Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://guitarkitsusa.com/9s2/15q/tngd607xogpb

Overview

General Information

Sample URL:https://guitarkitsusa.com/9s2/15q/tngd607xogpb
Analysis ID:1285318
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains password input but no form action
Found iframes
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 6088 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=4496 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=964 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5784 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guitarkitsusa.com/9s2/15q/tngd607xogpb MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-922181500&timestamp=1691090029663
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-922181500&timestamp=1691090029663
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-922181500&timestamp=1691090029663
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-922181500&timestamp=1691090029663
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No <meta name="author".. found
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://www.google.com/imghp?hl=en&ogblHTTP Parser: No favicon
Source: https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: chromecache_440.2.drString found in binary or memory: href="https://www.facebook.com/Google" equals www.facebook.com (Facebook)
Source: chromecache_440.2.drString found in binary or memory: href="https://www.linkedin.com/company/google" equals www.linkedin.com (Linkedin)
Source: chromecache_440.2.drString found in binary or memory: href="https://www.youtube.com/c/GoogleUK" equals www.youtube.com (Youtube)
Source: chromecache_467.2.drString found in binary or memory: _.kB(n);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.kB(k);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.kB(_.uB(_.CA(c)))+"&hl="+_.kB(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.kB(k)+"/chromebook/termsofservice.html?languageCode="+_.kB(d)+"&regionCode="+_.kB(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded":"")+"?hl="+_.kB(d)+"&gl="+_.kB(c)+(g?"&color_scheme="+ equals www.youtube.com (Youtube)
Source: chromecache_494.2.drString found in binary or memory: disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"},plus_share:{params:{url:""}, equals www.youtube.com (Youtube)
Source: chromecache_920.2.dr, chromecache_572.2.drString found in binary or memory: function WA(a,b){var c=this;return b}WA.I="internal.enableAutoEventOnScroll";var gc=da(["data-gtm-yt-inspected-"]),XA=["www.youtube.com","www.youtube-nocookie.com"],YA,ZA=!1; equals www.youtube.com (Youtube)
Source: chromecache_920.2.drString found in binary or memory: hB(w,"player_api"))return b}for(var x=F.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!ZA&&fB(x[A],n.ue))return yc("https://www.youtube.com/iframe_api"),ZA=!0,b});return b}iB.I="internal.enableAutoEventOnYouTubeActivity";var jB;function kB(a){var b=!1;return b}kB.I="internal.evaluateMatchingRules";var ZB=function(){var a=!0;$n(7)&&$n(9)&&$n(10)||(a=!1);return a},$B=function(){var a=!0;$n(3)&&$n(4)||(a=!1);return a};function VC(a,b,c,d){}VC.I="internal.executeEventProcessor";var WC=function(a){var b;return b};function XC(a,b){b=void 0===b?!0:b;var c;return c}XC.N="getCookieValues";function YC(){return Qi()}YC.I="internal.getCountryCode";function ZC(){var a=[];a=pl();return ed(a)}ZC.I="internal.getDestinationIds";function $C(a,b){var c="";return c}$C.I="internal.getElementAttribute";function aD(a){var b=null;return b}aD.N="getElementById";function bD(a){var b="";return b}bD.I="internal.getElementInnerText";function cD(a){var b;return b}cD.I="internal.getElementValue";function dD(a){var b=null;return b}dD.I="internal.getElementsByCssSelector";var eD={};eD.deferGaGamLink=T(67);eD.enableAddGoogleTagRestrictionApi=T(41);eD.enableAdsConversionValidation=T(38);eD.enableAdsHistoryChangeEvents=T(16);eD.enableAutoPiiOnPhoneAndAddress=T(56);eD.enableCcdAutoRedaction=T(42);eD.enableCcdPreAutoPiiDetection=T(20);eD.enableConsentDisclosureActivity=T(62);eD.enableDeferAllEnhancedMeasurement=T(64);eD.enableDetectUserProvidedDataApi=T(77);eD.enableEesPagePath=T(18);eD.enableEuidAutoMode=T(17);eD.enableFormSkipValidation=T(57); equals www.youtube.com (Youtube)
Source: chromecache_572.2.drString found in binary or memory: t=!0;break}})}}else I(u.vtp_gtmOnSuccess)}var p=["www.youtube.com","www.youtube-nocookie.com"],q={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},r,t=!1;(function(u){Z.__ytl=u;Z.__ytl.s="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1;Z.__ytl.runInSiloedMode=!1})(function(u){u.vtp_triggerStartOption?n(u):Kt(function(){n(u)})})}(); equals www.youtube.com (Youtube)
Source: chromecache_572.2.drString found in binary or memory: u.vtp_uniqueTriggerId?"":u.vtp_uniqueTriggerId},G=X("YT"),K=function(){e(C)};I(u.vtp_gtmOnSuccess);if(G)G.ready&&G.ready(K);else{var H=X("onYouTubeIframeAPIReady");$x("onYouTubeIframeAPIReady",function(){H&&H();K()});I(function(){for(var O=X("document"),Q=O.getElementsByTagName("script"),V=Q.length,ma=0;ma<V;ma++){var W=Q[ma].getAttribute("src");if(b(W,"iframe_api")||b(W,"player_api"))return}for(var S=O.getElementsByTagName("iframe"),ja=S.length,ka=0;ka<ja;ka++)if(!t&&c(S[ka],C.ue)){Tx("https://www.youtube.com/iframe_api"); equals www.youtube.com (Youtube)
Source: chromecache_972.2.drString found in binary or memory: http://cs.corp.google.com
Source: chromecache_440.2.drString found in binary or memory: https://abc.xyz/investor/
Source: chromecache_440.2.drString found in binary or memory: https://about.google/intl/ALL_uk/
Source: chromecache_467.2.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: chromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_494.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_572.2.drString found in binary or memory: https://ad.doubleclick.net/activity;
Source: chromecache_572.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;
Source: chromecache_572.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity/
Source: chromecache_572.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_440.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
Source: chromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_494.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_440.2.drString found in binary or memory: https://beinternetlegends.withgoogle.com/en_uk
Source: chromecache_440.2.drString found in binary or memory: https://blog.google
Source: chromecache_440.2.drString found in binary or memory: https://careers.google.com/
Source: chromecache_920.2.dr, chromecache_572.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_494.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_494.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_972.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_440.2.drString found in binary or memory: https://cloud.google.com/blog/products/workspace/helping-business-with-new-additions-to-google-works
Source: chromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_440.2.drString found in binary or memory: https://crisisresponse.google/
Source: chromecache_473.2.dr, chromecache_552.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_494.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_473.2.dr, chromecache_552.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_494.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_467.2.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_494.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_640.2.dr, chromecache_644.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_644.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gh09GixI.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Ghk9GixI.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GiU9G.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gik9GixI.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GjU9GixI.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTsDO_PZ0.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtDO_.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtzO_PZ0.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTujO_PZ0.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTuzO_PZ0.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTsDO_PZ0.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtDO_.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtzO_PZ0.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTujO_PZ0.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTuzO_PZ0.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_467.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
Source: chromecache_467.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
Source: chromecache_467.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_640.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_467.2.drString found in binary or memory: https://g.co/recover
Source: chromecache_572.2.drString found in binary or memory: https://google.com/ccm/form-data/
Source: chromecache_572.2.drString found in binary or memory: https://google.com/pagead/form-data/
Source: chromecache_572.2.drString found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_572.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/
Source: chromecache_440.2.drString found in binary or memory: https://learndigital.withgoogle.com/digitalgarage/
Source: chromecache_440.2.drString found in binary or memory: https://lens.google/
Source: chromecache_382.2.drString found in binary or memory: https://lh3.googleusercontent.com/6FMtVn3wTNCemVkeXVR-GlfCm_mtWon--Ep6LhiNGBSAt-r7y0b83ejmLRgXx0AdR6
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/EyhAY3B-PPA69Rv0UjD77K9nc4ikVzB03dmizkHeMxdwt4fVIGUwX98inF6wYAgc_p
Source: chromecache_382.2.drString found in binary or memory: https://lh3.googleusercontent.com/F1Xq9WjfbGc1wZG8M30ZgZh_Th26FpLGoBX3u6aA247tnzHPA4RgP0iBDlXkwq3ZBh
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/FT6pjERQQsvPmJPbdCe9eWqTD42geVoOhKeId69MxCMnOY_pHE_DgaGKSEB6ro0VHa
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/G-u350WAuwJg42UghDr2FHmQ3ycLTWksBtK5QwE2PWdzzSXGRsMTaO_t6qu8hoIde0
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/OWpukvDWzzZfR-QbuJEhNmyJl14yJyXn_KpR_fhh0CMLRNqSqB8sijpNvZFUCzMOeT
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/SlyChETIQJ7vYqlxu4X_R1i2HoXIqYtGBMTDWDmuJwFZBVvypnUvt8KvcWfQvOZW-G
Source: chromecache_382.2.drString found in binary or memory: https://lh3.googleusercontent.com/YaD1r9FyoR5GAd0vKIYVq1ttSxn0waIyBHKa_rwpnWYSX6B2mjv6nUVd23ceBrIZcr
Source: chromecache_382.2.drString found in binary or memory: https://lh3.googleusercontent.com/Yr2DhDbiV4iQxg0723Dsr3Yfw4JrO6XvPKwnhgpDMbKQsb2fdJ1ofvlfXbmEw8gj1l
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/c9jytteJZmI-Xy4qFOlCWdhA9mvnlkbpt76GeUzYgn58troTlYuoQehv_ena3fnHFk
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/cx-QoAw7Vnfdfhq1LcsRmSD2Bwa0yHxX4yT8v-xb_DGlmqhU5nRSi2pZ7xrtQpyyTd
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/fSc0ig-sHOJqDE2X_JhNuMOgysVfIKwRFqy5NzziT9BiGR5PQYAuVRIqq6ePN5qGH1
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/kn3tGTMKuci1U38IzY9xOu3fPVpx4f0WnwnOWt9TOfeD2q2YlBzzo8AzjKqFyUyrr4
Source: chromecache_382.2.drString found in binary or memory: https://lh3.googleusercontent.com/rd7C8M8-nUoxkfIhFQzA0T1aw3FTob7ml9o-9l9K98-ccw3PYCGcnFkZ1nVrKqvBc8
Source: chromecache_382.2.drString found in binary or memory: https://lh3.googleusercontent.com/tlSOnP3_iW-XYDhgnel-m8YZqM8PVjgCHoMfDfw3FBwDZyDvYV-TeUE284lp-MjCuu
Source: chromecache_440.2.drString found in binary or memory: https://lh3.googleusercontent.com/xJpinRO_drX_AHXDiRfQ_6a8F3K9PlQ52jK6S1U3bNg3hQGY7TE5VYAGsnZZ2aNqeZ
Source: chromecache_382.2.drString found in binary or memory: https://lh3.googleusercontent.com/zrLm2Dcoptc3GDCmBB7oo8KQjIxsveVCeHLcPEQKXATDagyTZvI2O05vTsNob8PV41
Source: chromecache_972.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js
Source: chromecache_572.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_572.2.drString found in binary or memory: https://pagead2.googlesyndication.com/
Source: chromecache_920.2.dr, chromecache_572.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_494.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_467.2.drString found in binary or memory: https://play.google.com/intl/
Source: chromecache_467.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_494.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_467.2.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_552.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/pr
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/privacy/additional/embedded?gl=kr
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_600.2.dr, chromecache_557.2.drString found in binary or memory: https://policies.google.com/technologies/cookies?hl=en
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/terms/location/embedded
Source: chromecache_467.2.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_440.2.drString found in binary or memory: https://safety.google/
Source: chromecache_972.2.drString found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_updated.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/who_will_be_using_this_device.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_467.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_494.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_920.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_920.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_382.2.drString found in binary or memory: https://store.google.com/intl/en_uk/ideas/articles/astrophotography-with-pixel-fold/
Source: chromecache_382.2.drString found in binary or memory: https://store.google.com/intl/en_uk/ideas/articles/football-on-pixel/
Source: chromecache_382.2.drString found in binary or memory: https://store.google.com/intl/en_uk/ideas/articles/google-pixel-fc-supporting-womens-football-covera
Source: chromecache_382.2.drString found in binary or memory: https://store.google.com/intl/en_uk/ideas/articles/new-google-pixel-tablet/
Source: chromecache_382.2.drString found in binary or memory: https://store.google.com/intl/en_uk/ideas/articles/new-pixel-ecosystem-for-multitasking/
Source: chromecache_382.2.drString found in binary or memory: https://store.google.com/intl/en_uk/ideas/articles/pixel-7a-features/
Source: chromecache_382.2.drString found in binary or memory: https://store.google.com/intl/en_uk/ideas/articles/pixel-fold-and-tablet-design/
Source: chromecache_972.2.drString found in binary or memory: https://support.google.com
Source: chromecache_440.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_467.2.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_416.2.drString found in binary or memory: https://support.google.com/store;target;_blank;rel;noopener
Source: chromecache_467.2.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_440.2.drString found in binary or memory: https://support.google.com?hl=ALL
Source: chromecache_440.2.drString found in binary or memory: https://sustainability.google
Source: chromecache_494.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_920.2.dr, chromecache_572.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_440.2.drString found in binary or memory: https://transparencyreport.google.com/?hl=en_GB
Source: chromecache_440.2.drString found in binary or memory: https://twitter.com/GoogleUK
Source: chromecache_440.2.drString found in binary or memory: https://wellbeing.google
Source: chromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_440.2.drString found in binary or memory: https://www.blog.google/
Source: chromecache_440.2.drString found in binary or memory: https://www.blog.google/press/
Source: chromecache_720.2.drString found in binary or memory: https://www.figma.com/file/fKFBX1Th8rFD6p6d2XpjWR/Elements-Handoff?node-id=1595%3A60702
Source: chromecache_416.2.drString found in binary or memory: https://www.ftc.go.kr/selectBizOvrCommPop.do?apvPermMgtNo=2022%EA%B3%B5%EC%A0%950001;target;_blank;r
Source: chromecache_572.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_572.2.drString found in binary or memory: https://www.google.com
Source: chromecache_572.2.drString found in binary or memory: https://www.google.com/
Source: chromecache_440.2.drString found in binary or memory: https://www.google.com/about/responsible-supply-chain/
Source: chromecache_440.2.drString found in binary or memory: https://www.google.com/about/software-principles.html
Source: chromecache_440.2.drString found in binary or memory: https://www.google.com/about/unwanted-software-policy.html
Source: chromecache_440.2.drString found in binary or memory: https://www.google.com/diversity/
Source: chromecache_467.2.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_440.2.drString found in binary or memory: https://www.google.com/intl/en_uk/accessibility/
Source: chromecache_467.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_440.2.drString found in binary or memory: https://www.google.com/permissions/
Source: chromecache_440.2.drString found in binary or memory: https://www.google.com/policies/privacy/
Source: chromecache_440.2.drString found in binary or memory: https://www.google.com/policies/terms/
Source: chromecache_494.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_494.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_440.2.drString found in binary or memory: https://www.google.org
Source: chromecache_572.2.drString found in binary or memory: https://www.googleadservices.com/
Source: chromecache_552.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_552.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_920.2.dr, chromecache_572.2.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_572.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_440.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_440.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WQZB4J
Source: chromecache_467.2.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_440.2.drString found in binary or memory: https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
Source: chromecache_372.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_440.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie_player/lottie_player_binary-bundle.js
Source: chromecache_440.2.drString found in binary or memory: https://www.gstatic.com/glue/polyfill.min.js
Source: chromecache_440.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googleg/2x/googleg_standard_color_120dp.png
Source: chromecache_467.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
Source: chromecache_467.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
Source: chromecache_467.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
Source: chromecache_467.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
Source: chromecache_467.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
Source: chromecache_494.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_440.2.drString found in binary or memory: https://www.instagram.com/googleuk/
Source: chromecache_440.2.drString found in binary or memory: https://www.linkedin.com/company/google
Source: chromecache_920.2.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_440.2.drString found in binary or memory: https://www.thinkwithgoogle.com/intl/en-gb/
Source: chromecache_440.2.drString found in binary or memory: https://www.youtube.com/c/GoogleUK
Source: chromecache_920.2.dr, chromecache_572.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_494.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: chromecache_467.2.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
Source: chromecache_467.2.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: classification engineClassification label: clean1.win@41/641@0/33
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guitarkitsusa.com/9s2/15q/tngd607xogpb
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=4496 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=964 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=4496 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=964 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1285318 URL: https://guitarkitsusa.com/9... Startdate: 03/08/2023 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.1 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 21 108.177.127.157 GOOGLEUS United States 10->21 23 142.250.203.100 GOOGLEUS United States 10->23 25 29 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://guitarkitsusa.com/9s2/15q/tngd607xogpb1%VirustotalBrowse
https://guitarkitsusa.com/9s2/15q/tngd607xogpb0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://about.google/?fg=1&utm_source=google-GB&utm_medium=referral&utm_campaign=hp-header0%URL Reputationsafe
https://about.google/products/0%URL Reputationsafe
https://wellbeing.google0%URL Reputationsafe
https://crisisresponse.google/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://csp.withgoogle.com/csp/lcreport/0%URL Reputationsafe
https://beinternetlegends.withgoogle.com/en_uk0%Avira URL Cloudsafe
https://about.google/products/0%VirustotalBrowse
https://learndigital.withgoogle.com/digitalgarage/0%Avira URL Cloudsafe
https://www.ftc.go.kr/selectBizOvrCommPop.do?apvPermMgtNo=2022%EA%B3%B5%EC%A0%950001;target;_blank;r0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://accounts.google.com/_/bscframefalse
    high
    https://about.google/products/false
    • 0%, Virustotal, Browse
    • URL Reputation: safe
    unknown
    about:blankfalse
      low
      https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.google.com%2F&ec=GAZAmgQ&hl=en&ifkv=AXo7B7U7ft_tMl9jlVLHPMkpSHOgqXsoOrjzbp0_Y1mrsn46k_ZB8wUe_mIUez0FUDcBjzl-DFotJw&passive=true&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S906213798%3A1691090028682593false
        high
        https://www.youtube.com/embed/by-kTJ0DOLc?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1false
          high
          https://www.google.com/gmail/about/false
            high
            https://ads.google.com/intl/en_uk/home/?subid=ww-ww-et-g-awa-a-g_hpafoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpafooter&fg=1false
              high
              https://about.google/?fg=1&utm_source=google-GB&utm_medium=referral&utm_campaign=hp-headerfalse
              • URL Reputation: safe
              unknown
              https://www.google.com/false
                high
                https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.S9zOXUg9rrA.O%2Fd%3D1%2Frs%3DAHpOoo-AXjUK4hNAaKzui0P9Fr9nG2_yZQ%2Fm%3D__features__#parent=https%3A%2F%2Fabout.google&rpctoken=1397037704false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://blog.googlechromecache_440.2.drfalse
                    high
                    https://store.google.com/intl/en_uk/ideas/articles/new-pixel-ecosystem-for-multitasking/chromecache_382.2.drfalse
                      high
                      https://ad.doubleclick.net/activity;register_conversion=1;chromecache_572.2.drfalse
                        high
                        https://stats.g.doubleclick.net/g/collectchromecache_920.2.drfalse
                          high
                          https://twitter.com/GoogleUKchromecache_440.2.drfalse
                            high
                            https://lh3.googleusercontent.com/6FMtVn3wTNCemVkeXVR-GlfCm_mtWon--Ep6LhiNGBSAt-r7y0b83ejmLRgXx0AdR6chromecache_382.2.drfalse
                              high
                              https://support.google.comchromecache_972.2.drfalse
                                high
                                https://wellbeing.googlechromecache_440.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_494.2.drfalse
                                  high
                                  https://play.google.com/work/enroll?identifier=chromecache_467.2.drfalse
                                    high
                                    https://policies.google.com/terms/service-specificchromecache_467.2.drfalse
                                      high
                                      https://g.co/recoverchromecache_467.2.drfalse
                                        high
                                        https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_467.2.drfalse
                                          high
                                          https://www.youtube.com/c/GoogleUKchromecache_440.2.drfalse
                                            high
                                            https://lh3.googleusercontent.com/G-u350WAuwJg42UghDr2FHmQ3ycLTWksBtK5QwE2PWdzzSXGRsMTaO_t6qu8hoIde0chromecache_440.2.drfalse
                                              high
                                              https://lh3.googleusercontent.com/fSc0ig-sHOJqDE2X_JhNuMOgysVfIKwRFqy5NzziT9BiGR5PQYAuVRIqq6ePN5qGH1chromecache_440.2.drfalse
                                                high
                                                https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drfalse
                                                  high
                                                  https://policies.google.com/technologies/cookieschromecache_467.2.drfalse
                                                    high
                                                    https://policies.google.com/termschromecache_467.2.drfalse
                                                      high
                                                      https://www.google.comchromecache_572.2.drfalse
                                                        high
                                                        https://www.youtube.com/iframe_apichromecache_920.2.dr, chromecache_572.2.drfalse
                                                          high
                                                          https://pay.google.com/gp/v/widget/savechromecache_494.2.drfalse
                                                            high
                                                            https://www.google.com/about/software-principles.htmlchromecache_440.2.drfalse
                                                              high
                                                              https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_467.2.drfalse
                                                                high
                                                                https://lh3.googleusercontent.com/F1Xq9WjfbGc1wZG8M30ZgZh_Th26FpLGoBX3u6aA247tnzHPA4RgP0iBDlXkwq3ZBhchromecache_382.2.drfalse
                                                                  high
                                                                  https://www.linkedin.com/company/googlechromecache_440.2.drfalse
                                                                    high
                                                                    https://www.google.com/about/responsible-supply-chain/chromecache_440.2.drfalse
                                                                      high
                                                                      https://www.google.com/permissions/chromecache_440.2.drfalse
                                                                        high
                                                                        https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_494.2.drfalse
                                                                          high
                                                                          https://accounts.google.com/TOS?loc=chromecache_467.2.drfalse
                                                                            high
                                                                            https://lh3.googleusercontent.com/tlSOnP3_iW-XYDhgnel-m8YZqM8PVjgCHoMfDfw3FBwDZyDvYV-TeUE284lp-MjCuuchromecache_382.2.drfalse
                                                                              high
                                                                              https://store.google.com/intl/en_uk/ideas/articles/google-pixel-fc-supporting-womens-football-coverachromecache_382.2.drfalse
                                                                                high
                                                                                https://store.google.com/intl/en_uk/ideas/articles/pixel-fold-and-tablet-design/chromecache_382.2.drfalse
                                                                                  high
                                                                                  https://www.google.orgchromecache_440.2.drfalse
                                                                                    high
                                                                                    https://youtube.com/t/terms?gl=chromecache_467.2.drfalse
                                                                                      high
                                                                                      https://crisisresponse.google/chromecache_440.2.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.google.com/intl/chromecache_467.2.drfalse
                                                                                        high
                                                                                        https://apis.google.com/js/api.jschromecache_494.2.drfalse
                                                                                          high
                                                                                          https://www.ftc.go.kr/selectBizOvrCommPop.do?apvPermMgtNo=2022%EA%B3%B5%EC%A0%950001;target;_blank;rchromecache_416.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://store.google.com/intl/en_uk/ideas/articles/pixel-7a-features/chromecache_382.2.drfalse
                                                                                            high
                                                                                            https://www.youtube.com/subscribe_embed?usegapi=1chromecache_494.2.drfalse
                                                                                              high
                                                                                              https://beinternetlegends.withgoogle.com/en_ukchromecache_440.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://lh3.googleusercontent.com/c9jytteJZmI-Xy4qFOlCWdhA9mvnlkbpt76GeUzYgn58troTlYuoQehv_ena3fnHFkchromecache_440.2.drfalse
                                                                                                high
                                                                                                https://googleads.g.doubleclick.net/pagead/viewthroughconversion/chromecache_572.2.drfalse
                                                                                                  high
                                                                                                  https://policies.google.com/prchromecache_467.2.drfalse
                                                                                                    high
                                                                                                    http://cs.corp.google.comchromecache_972.2.drfalse
                                                                                                      high
                                                                                                      https://cct.google/taggy/agent.jschromecache_920.2.dr, chromecache_572.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.blog.google/press/chromecache_440.2.drfalse
                                                                                                        high
                                                                                                        https://plus.google.comchromecache_552.2.drfalse
                                                                                                          high
                                                                                                          https://careers.google.com/chromecache_440.2.drfalse
                                                                                                            high
                                                                                                            https://play.google.com/log?format=json&hasfast=truechromecache_467.2.drfalse
                                                                                                              high
                                                                                                              https://google.com/pagead/form-data/chromecache_572.2.drfalse
                                                                                                                high
                                                                                                                https://store.google.com/intl/en_uk/ideas/articles/football-on-pixel/chromecache_382.2.drfalse
                                                                                                                  high
                                                                                                                  https://lh3.googleusercontent.com/SlyChETIQJ7vYqlxu4X_R1i2HoXIqYtGBMTDWDmuJwFZBVvypnUvt8KvcWfQvOZW-Gchromecache_440.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.thinkwithgoogle.com/intl/en-gb/chromecache_440.2.drfalse
                                                                                                                      high
                                                                                                                      https://stats.g.doubleclick.net/g/collect?v=2&chromecache_920.2.drfalse
                                                                                                                        high
                                                                                                                        https://transparencyreport.google.com/?hl=en_GBchromecache_440.2.drfalse
                                                                                                                          high
                                                                                                                          https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_494.2.drfalse
                                                                                                                            high
                                                                                                                            https://policies.google.com/privacychromecache_467.2.drfalse
                                                                                                                              high
                                                                                                                              https://fonts.google.com/license/googlerestrictedchromecache_640.2.dr, chromecache_644.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/chromecache_572.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://lh3.googleusercontent.com/FT6pjERQQsvPmJPbdCe9eWqTD42geVoOhKeId69MxCMnOY_pHE_DgaGKSEB6ro0VHachromecache_440.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://abc.xyz/investor/chromecache_440.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://clients6.google.comchromecache_972.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/policies/privacy/chromecache_440.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://lh3.googleusercontent.com/Yr2DhDbiV4iQxg0723Dsr3Yfw4JrO6XvPKwnhgpDMbKQsb2fdJ1ofvlfXbmEw8gj1lchromecache_382.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://families.google.com/intl/chromecache_467.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://support.google.com?hl=ALLchromecache_440.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://store.google.com/intl/en_uk/ideas/articles/astrophotography-with-pixel-fold/chromecache_382.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.instagram.com/googleuk/chromecache_440.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://lh3.googleusercontent.com/OWpukvDWzzZfR-QbuJEhNmyJl14yJyXn_KpR_fhh0CMLRNqSqB8sijpNvZFUCzMOeTchromecache_440.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://policies.google.com/technologies/location-datachromecache_467.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://accounts.google.com/o/oauth2/iframechromecache_494.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.google.com/store;target;_blank;rel;noopenerchromecache_416.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://googleads.g.doubleclick.net/chromecache_572.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.google.com/log?format=json&hasfast=truechromecache_467.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.blog.google/chromecache_440.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://accounts.google.com/o/oauth2/postmessageRelaychromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://learndigital.withgoogle.com/digitalgarage/chromecache_440.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://support.google.com/chromecache_440.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_494.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/intl/en_uk/accessibility/chromecache_440.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://lh3.googleusercontent.com/zrLm2Dcoptc3GDCmBB7oo8KQjIxsveVCeHLcPEQKXATDagyTZvI2O05vTsNob8PV41chromecache_382.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://cloud.google.com/blog/products/workspace/helping-business-with-new-additions-to-google-workschromecache_440.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://csp.withgoogle.com/csp/lcreport/chromecache_473.2.dr, chromecache_552.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://drive.google.com/savetodrivebutton?usegapi=1chromecache_494.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://scone-pa.clients6.google.comchromecache_972.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://accounts.google.com/o/oauth2/authchromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://apis.google.comchromecache_494.2.dr, chromecache_473.2.dr, chromecache_552.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://play.google.com/intl/chromecache_467.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        142.250.203.115
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        216.58.215.238
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.203.110
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        216.58.215.234
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        216.239.34.36
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        216.239.32.36
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        193.3.19.172
                                                                                                                                                                                        unknownDenmark
                                                                                                                                                                                        2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                                                                                                        172.217.168.80
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        8.8.8.8
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.46
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.67
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.203.97
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.5
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.22
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.65
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.203.98
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.203.99
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.203.109
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        216.239.32.29
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.203.106
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        34.104.35.123
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.203.104
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.203.100
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        108.177.127.157
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.35
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.78
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.14
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                        172.217.168.74
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.10
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.17
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.168.38
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.1
                                                                                                                                                                                        Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                        Analysis ID:1285318
                                                                                                                                                                                        Start date and time:2023-08-03 21:11:46 +02:00
                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 7m 23s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                        Sample URL:https://guitarkitsusa.com/9s2/15q/tngd607xogpb
                                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • HDC enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                        Classification:clean1.win@41/641@0/33
                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                        HDC Information:Failed
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Browse: https://about.google/?fg=1&utm_source=google-GB&utm_medium=referral&utm_campaign=hp-header
                                                                                                                                                                                        • Browse: https://store.google.com/GB?utm_source=hp_header&utm_medium=google_ooo&utm_campaign=GS100042&hl=en-GB
                                                                                                                                                                                        • Browse: https://mail.google.com/mail/&ogbl
                                                                                                                                                                                        • Browse: https://www.google.com/imghp?hl=en&ogbl
                                                                                                                                                                                        • Browse: https://www.google.co.uk/intl/en/about/products
                                                                                                                                                                                        • Browse: https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=https://www.google.com/&ec=GAZAmgQ
                                                                                                                                                                                        • Browse: https://www.google.com/intl/en_uk/ads/?subid=ww-ww-et-g-awa-a-g_hpafoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpafooter&fg=1
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                        No simulations
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (396)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):397
                                                                                                                                                                                        Entropy (8bit):4.855950556197924
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tco3M/jMoQo2nMoQowMoQoQa397MoQobRzkMoQoOoL17MoQoOXtMoQoOXW77MoQd:Oo3QwnMoratIqSLSZ+xJ0n78xoIj
                                                                                                                                                                                        MD5:9DE6C9A9025BF6AE96CAB7E86E2CC9A3
                                                                                                                                                                                        SHA1:92D4D3670C46C89D4600993F102527650D29AFA0
                                                                                                                                                                                        SHA-256:FD0D4CFF509A7835A9011904E6C19AA6870EC8EF9F496F07F083AF545987D049
                                                                                                                                                                                        SHA-512:0D4B430591F4535E8532536ADF78A1510AC93E1ADE78E5F8607FD8527C2384D5C6229C03CA5715E6990F1D00BD1CD20D5A1633ECB7466C127E8B11FA4CD87B43
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/wombat-footnotes/wombat-footnotes.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import"../../chunk-JMQMTO2D.min.js";import"../../chunk-IYGKAN2E.min.js";import"../../chunk-S2UTCQMQ.min.js";import"../../chunk-F5D36KRJ.min.js";import"../../chunk-GX6ZCXCI.min.js";import"../../chunk-XUNR5QQM.min.js";import"../../chunk-XD4KDDAR.min.js";import"../../chunk-XJ5OWUB5.min.js";import"../../chunk-653RWTWB.min.js";import"../../chunk-VY6CFFTI.min.js";import"../../chunk-H5O5KLML.min.js";.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x424, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16070
                                                                                                                                                                                        Entropy (8bit):7.987039822679809
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:CaRxvYLaZtuJixKntaOszw7e23Ze3zi7TCzc:QK4nxszWe3zi7i
                                                                                                                                                                                        MD5:41295C34FC86470011FAF5A395AFBDD5
                                                                                                                                                                                        SHA1:00FD4453ED1E96A4887169F8FEBF3554493C02D6
                                                                                                                                                                                        SHA-256:87683C26C9D84D2410A0B157C159341DD7E96BF5C968582BF01BB2EBBAD0B43B
                                                                                                                                                                                        SHA-512:848F5BA46A6CCC024E94DDAA916D0534B5FBB3E952005546EEEF2405D5340968A41AE41A73F6646A3725C2C44DF8078A940EF7DE9BEAE64FB3AA988C26A2DDCA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/dj37krQ1is6N99yRbhp-DK3S8uCIC99ioVG7Fbe4QAYD93GLOLtxOtDcJDbOXR5l_1wnpWniHQOQ3V9X_HwqOSNUM827-6z6k6U=rw-e365-nu-w500
                                                                                                                                                                                        Preview:RIFF.>..WEBPVP8 .>..0....*....>=..D"!..YU00...E{..:......./[,`mtD.;.5..W..^..../v....>...z......W.g....{.>..6?.2?>..'..s.s.._..K.c.......o..s?.O..eq{u>d...w......~x..7...?....A.....3.7.g......zu......._.........i...."Y.s-.....Z.G........h..(.2.*8P.e.SU..i^aL......Wu./I_>.....Yk.F_..zX..%..vv..........0.'5.\..u...1.j.uJO.X..C.....%...Y.&..T..-...N....Q9].B.r.Ub...hlxC.....$.$..#E..A...`\..EJ....vk.*o}v.4..M....-..M...>.M.c>..=s....*.%-F\.rs0.*..0. ..0.+CC{.....q..2...A0`.l.@...&..Q.x......-...Y.X3.(.J.A..v. ...j.g...../#..:.9..s.<.mO.[.k]Z.Nfn........2..L|,.U<_.fZ..km".m..........{..j....{>.J..`.c...Yl.`....JFc;.h.........Yo.V..M.%.......w.a..$.8a.jze.%.p..X.9....J...+r.g..m.,r..+.~.......GDM.@....W..f.i.e-`..v.-.x....+-......EQ..&W.f.5.-...tP..-..!..'U.6...G..._.J....M..?.:._.$E\27P-E.$.v....".aUE..Q=$q.a.V...![..kr.*0...rBp.....+..5t..4...i..f..`z.$.....0..Q.I..0{j...'}Z..3RS....oQ.[-..4...?6..O.......Nh...y.....-f.WC.m.T..Cax`...8.........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3131)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):79142
                                                                                                                                                                                        Entropy (8bit):5.593112189435476
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:HP9yIoADyv4TEmwZI9wonUJmYePCDfjm63W2WAx0AD:PDyv8Egmbjlm2W6D
                                                                                                                                                                                        MD5:D1901C0DBA533A6D6FC03B983723461A
                                                                                                                                                                                        SHA1:AE8D17F00CDB290C8D60B17AD75E9A2E6CCE2592
                                                                                                                                                                                        SHA-256:8C0CED6182EF2ACC0AF4DF6C1028D9B5A92664C921DCA97C407A023E3E6D27CC
                                                                                                                                                                                        SHA-512:5898833C333403A60F4FA105F8A786A19B8ACC1884CA656AF7099FF910C0F7035252546FF66599D6F38643F74791EAC19C98A6F057EBFD4305034323D2D837AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.S9zOXUg9rrA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-AXjUK4hNAaKzui0P9Fr9nG2_yZQ/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var ha,ja,ka,na,qa,va,ya,Aa,Ga;_.da=function(a){return function(){return _.ca[a].apply(this,arguments)}};_.ca=[];ha=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ja="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ka=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};na=ka(this);qa=function(a,b){if(b)a:{var c=na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ja(c,a,{configurable:!0,writable:!0,value:b})}};.qa("Symbol",function(a){if(a)return a;var b=function(f,h){this.HV=f;ja(this,"description",{configurable:!0,writable:!0,value:h}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1698
                                                                                                                                                                                        Entropy (8bit):7.843708652398324
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:xuGYvr+LuzYrX8vc3VzKGTx0FdvSsmLnw:xEj+uCssx0FfmM
                                                                                                                                                                                        MD5:57C59B2750AA110C71B9A1A450348C86
                                                                                                                                                                                        SHA1:666A95016318C3DB475828B3447F932506AE95AD
                                                                                                                                                                                        SHA-256:13B062ED5B396E02F2A6971C89BC9110842C79D5672377F7819B57BFB16E4870
                                                                                                                                                                                        SHA-512:73896F90151AE4925D7DB2117C7B121297C8A24EC74F4EC58BB93E3F7CC4052D8942050B4A1C1AADCB00571D3C2F2199A0EF8C1C07B77B55AB365AE5A605F68C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/wnbQeNz0T8p6UAq80HcedesCbSj3iFBYdBofdmV69TIjr-EFmCS4O5wKNlUMZUEktxjFfi7D_DvChPy_Z3yK8-766-0LhhvOby_GJKT4HQnFVan1BQ=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......Ums..*.%.$D......68.V...h.........&qPu.'..O7.1..`ve..yY.=..2..)....~..i........v......b...K......VI.....s......8...f.d.*C|...e..H.-...C...Q...h..%..hI_....%....o..Q..D...$.et......pg...I..2.%!U.,.*.'....7.... .e...d..{9...}.......h.ju..P.. .p.....a..@..2..d10......n..uW'CTO;..S.v#.....^.V.....?...Y-w .4.d...;mV...n$.<.x...|.4...b......|^M....u1..+...d..P6.".......[A....]...{.Z...mm.Y.......`................j..g7.lzf..~T...l.=...?..]..D........;C^.......D=t....MD..@l.+;.\..G.^{...z....iA.........+....<~3z....zC...O......c.."v.h.n"..Z.%r..D....7r_w=r.]..~.1rrG.n_...mxT....8.FOg.n.Z.z..3.1....2.^.X..{.....x.f.<.....pD...g...8b....X...@....H...D.T.3L:...Q...A....y..H?..+@:........'m=...m.../.Q..~..;`..]....A.P.B{.A.O....=...\i.....}.x4...%`..................V.BE.u.._GGv>....->w^.....#t|.fL.LI<k..D..C.BE...!..J)w....[....J.......\.\..R-..@.L./..N}A.o}.4.(.2j..).2j.t`......PVe....'...^S.._Ly.......q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 314 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):67119
                                                                                                                                                                                        Entropy (8bit):7.980414935902374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:6qlLM1QUaq+A+vwfvHpf0/ccYXNEfzRijJGQas1PChj:XlLMOU9+A+vwKnHRQdR1PChj
                                                                                                                                                                                        MD5:C4D2236D4D9FD5652314C24B22EF37AE
                                                                                                                                                                                        SHA1:06794845E2BDED4F550CEFFD229EA9DE27FD990A
                                                                                                                                                                                        SHA-256:628CC4F4963845D41CB3913C581F3A8E0841E64A86222A94CD3B157E1DBA95D2
                                                                                                                                                                                        SHA-512:E5136E98219CE71DA580D06025EED5B339AA260EADC9ED58C3AD9CBD73446B72FDA78707BDEE1804892D49761CC62D47D35EBE0501E63F9272AEFC7D00A96507
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A
                                                                                                                                                                                        Preview:.PNG........IHDR...:..........K......sBIT....|.d... .IDATx..y.]Gq/.[{....h.k.,K...!..........Bl .../..$.|..{.KHx!......1...C..`F.`.... .-...eIg......R..U.kK..a...o......_Uu...$.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%..IR..f ._.j4.k..?....Lt:.J...0...rA....>. H.a...L&..v..T*.....r.~._.f.G'''w.A"....J$..0.}.^..v...z+.,M.R.A.. .aX.....a)....B....Y.. ...R.y.A.D.....0.... ....... ....A........A.4.4.4.0l.a...`6..c.^.P>.....8.3.<m...........~....7.r...Ngs... X.J.J...&.0.H.R.l6.`.l..l....s.=.C.Pr.%>...y..G.......`..L...0....J.v.Ap_..zp.M;N...w.....v..ya..g.r..a.n.... ...(.A0...D>..8 Y...8(=.]F.~t.."..}..C...Ap<..j...R..A.....{....3.<.....c.m..:.zbK./0...e.....3.l..pM..E..L..N......./..$......S..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1440 x 1440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):80145
                                                                                                                                                                                        Entropy (8bit):7.826559344740849
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:MltMtHM4BArXkuCyAQN5ULJoaxgDDJ2V33Ofv/Lyacq8LBpDwR+a:MltGUE+4Jnl3Cv2hnkQa
                                                                                                                                                                                        MD5:2EB894FBE060BF254E6713C008E198BC
                                                                                                                                                                                        SHA1:2E706C1F95A61817D3B7F524A250446959A6A7E6
                                                                                                                                                                                        SHA-256:51DC0FB32DB729BD5D15AD4D1E609843F67D85457E640849C8284F4D1E1D3E8E
                                                                                                                                                                                        SHA-512:972DB471AFE16890E4DFB56B0903178E6361D6FA1CADF8B3DE56BD6211379E7812802D02EFED7944384164E97716D977DA1610FF46C6ECDA333C5BCA7A91AD40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................sBIT....|.d... .IDATx...y.\u.....w....;....Y.a. ;....:.....W...G.t..t..s..z.G...Q......a1.........Km....]a.%Kw.Z....1..|.NW...$.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................y..:....dc.....u....K.,...G..../.(/_.m.a....R..|.~...\.7.....WJ.3..f...@i!@.......V_+..9Y>....g....x...'JjpA.$..E/..........D.....^...W..^.W......=.0m.......K.vX.B.5...?..[..........P..j?..j.W..tv....B.)f.....|0...Z.>../..a^Q!...4-.&...K.8.u..y..H.8......./.4......U~..kb$..u.....>.d...d.6.v..._....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (763)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1308
                                                                                                                                                                                        Entropy (8bit):5.26444703326622
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:kMYDymCbxpQNpBYHuDqYK/HBQyfUuHCZhP3asCEXASgQfNyYc+HxRONZ18ZSCrGJ:oymCTmDJU8uH6hSAwnJ+xgMZSCrw
                                                                                                                                                                                        MD5:E354155F6498E192CF5D2D56089BA4AC
                                                                                                                                                                                        SHA1:3A6F8E868606F52F2BD606A46D4BD84E123B649A
                                                                                                                                                                                        SHA-256:151A87A01C228545CD8185E6CBE6986FBF55D5F0621BA7EA7B87F10958BDEDBC
                                                                                                                                                                                        SHA-512:104E36F14A00F98634E29AAE41AFF4F8B36BE5A6AA19BB35EEBF5BCC4AF1FCC6127D4EF25AADB14144A9E599628FF3BB6509969EA7BF814FF45F1AF5929D852A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=A2sInc,ANCJdb,AkfuYc,AvtSve,BDnJmb,COQbmf,Ctsu,EEDORb,EFQ78c,EGw7Od,EN3i8d,G0cNrd,GGodmf,I6YDgd,IZ1fbc,IZT63,K0PMbc,KG2eXe,KUM7Z,L1AAkb,LDQI,LEikZe,MbBXlb,Mlhmy,MpJwZc,N5Lqpc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PkV8id,PrPYRd,RAnnUd,RMhBfe,RqjULd,Rusgnf,SCuOPb,STuCOe,SUKkyc,SpsfSb,SzsEAf,U0aPgd,UPKV3d,UUJqVe,Uas9Hd,UmWJEc,V3dDOb,W2YXuc,XVMNvd,XVq9Qb,YHI3We,YTxL4,ZUKRxc,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,b3kMqb,bPkrc,bSspM,bTi8wc,byfTOb,e3uIRe,eVCnO,fJpY1b,fKUV3e,fgj8Rb,fqEYIb,gychg,hc6Ubd,hmHrle,i1Z3Ub,i5H9N,i5dxUd,inNHtf,kSPLL,kWgXee,kibjWe,kmSu5b,lg30w,lsjVmc,ltDFwf,lwddkf,m9oV,mWLH9d,my67ye,n73qwf,njlZCf,nnwwYc,oLggrd,ovKuLd,pxq3x,qNG0Fc,qPfo0c,qmdT9,siKnQd,soHxf,t2srLd,tUnxGc,uu7UOe,vDwyod,vHEMJe,vfuNJf,wGM7Jc,ws9Tlc,wzQaQb,xBaz7b,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb,zsCYJ,zy0vNb/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=bm51tf"
                                                                                                                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.l("kMFpHd");._.e0=new _.zk(_.gl);._.m();._.l("bm51tf");.var y2a=function(a,b,c,d,e){this.fa=a;this.ta=b;this.ka=c;this.Ca=d;this.Ia=e;this.aa=0;this.da=x2a(this)},z2a=function(a){var b={};_.Ma(a.ND(),function(e){b[e]=!0});var c=a.tD(),d=a.DD();return new y2a(a.gB(),1E3*c.getSeconds(),a.hD(),1E3*d.getSeconds(),b)},x2a=function(a){return Math.random()*Math.min(a.ta*Math.pow(a.ka,a.aa),a.Ca)},i0=function(a,b){return a.aa>=a.fa?!1:null!=b?!!a.Ia[b]:!0};var j0=function(a){_.G.call(this,a.Ha);this.wc=null;this.fa=a.Ga.qG;this.ka=a.Ga.metadata;a=a.Ga.u2;this.da=a.fa.bind(a)};_.A(j0,_.G);j0.Pa=_.G.Pa;j0.Aa=function(){return{Ga:{qG:_.v2a,metadata:_.e0,u2:_.AI}}};j0.prototype.aa=function(a,b){if(1!=this.ka.getType(a.od()))return _.vl(a);var c=this.fa.aa;return(c=c?z2a(c):null)&&i0(c)?_.mna(a,A2a(this,a,b,c)):_.vl(a)};.var A2a=function(a,b,c,d){return c.then(function(e){return e},func
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (654)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):655
                                                                                                                                                                                        Entropy (8bit):4.874293917557373
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:uFjCMNDp7t8xeDC2EXHrvDyEk/wHqlp8xOMsYxnM0U8xZzxaRMxQR3v:uFzNDphyeDrsHrvDYwKlpyOMsGnM/yvS
                                                                                                                                                                                        MD5:E9F3C94E7100632CDF07105E3B99F967
                                                                                                                                                                                        SHA1:554B244C0EE841C895D74D28F099BB7AE40B89AC
                                                                                                                                                                                        SHA-256:7F95347DE3ACF33303672213565C2251D23A301B9FA7F47FF77AA40ACAC99849
                                                                                                                                                                                        SHA-512:DD7E55FB8EFC4362D68199D65FA726331879877C9B77BF3B100A332D4A5ACFB1461E8D3EDB8B6D3FE2661D892FBC5031F84FA3D677C91209E60856ADECBDA413
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-VTKTXKKL.min.js
                                                                                                                                                                                        Preview:import{a as i}from"./chunk-DGSIAPCX.min.js";var t=class{static updateWidth(){let e=i();e!==t.width&&(t.width=e,t.connectedControllers.forEach(o=>o.host.requestUpdate()))}get width(){return t.width}get styleMap(){return{"--scrollbar-width":`${this.width}px`}}constructor(e){this.host=e,this.host.addController(this)}hostConnected(){t.connectedControllers.size===0&&(t.updateWidth(),window.addEventListener("resize",t.updateWidth)),t.connectedControllers.add(this)}hostDisconnected(){t.connectedControllers.delete(this),t.connectedControllers.size===0&&window.removeEventListener("resize",t.updateWidth)}},r=t;r.connectedControllers=new Set;export{r as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (415)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):416
                                                                                                                                                                                        Entropy (8bit):5.22635053610913
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:u+0bgfQuMl9NdnEL4HkSts1I0yCBg8U/7w/OO3Mv:u+0xuMl95HkStsC0y+47w/c
                                                                                                                                                                                        MD5:588A406C08A6A42D1BEB1FF2722AA3F1
                                                                                                                                                                                        SHA1:43101E9C26443B9CE4AF2434B34B28CAA40C8FFC
                                                                                                                                                                                        SHA-256:58E81228ED56F6E987FCDBC4F0733393954BD3AA6810BB47C1731819B357B97B
                                                                                                                                                                                        SHA-512:0C2E8CF3809708E16AC4714B34C425FEF97ACD8E4044B13389E60FD23909AFDAEA51B0C3C3CF24BFE54FC135E9BA62CF248D9AF79E89E2D67AB4005CAB17D9E1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-PJDEV3VM.min.js
                                                                                                                                                                                        Preview:import{c as o}from"./chunk-LUGL3PKN.min.js";import{d as i}from"./chunk-BFLAPT2U.min.js";var p=async({event:t,trackClickLabel:r})=>{let a=t.composedPath().find(n=>n.tagName==="A"),e=a.href,l=a.target||"_self";if(o({target:a,label:r||e,destinationUrl:e}),!e)return;if(t.preventDefault(),l==="_blank"||t.metaKey)window.open(e,"_blank");else{let n=await i();n?n.navigateToUrl(e):window.location.href=e}};export{p as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7652
                                                                                                                                                                                        Entropy (8bit):7.968231041212564
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:osJl8LY580lDG5wG1/ZKwIhM2v12QVLDvnXHVYeIW6+/RWB:osJSUqcDG55ZKW6Zn3VxtRW
                                                                                                                                                                                        MD5:B435739D9F6EAB710709DD994EA96990
                                                                                                                                                                                        SHA1:B8EA8C3F332357B7D11DDBC2DB0F19141EE9BC05
                                                                                                                                                                                        SHA-256:A0BA73DF3FAD7E28B8CB2B22D7D91F63ADC1AFC4EFEB2D52613392AD5B5C2191
                                                                                                                                                                                        SHA-512:364B4DDA22192A92E417D42114382F2BD61328A38AB986E31533337F1AB53EFA5BC3D4DDB0C359276679B0DBE1B92705E6939073999E7E6183D01A6AFD55BB3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.dG}.?.......y3#......+2#a.....cb.g;.....I...B.......Av.....>.`s ...I..`.@HH.E#.h4.Y..v..q.......{.o..9.=.g........~....*..*..*..*..*2.\i.2.a.4~...AnD..Q.......p.Rj$..c.6Zk...A...mW-.OMM....N...K"r.......~.....Se&...(...~*.\.Q.M...|.DPbP...%..A0..H.w?...h.....y.2.C.^.."....z.,.D..7....o....R.9E......m.>;!..e(X..e(.rNS.4 ...... ...P.T...........`......?2c..r.......w.A.G..MBM.[.....WM..s...!y.d.L..BDPJ..!"...........\..y...*...X0.6..J..C.C.udi.*..}0D.*..\.T>d_1@D6{......Z)............S...9E...&1|H...:"..#.........91\[..W..U....B.d....w....W..xp<'.>9o^m......v...7....I*O.....F|..!....eY8............@.Lp..~.y.. .......v..$9..V.=..\W.(.:..V...>........y.W.W.`....1.z....x..H.G........J(.....u.~.9F.}.0.....O-.O....5.a.".P.ff......e.5..5GF]..Id...."B.P.OD........7.u\..+_......B..p<h.....asn#...y.J.(. gA.fsj....{..L.p.c.....6>....A.j..^.\>9o>.../..<6.Q...x>....X+6;..R`.....L.#.%f........kF|.-..D..A.0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3598
                                                                                                                                                                                        Entropy (8bit):7.8896326367997265
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:g4ojtob311Pfj2VPdpL5R+rd+6HqGvbpBy:XfT21d1u4FGO
                                                                                                                                                                                        MD5:0E49582074288FB93DE3B97365766B6F
                                                                                                                                                                                        SHA1:CF73EEA9C2BADA0FF520C8C9D4BCB4F8B2C4826A
                                                                                                                                                                                        SHA-256:8D363AAB0A67D6370FA1B41C4587F6F23D3146E4A4C0654F7B1EB167B203F45B
                                                                                                                                                                                        SHA-512:430CB20BE503DB914D898B5CE48E9C8AC1C2F9EFE3BB19138BC9500D2A39DF7EE930AD278E7C5094B023054C43D372E76F6C1FF6639250065794DCFE69A98C6A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Fj7BDsllcpNT8ZZm0IHo698tYteLYqoy1i2Sq_16wJhkbcrltBXRbdyzT_XRYHdsbwcv3MLcvO8Cey0b1Zhy2ywD9NvnMd43IYs0Aw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...ZIDATx...}l.........wm'^.qBB... !.\t.....$.VI.J.."Qt......B.-.+E...t.C....HE.....&...'".B0$G^.8...K......w...R.%.]{..#Y...<.g.7......(..(..(..(..(..(..(..(..(..(..(.2......Y.r}-....OMT._.z..3E.Vq.>......D5.N....N'.........A#..1...6R....L...~.<...,b.._Y...jw.H8.C8UP..@..Kh$..(...m.........b..mn.D.......*.....t..%.Q+.O...:.W...p;.+..m.{....`....qH......t..DuM.g..(..k..c...ph..rU.C....=.-.....g......x.....[;nu.....g...p...Q>.~.........[].~..sT&..F....=...`).9.....2./.TqpY.h.6.29A2.o....j.e"^F..._...M.4..`@/.`.l...\_....^5.....~R/......tO..z.@.&bf*.x.j..~.^.....@B.....T..NB~....m..6.t.o..T.?S13.`.h....Ee..M5..=.....&.NR....g..|JF...CMT...M0.f.~M......B.uU...N..v....+a..J.k..3.7..F..6.gO..-.........\K.........N.{.....6.G/.....d`.^.mK.~..{i]"..,.\^./..%..vM.RzPC/..1..@g.c;~.a.8....;..=.4........q...t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20456), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20456
                                                                                                                                                                                        Entropy (8bit):4.972572870284322
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:r4noKEk7wMBgEAq61OgaM+CL1YvUoUg4emeQscsrGE8lLn32eCuTvx0y0U0o0hbl:8n1J61Og51Yt4b7TIGE8lLn3E
                                                                                                                                                                                        MD5:19476F550143BEB6C0F46632705F2953
                                                                                                                                                                                        SHA1:CC67184B4C5403011E43466B1DF3BD36CFFDD056
                                                                                                                                                                                        SHA-256:5161CA67B8949ECB6745047392CD0E03B24CB0862038A6924F7DD428E66D2F46
                                                                                                                                                                                        SHA-512:E6E5E39B7F78AC6E289AE79183A7E23EE3BF5988B5DA9EF0EBA26AA5545EB18BFE1492F2968596741744FFF9D6DFDCDB65E2F43A4E6E2E179CCF780074920E1B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-singlecolumn-tile.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:.mqn3-template-singlecolumn-tile{display:block;color:var(--theme-text-color)}@media(min-width: 1024px){.mqn3-template-singlecolumn-tile bento-asset-container.mqn-opt--mobile-only,.mqn3-template-singlecolumn-tile [degu-asset].mqn-opt--mobile-only{display:none !important}}@media(max-width: 1023.98px){.mqn3-template-singlecolumn-tile bento-asset-container.mqn-opt--mobile-only{display:contents !important}}@media(max-width: 1023.98px){.mqn3-template-singlecolumn-tile [degu-asset].mqn-opt--mobile-only{display:block !important}}@media(max-width: 1023.98px){.mqn3-template-singlecolumn-tile bento-asset-container.mqn-opt--desktop-only,.mqn3-template-singlecolumn-tile [degu-asset].mqn-opt--desktop-only{display:none !important}}@media(min-width: 1024px){.mqn3-template-singlecolumn-tile bento-asset-container.mqn-opt--desktop-only{display:contents !important}}@media(min-width: 1024px){.mqn3-template-singlecolumn-tile [degu-asset].mqn-opt--desktop-only{display:block !important}}.mqn3-template-singlec
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):672
                                                                                                                                                                                        Entropy (8bit):7.448648104410939
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7yCGYWK8ij0f/cBA3jCNUnpmA453CKanZ8U15ImcKli3PzRSRm3Rp7:ovWKjyJ4YKg8UQmlOLkRWp7
                                                                                                                                                                                        MD5:81FD8C793D1E1FB5F5CB25CF5F74E02D
                                                                                                                                                                                        SHA1:EDA02F75B711FCCB9230BEF060919BD2DAE29F7E
                                                                                                                                                                                        SHA-256:C50D34013B5C0364D661A77661A257AAFE2AA5ADCC684BEB50847BCE13546141
                                                                                                                                                                                        SHA-512:ACDCEA01A3AA455A89B108FE2C951278B895444F8AC100513AB2219696924D27173B092C0192AB8F2BBB4D3FFC89E3FFDC72814845AF0708FA444B5D05C9D516
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...0...$.......I8....PLTE.OO.PP.OO..........N.."s..jj..........TT....3}.....XX.......Z......qq.cc.........$t.........RR.......;..(w.......]].zz......g.......(v.h.......D..<.....bb.........4~......ii......O....o....tRNSJ.E..u....IDATx..v.A.Ek...m...)..M.8J....4n...e...q..*..z=.-.xjo.......P...cf..+...Wo.WQ .V!]...;..o....nUtsMH$..T..l.5 .. .RI2..PT?J...5....K*(...z.h...v...K..E..~..@.N*.s4......Gw..s.>........q..O..."..R...k..X..Y..Y..!..6.q`...........;=4............"pp....C...s3.,. .........{._L....^pO>...^...N!..^@........B...KT8.......B2zO3.!.. E&.B..T.N.....^.=;......;.p.....-.|.[...;?]qh......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):118875
                                                                                                                                                                                        Entropy (8bit):5.455796700666639
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:+XSW6T30XdKtyHTOPFrjnF4hpf5IxsiKDuK7Ye0F5XkT:gSW6T0XdKtyHTOPFrjnF4hpf5IxsiKDJ
                                                                                                                                                                                        MD5:3416163B3492EC0ABC451CA9CDA79299
                                                                                                                                                                                        SHA1:2E8F1B31575AAA75613A1F4311D0A58C7A07F0D5
                                                                                                                                                                                        SHA-256:A31291F1CAC94171C6C5A877FA6BEA1E4B937D6B7BF172F2514F2FEC41A90F6F
                                                                                                                                                                                        SHA-512:6DF10ADF77764326762D3A12F9C9675E743A25A32BEF821A6F23967D11E1E2D6017D129394FA598F477B2E84D0C812D34D5350ECC8502C821E183AD399834588
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/2363d0d2/player_ias.vflset/en_GB/remote.js
                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var a8=function(a){g.Ul(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.eb()).toString(36));return a},b8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Cga(a.u,b,c)},zqb=function(a){if(a instanceof g.Yo)return a;.if("function"==typeof a.Ik)return a.Ik(!1);if(g.Wa(a)){var b=0,c=new g.Yo;c.next=function(){for(;;){if(b>=a.length)return g.s3;if(b in a)return g.Zo(a[b++]);b++}};.return c}throw Error("Not implemented");},Aqb=function(a,b,c){if(g.Wa(a))g.$b(a,b,c);.else for(a=zqb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Bqb=function(a,b){var c=[];.Aqb(b,function(d){try{var e=g.Hr.prototype.u.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.tla(e)&&c.push(d)},a);.return c},Cqb=function(a,b){Bqb(a,b).forEach(function(c){g.Hr.prototype.remove.call(this,c)},a)},Dqb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1651
                                                                                                                                                                                        Entropy (8bit):7.667621565226602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3p6uEdAl1D4ZoyRIIYDwFi2mfaJ4nhjK0V6X+N:3kuDWZoyRMr1f+whjZQQ
                                                                                                                                                                                        MD5:0B6D9F3D556E046FA43AD9C31F966968
                                                                                                                                                                                        SHA1:67325397FC4C0434C3EC60CA1A4601271E5BE389
                                                                                                                                                                                        SHA-256:33FBAB52B8F48572CB07BA5A739EB72BC11D8DE1234C5AE8C43584B3F948A0CA
                                                                                                                                                                                        SHA-512:B07FDC7FA7FD06BFD2FA0014891C2CF55C07A292328CB7984ED1396B2F3B874B2080EE9F87F879273BD29E1DD10095AA40944F6EC03FC3CD1902AC88D3D4AD6C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F.....[PLTE...{..kx.ds.....mz...hu...x....]l....Te................}..CT.?Q.CU.>P.JU.AM.@Q.:N....AO.<J.GQ.>O.@P.;L.:K.>J.cq.bq.bp.ap.`o.`n._n.^m.^l.Wf.Rb.Qa.Pa.P`.O_.N_.M^.M].L].L]....Sc.L\.Te.K\.Sc.JZ....K[....K\......J[....lz.IZ.IY......IZ.Q`....JZ.IY.HW.fq......J[.HY.@O.?L.=L.=L.=K.<J.<J.;I.;J.;J.;J.<K.GW.BQ.?N.?N.>M.=L.=M.=L.=M.GV.AP.@N.AN.@N.@M.?L.?M.>M.HY.GX.BQ.@P.@O.?N.>N.IY.GX.BS.AR.AS.@Q.@P.?O.CS.BS.BR.BQ.AP.AQ.@P.GY.CS.BR.AP.DS.BS.AQ.FX.DT.CR.BQ.FX.BR.FW.ET.DS.GX.DU.CT.BS.AS.DT.CS.BS.FV.CT.BT.FW.EU.DT.CU.EV.DU.EV.CT.DU....DV.DV.DU....CT.BT.AS.AR.@R.@R.BS.?Q.>P.BS.>P.@P.?P.>O.>N.=N.<M./aG....(tRNS.6..h..S.J3K.M.OPOONOWl..-+...../...-P.......IDATx...$E.E...S......z^.........-pw..wmo...U...NOK.9..M)....@..W.P.......q...D|...$y$.3.Md..6...9...1.>.....l.......a7..-s..w..C.....M..#..FE7..w......*.@MQoXh(......."...X.D%.M...M: .W...w,6/.K..X*..._%...R......9......R......4 ......*I;.h..>8P.......c...............e.P.`.*....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):58
                                                                                                                                                                                        Entropy (8bit):4.5835646682156135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:nmNjJMzVJu+1pK3uqv:GMRJVk3uqv
                                                                                                                                                                                        MD5:B7AEB0023AF486D960518078E6CF5B43
                                                                                                                                                                                        SHA1:B4DAC81B3B91C91BA7BB4C971E1DE2D3F2CFF6FE
                                                                                                                                                                                        SHA-256:5D9CAE86A5752D3555B44A0EE010C66916D63B397B55C01A9751EDAC03E79D71
                                                                                                                                                                                        SHA-512:1AFA45836D97ACF86C5CDB60788851D091DFF73C4FC3591CF51443DB0E6003EECC69B34892257747B2A1E69612F6E2BF273D48EC56C75586662E15897FCD0E74
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://guitarkitsusa.com/favicon.ico
                                                                                                                                                                                        Preview:<meta http-equiv="refresh" content="0;http://google.com">.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8204
                                                                                                                                                                                        Entropy (8bit):7.967484851977397
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:oaWP0I5yCFPqH+yI7CUqpz0NFr9HLHSvHMEAO/zJl2xe39gv1drgWK:HWPVybeyIGUqpgNFrNoM0/D2xetgvrrq
                                                                                                                                                                                        MD5:B0396BD956E5B1D38F3E7E248DD62514
                                                                                                                                                                                        SHA1:FCAB8963EE501C968FFAE93E1B6E8A70B2E00F59
                                                                                                                                                                                        SHA-256:ECF6195AD2BF15DB993BA37347DA8C49F2ED92794B2A12E9F3121CA576FBBCA5
                                                                                                                                                                                        SHA-512:8A5BE0D26C21C0DE57F65B6E747B2D5D7F4E136A45F4D564DF7D0513B4CECBC9EE9FD0A2B7BEAD892984A611F2A5FA377A0F003984871DFCF781E8997F22CD12
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..i.lYu..k....o~=......n...... ....62!.......'V$[..%..(&J.#.".V.)1!V.8r.!8..&....4..~......nMg.+..9u.:..N.{.>.RW.[........k.`E+Z.V....hE+Z.V....hE+Z.V...%.r...=O............ ...F..h..p7p1..........A.....UA.x.b..N..i.7.L..bTm4.GW........{.t..~............?."W5-.Rr.V^.]A.p......j.}.Y\.Ez.....y.Q./.g.3M....0..r......g0U.P..~..........._?..e..p..W~.?oZ....Q.@.ULj!.......b.a.h......g.0....L.D....='.!9..yk...B.2.....7;".........~..8..._...a....+u.f.*.6F..1....,JB....].%").k.<.jb}....>..P....y......f)......9V...JH..6..J[K.F.7..u./..D.9.lY.]W.<w....l.a{k.[~...k.........n...s@.%. ........._..e@...tp|..J...VA..D.w./..m.j...w..Q0.....Y.|....8.....#..W...F..._d.hA..v|..G.8.Z......{....'Z....S.y....R.C..lEq.3..[.-.{..V.Pp;>n.K..Zyf.P.8.a5.t...*NF...v9-..j.^.0.l....V..-....z.r}..w.4x?@._.:.wAQ&.....j..f.F....1.8h..Z..f^QK......;..i. ..8....[.R.V.....".JZ.Q.I.Z..j.A...., ...rmc7.S..s..Xx... .B..n..g
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6775
                                                                                                                                                                                        Entropy (8bit):7.963158535886242
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BFQzUcdXwBpbq0NeH6k5CjjdKQBL7h3pj:BKIc+BpbVk5C9tpZj
                                                                                                                                                                                        MD5:4F00439FFE2947729D17E75045F565CA
                                                                                                                                                                                        SHA1:B0C3C7FB946EE4FB68FD424533A4EDCF4AC6DBC9
                                                                                                                                                                                        SHA-256:805F694863A1855CE17F15C510EC820D83542F97285044E319C2AE47E19EFF0B
                                                                                                                                                                                        SHA-512:5C6C76598286723507D669C0130949A0576F67AE22A4B40203F7DEC781F3D5FB238C43E1D4AC9AC1ADCCFBAF79AF5BC68E1FFC0481118D0A37CB2B0BB9CA2D59
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.\U..{.SC..:.I...@ .s..2].P.2..*.....z?... ^..SQ...<.d. Sb@%...!d"S...<UW...z..S..C.U.U].._>...s.^u~{..Zk..c....0.1...P..G......Z*.......V`. ......a.|.<p\.5g.=..`......}...q.Q.w.,._].>.,..c..y.|..}.[...:..{.. "(.p.......7v?...O...}.+K.)...G^..B..?<.9.0...GbGk.o.b....u.c.....Ka...C....~u....3.....0.s.A3^.=|......O.c..N....;..16...".h..m....p..s.hMg.?V...1.....U..s..MYN......L.....gW..O/}...^..?........0.D..".6..F.55Sk?..k.}....[.D........]u...:).Q*w.OCD@.S..........|.m[....|.9...3I.J...V...e...Jt'.:.K......c..b.D...7m.v..}./..w......C..l1`...{......s........kgF^.K.....=..?.a.{......3r.io.$cD.Q..} ..S$..Zy...})r....=...M.>..........->...s.]..G<q.....{._........Hg....>)...6^....p..}.9...@..ps..*..ti...Z.=......_....@}eq..J".(.......I.j.:y.5..5..t........6.t.g.XKJ..w7}i.O.>w.......B".Xt.g...N.T....(....O.yg.O.......6._V.Z.R#g.*O..L.#.F,.....D.Dj......k.;...._.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3763
                                                                                                                                                                                        Entropy (8bit):7.899041534164682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:S0u/+OsEeyflwBS25wuzuGLAkajqCPl3S:S0umnWq5wzkiXlC
                                                                                                                                                                                        MD5:0973A107E2EECA0952198CEF8111FC72
                                                                                                                                                                                        SHA1:47531793EB74BB7D4CAF2A6952B0A0B9C695B39C
                                                                                                                                                                                        SHA-256:8D24E89FFCC63BB7F0E5D0A8A89C409EC545BA0AB20F4E87F9595C1F3101A1EE
                                                                                                                                                                                        SHA-512:B353FD34AE5D7000485B7A711FAF19EA77CF3405C589E8DCC7525385CF31E4FC1A7E77331D6AA5DE98D88E99FB1D097325F272F1BF9D504AEE06FDB3DAEB7DA2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....jIDATx..yl..}......x.&e.V.(.!Y.+.G.G..(..F..@.$...Nk..R..d....(....{Y1.....T#..(....L..x..%.Y.+.I-..^rwg...W..cgwfv.. @$g.{;.}.y..|||||||||||||||||||||||||||||V#,...."*.E....\..J..`.h4..G........<...q#.........$S....9C.a..N.<y6....<.....q....a..P.Y.Yr...>...?...W.E....\..!.'......Z0.`.....?....z.u.3.. ......sG[ZZ....."..(.......;.`m...&..........\8JDJ.. "..r......?.P..2-G>..lhh8...xXJ..0..R..........uy."o[.D......OL.,Y..'N..!..yQ..X......o.fICC.O.(...W/.b......{.Rr.`...xY....!..$.....eY.!.sn....e.[.>...^...W9y...@...M.BY...g.`,.FR.,vp..:...K..........b.."".a...lJg+......e. ...2..c..b.....S..0..l.l^n%LDk..sgg.4Msu....N..C<.0.....I...*..|\id.O......E...e&"...r...EU....E...&.J....._..../w.|....z..K..X.$....</......u].+.z..A..../...^qZ.c...........f..ox..D.u].x..9......oP.....)%.`0%...$.q"]'Z.:.......\.sM.\.....JX..xr.....p....Be+...uvv.0W.e".t(b.Zn.T.....~.9.{d1R.U.&.w:::^.[.B...!..(.}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):323052
                                                                                                                                                                                        Entropy (8bit):3.729228263069751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:8rdElPERuSJzhFGbgyrCCsmWFKv5hgCftsQ0bJ72oAF:8JEMRuSJ/GbgyrBkFKvACftsDbJ7fA
                                                                                                                                                                                        MD5:B9D243CFF7C68A5929BD184E43E982CC
                                                                                                                                                                                        SHA1:5CC358963741E9C12A72AA24E2FEFC22A93E3011
                                                                                                                                                                                        SHA-256:055808A0583194554BB5750980114AEC35CDBFE04AA632AD7D4789891B41A92F
                                                                                                                                                                                        SHA-512:1CF31A85D2E02D50F631EAF7FC2C5CC943602BBB848A1DB327154E0135889CA1DF9EA7908A1301955A9A7BE2835120A75A1B0B163A7344CDB829214EBCBC8D3D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...B.m..........f..,.D.K.V.0^:P....w.m..>gf0..!)..E..-..hS...d..NlR.:l...mL..}.Ys..6.}R%...O....].I....h.(wc.N-2.(8.C8......@Q$. ..`.kp..^EZ$p=..m{n.m......{.s.......`.I5@..,S..,g...Z...=I.9r<...9..C..h:..r.(.T ..d.ht.x..{.....m.Vm..\[.s....+..&.Mrs4......Lo..L_.....L.).@!c.K.&.{.9..Zs....l.......T .6...S.@..Nt.'i.8.W.J.....pV.......Fp....`[..e.&M....,..?""...?.M$..<.R.d.l.E.....y.1..M..v...!v<..U;S....3...}.3.Xw.R.....f7.Q..D...`%..^..}Y...q....iY.Le..D.y2SJ.I...zm.Vm[r..s.s.}...df.K...........,yQ...CZl1..3.w..s...m..^..1.>..._.fJ.rf.........c......2f&I....w.=..........'.N................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):192332
                                                                                                                                                                                        Entropy (8bit):7.996223864376058
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:OlNU56SH69+q/Z4aJcGf84bExJHn4DMqDFEONKLzYZ/LO8h7:OlNY7H6EGf8+WJHn3BONKLzY577
                                                                                                                                                                                        MD5:5CA2977A8A4C7D774AA46975361B6DB5
                                                                                                                                                                                        SHA1:5FDEBBFB567CC2DD83E15EE77DA5F64D14F136E9
                                                                                                                                                                                        SHA-256:D8B86643C73A18C2BFB9C0E9F3D4D6DA8FC33B18E609E9DE983EFAA24FA413D8
                                                                                                                                                                                        SHA-512:280ADB2F5CB4AF711CC4231E53F772C3566FD190FB92DB49D6C9DE3080C06C613342E222C4047F254AE8F94C1E2AEE1576D69B9BDD9E56E24498DDE951C1B806
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFFD...WEBPVP8X...........7..ALPHn?.....m.H.......7.d:.......c1B.?..</l......VU...-e^roN.X..V..m.-z..R..I...O.p/..e.a.....=3.Wr{U..g........Mj.f$.........lF..._.$Q.R....k.....,.o.U.@[y.....t...pW..R.I5..5g.F.<M..3.3gf8.y.u...8#N...m.I.....S)$..#b.$.j..T.p..v......d.o O.d.IP. ...o..........s.......).qlZ.!.;c.........sg.z..H.$IJ....y-.!.!Ra.s..3b. J.T...%"Qs..~....].$..Q.7......N..AU.!s99.8...Au7..!............s.k0..y.....v..m..%B Tj.P.R.c...9.d.mI2....G.{.......1pL..;.h...7.~+"lA.-..D^....s..+lg.Vd..fM..1._....2P.(...f........ ..(.v.=...Wm.D.DIV.6.d.'.0.../.C..m.........LQSd,2Cs.....N....QN!Vuf...6.$..?g.q.u.3.qE.a..m!.%bP..S....b...D....y5.e......G5..Y.......|./._^..w....0p.x.....o....."........Mx....u.U".._.z~9<.....)o.?*.Q.H2G....z}..z../...5.G...og.... <.;c...;....V.F....}..e.^..D...#...]q.N.G.N.....v.w.....<.7.x<04.7...rw....6mOO[- ....?.!..R...zx.?2.._.g..1. ..}.U$?......}w;...../."qO.[.,.1..1|........m..=h'........Z...e..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                        Entropy (8bit):6.508833160744971
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhP2kZh5RaidCtgkIkhdzsSLYnaxvAQOW375/uNpux+lGxu/Fv9vbNtsQldp:6v/7bxRaYkIiVsEx39acxaGxsvxwQlz
                                                                                                                                                                                        MD5:1E5B27A6D798BCBC3B4B302E70950777
                                                                                                                                                                                        SHA1:F7692EF62022FF1EAEF21765010FF6A14A653C44
                                                                                                                                                                                        SHA-256:2E0DF10FE080A0463143AE70C64B974C10A0F6C11A25FC924D18E923481467D9
                                                                                                                                                                                        SHA-512:F46A6206175E20CD2B19B465C3F64F8BBE76CD71B0922E3239A3216FDCAEFE4E721808B2023D3D9A379B471671D69D301134FDFA7312346B49D2BDF6F9E12FB0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML0LkzZy3KEJRyj-BPL9MhMfq9kU4qHtPbADuS0=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...OJ.@.....]......&x...\.......... ...}v.@~.B...c.1..c...4i..M.&..nw.q.g%e..f...^........M.j..J...!.<*.w..o.k.x...1`-^..W.B......M....`...A.>....4._....9`..h......) 5.....@................k.%.L.1...g....i...kO.......{.;.>.._....t.j..y.Cp~...?..............dn?..L.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1581)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1582
                                                                                                                                                                                        Entropy (8bit):4.977236226718687
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:cISiYn0X5FyeAdKw2FdOfN8MkEmGXZ9EneNBSv:Dk0XD1dtEmGQeM
                                                                                                                                                                                        MD5:CAE84D2FBE5C01B23811B2E65694FC63
                                                                                                                                                                                        SHA1:75E8233FDD3F8B2C60DA757ED3A108C1D7AE2CC5
                                                                                                                                                                                        SHA-256:561D4B0787CC5849B35AA4E8C078BA7FA2E48BE9E513BAC76ABC2AA402214DB2
                                                                                                                                                                                        SHA-512:C82A53186C79ADACA333243E83EFDAFC7F1C465D51387376944E72D50A7CD99442E1DAE8CFBAF1892A442BB07A7E9F5F3CB9BDEDE409448D68A0E08727846C72
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-F5D36KRJ.min.js
                                                                                                                                                                                        Preview:function d(e,r,t){let n=o=>{o=o||window.event;let i=o.target||o.srcElement;i=i.nodeType===3?i.parentNode:i;do t(i,o),i.parentNode&&(i=i.parentNode);while(i.parentNode)};return e.addEventListener(r,n),()=>{e.removeEventListener(r,n)}}function a(e){return Array.from(e.querySelectorAll('button, [href], input, select, textarea, [tabindex]:not([tabindex="-1"])'))}function u(e,r=!1){if(r){let t=document.createElement("div"),n=document.createRange().createContextualFragment(e);return t.appendChild(n),t.firstElementChild}else{let t=document.createElement("div");return t.innerHTML=e.trim(),t.firstChild}}function m(e,r,t){if(!e)throw new Error("You need specificy a valid element to apply a css variable");e.style.setProperty(r,String(t))}function p(e,r){for(let t in r)e.style.setProperty(t,String(r[t]))}function f(e,r){function t(n){if(!n||n===document||n===window)return null;let o=n.closest(e);return o||t(n.getRootNode().host)}return t(r)}function g(e){e.parentNode.removeChild(e)}function s(e){r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3073
                                                                                                                                                                                        Entropy (8bit):5.356994380966348
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:NMuZvkgB6MuNyG7T3oEFMuszJ7TMuR5NcoMuKSp8fbh3Mu49msAx1jMuT88E:NnkrrnFuT7/2bZym7bjI
                                                                                                                                                                                        MD5:E405B56D5AB7FE3C168C50E2715B8E18
                                                                                                                                                                                        SHA1:5F4EC134FF5423C939A368BC6BE947F8030378FA
                                                                                                                                                                                        SHA-256:406BE55F479AAF3C445BF893EF7EF0250CD25404F07A1413DDF6A769EBFFCEFD
                                                                                                                                                                                        SHA-512:110741B9EC9E76ED3A9B7B6415D45676F22E21B21AF47E2ACC52555D060C4A2058B24EE156CC396960BEAF95104B9B5B64BDB235C17D09F45F1976784206CF3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{. "articles": [. {. "title": "Google Pixel is supporting women's football by creating more content for fans with Pixel FC.",. "url": "https://store.google.com/intl/en_uk/ideas/articles/google-pixel-fc-supporting-womens-football-coverage/",. "imageURL": "https://lh3.googleusercontent.com/tlSOnP3_iW-XYDhgnel-m8YZqM8PVjgCHoMfDfw3FBwDZyDvYV-TeUE284lp-MjCuui-Ai-raSFcH1fiRILbTdyRBFL-tR3jLJV_sOBk",. "imageAltText": "Google Pixel x Women's Football League". },. {. "title": "Google Pixel becomes the Official Mobile Phone and Earbuds partner of The FA.",. "url": "https://store.google.com/intl/en_uk/ideas/articles/football-on-pixel/",. "imageURL": "https://lh3.googleusercontent.com/rd7C8M8-nUoxkfIhFQzA0T1aw3FTob7ml9o-9l9K98-ccw3PYCGcnFkZ1nVrKqvBc86UoM-2wdkvilWNpnSGweKkAN0V356F9ded8w",. "imageAltText": "Pixel UK FA Partnership Announcement Key Visual". },. {. "title": "Pixel phone design - how Pixel designers make the call.",. "url
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (726)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):727
                                                                                                                                                                                        Entropy (8bit):5.1126790092751095
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:wv+Teq3CsyIuTJfj9E4DFeg7M/YTAVYBMRTVf7JCnLBeFT6v:w2TfuFLjenYTMLflSL
                                                                                                                                                                                        MD5:7F95AF2D599685F81CF70350A7F7F3C4
                                                                                                                                                                                        SHA1:7C6903B931F2A406A223A87AAD2D63D828205F7D
                                                                                                                                                                                        SHA-256:D703F5585CA5AC841557A426737417C710DC884F384440CEA7392B3DDCA4C22F
                                                                                                                                                                                        SHA-512:DA8E6A928D4CC26DE31EE849B89112DF852ACCED553B6C77880E53AEA4BBCB5241E13FF9E27F7CD67BF6515967AE38A3F4FAD2E9BC3E409947CB6C1DACFE806F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-MTOPKKSS.min.js
                                                                                                                                                                                        Preview:import{a as v}from"./chunk-ZH3TOGY4.min.js";var m=class{static inview(r,d={},s){let l=null,t=null,a=null,c=!1,n=new v,b=()=>({changes:l,lastChange:t,inview:a,ready:c}),y=o=>{o.length>=1&&(l=o,t=o.slice(-1)[0],a=t.isIntersecting,c=!0,n.resolve()),s&&s(r,o.slice(-1)[0],u)},i=window.location.search.split("evBypass=")[1];if(i=i&&i.split("&")[0],i==="true")return window.setTimeout(()=>{s&&s(r,{isIntersecting:!0,isVisible:!0},()=>{}),n.resolve()}),{observer:null,dispose:()=>{},state:()=>({ready:!0,inview:!0}),readyPromise:n.getPromise()};let u=()=>{e&&e.unobserve(r),e&&e.disconnect(),l=[],t=null},e=new IntersectionObserver(y,d);return e.observe(r),{observer:e,dispose:u,state:b,readyPromise:n.getPromise()}}};export{m as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17260)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17261
                                                                                                                                                                                        Entropy (8bit):5.159509458711919
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:dCKJuOJxU1+O5ZsfKWBvCZOVu+M2qFQ9pJbz07yLp55r9/hEMdHez:0W38jsTCZOVs2qFQ9pJbz07yLp55HZdQ
                                                                                                                                                                                        MD5:3013F65E4814D5914F9A24976B9493A1
                                                                                                                                                                                        SHA1:F89173E87DD1F6005AD8804DD53777DCA521A209
                                                                                                                                                                                        SHA-256:C2D49F6806E7D718CE8DE7F82D02BC62B0630E608D09543196D8C10A1CAEF6B9
                                                                                                                                                                                        SHA-512:347B763844819942D527E13F9827AF469FB463AFDAAB8996E6E8298F5D3B84E5CF99B25ECD2AA6DD11061D13F43936287E58A34AD63475A7334B37AE38F5227E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/gmail/about/static-2.0/js/main.min.js?fingerprint=3013f65e4814d5914f9a24976b9493a1
                                                                                                                                                                                        Preview:!function(){"use strict";function t(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||-1!==navigator.userAgent.toLowerCase().indexOf("macintosh")&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2||/Android/i.test(navigator.userAgent)}function e(){return!(-1!==navigator.userAgent.indexOf("Chrome")&&!s()||-1===navigator.userAgent.indexOf("Safari")||s())}function s(){return-1!==navigator.userAgent.indexOf("Edge")}function i(){return Date.now()}function n(t,e,s){let i;return function(...n){const r=this,a=()=>{i=void 0,t.apply(r,n)},o=()=>{i=void 0};s||void 0!==i||(i=+setTimeout(a,e)),s&&void 0===i&&(t.apply(r,n),i=+setTimeout(o,e))}}const r=(t,e,s=!1,i={})=>{const n=new IntersectionObserver(((i,n)=>{i.forEach((i=>{i.isIntersecting&&(e(n,i),s&&n.unobserve(t))}))}),i);return n.observe(t),n};class a{constructor(){this.watcherConfigs=[]}add(t){if(Array.isArray(t.on)){t.on.forEach((e=>{const s=Object.assign({},t);s.on=e,this.addSingleEvent(s)}))}else this.addSingleEvent(t)}add
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2116
                                                                                                                                                                                        Entropy (8bit):7.894812363175395
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:MWuGYvr+LuzYrX8vc3VzKb9NmnYzjwUjpSEm2tyA:MWEj+uCspwYzjWA
                                                                                                                                                                                        MD5:FB0AB3A14AE7DF01184BDE889DB3D6E9
                                                                                                                                                                                        SHA1:80ACA6A57746410F565FEF70D4A121AD6417DE97
                                                                                                                                                                                        SHA-256:778B19C0AC752643D732B11FD2C504DF7C6964CFDA56E704A6DD233CA37E5743
                                                                                                                                                                                        SHA-512:C657A05E150A312A03F1C7EC788BA53D7E2598E112A07377391559439D575D4AE349BB4BC665008D45B030987C5A63147E7D0141AB96C49C6D9138131A2D58EF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/fzwHz5U6dCiFKntN9ueUHp9m8eF_5IaJBtHoLw3R-0aGQjlpqzCzHDAeLONs_szAEVN32OvgnOcmYBORWwOH6U9eqtjL54qVdUL8UQCegfd2b051Xek=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF<...WEBPVP8X..............ALPH......Ums..*.%.$D......68.V...h.........&qPu.'..O7.1..`ve..yY.=..2..)....~..i........v......b...K......VI.....s......8...f.d.*C|...e..H.-...C...Q...h..%..hI_....%....o..Q..D...$.et......pg...I..2.%!U.,.*.'....7.... .e...d..{9...}.......h.ju..P.. .p.....a..@..2..d10......n..uW'CTO;..S.v#.....^.V.....?...Y-w .4.d...;mV...n$.<.x...|.4...b......|^M....u1..+...d..P6.".......[A....]...{.Z...mm.Y.......`................j..g7.lzf..~T...l.=...?..]..D........;C^.......D=t....MD..@l.+;.\..G.^{...z....iA.........+....<~3z....zC...O......c.."v.h.n"..Z.%r..D....7r_w=r.]..~.1rrG.n_...mxT....8.FOg.n.Z.z..3.1....2.^.X..{.....x.f.<.....pD...g...8b....X...@....H...D.T.3L:...Q...A....y..H?..+@:........'m=...m.../.Q..~..;`..]....A.P.B{.A.O....=...\i.....}.x4...%`..................V.BE.u.._GGv>....->w^.....#t|.fL.LI<k..D..C.BE...!..J)w....[....J.......\.\..R-..@.L./..N}A.o}.4.(.2j..).2j.t`......PVe....'...^S.._Ly.......q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4988
                                                                                                                                                                                        Entropy (8bit):7.953420103617927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ZfjN+CTdkCzFEayxFyM/tlmJzBFvlHaA2JYjrXgJ14ZOFT4:ZfJ+CKCzFEbuMiJzBTHeUy14Qd4
                                                                                                                                                                                        MD5:449884D3DE8B8C81B7A27F3BE4007737
                                                                                                                                                                                        SHA1:9ED9583957BB2E26E95932E7CB4643E019EB9CF1
                                                                                                                                                                                        SHA-256:80FE8D142BF875936CD75A66E93380BF7D15FF247F21422D776304C6595771D1
                                                                                                                                                                                        SHA-512:B70D1253801A442884CB25C2DCA00E16BB855AB883B97272E8F00BCD5FF7AC8CA4ABB09569AFAF40DDE88980548D92E762F08900970FDA69750A863B937EE683
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-urTun2B0thBnpY3BRfqXnJOm4b9QQFk3L4VK=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..y.......{v..uf@PTdqcQ.-hD4....M...l.<...M.yFL.....$.lF.. j..`.D..QD...a......U..?.p.g.ef2..g>....sN...u.z..z.(.....\>~.... .P.n...,.)"...xU..q.h]E.....X...S)..Q.m.7....,k..(.....p..F..p........A..?.._.x...+._".n.R.J..?....d%......K.\.m...MZ...h*..8....E.`xa..X..cO...y./.B.K.\.@.'U.T....MqU9.0..c.O.."X..m.|u.|.c ...K.\.@.....u.C....|.T...M~".j.?"......WV.....':....t.%<njv.l.48a....$(.I`..{..[...f..^..4......%Jn.EZ....q.K...T....C\.bQ.I...{..D...\.t..<l..K.Xmj>...P|. ...+'......7%.L~......2.S.\..=N...*N\h...../#..ev2D0n..Y.../..../t..].@...l...{..r2?..XvBLr.........t..Ko.h...#6A...I.eh~6q....ZlL}.=..W|1.!..\z..`*w,E..-\U..%.;.'..L}..iK...-w<.(..-.+..;..[\O......?~..'.X../..'?..I.D.w...w.k$...B.c3(hq.D..+.Dg..e..x.Y~.......&.D.@......Z..Dl.....P.6!..%9..u.].;o..o.3..........{.`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26143
                                                                                                                                                                                        Entropy (8bit):7.966736634647349
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:QMnPEptO9dtnDM45JJDq3CUU9zr0eYrG1/3:vnPqkdtDr5ENc3
                                                                                                                                                                                        MD5:7B9B240BF9773A71E6C968BFCFCBCA62
                                                                                                                                                                                        SHA1:5071DB6268165E33E1E7C5BCFA0D8E3641EB9BA6
                                                                                                                                                                                        SHA-256:BC2E708FE6FFF2A341C7F0C6ECE6D94693E187BCB0F7A65FAD2878848F430E98
                                                                                                                                                                                        SHA-512:B89D882FB8AFDF2456DF204F2B2AB63FD5256AED9ED60C47EC02B66A637F87B48564379DBC6CA2F7FBD3EC793F9EEBC8D05DB554227B3E16846D024BBBA839BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs................_iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-03-23T19:37:40-06:00" xmp:ModifyDate="2020-08-11T15:32:04-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-0f4c-9c9b-1653744ec965
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (736)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):737
                                                                                                                                                                                        Entropy (8bit):5.325204500178544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:7OIlElwv8xM/QGfqrTU7p8VkqmBUHwuU+25CcDF1lKavli+Yerv:teek6QmqrTO85OA25pJnvdDz7
                                                                                                                                                                                        MD5:6F1FBF30013AD89EDC8DC2D268DB61CB
                                                                                                                                                                                        SHA1:B01F8A489985AEF1767C096136A25E523F66232E
                                                                                                                                                                                        SHA-256:E1E9ECF7CEA5B38A12692ECCE0CFD95CB8C0050FEFB425505FABF0D999653A42
                                                                                                                                                                                        SHA-512:8590F64A9E8CC5E5CD01A9702DE15E2A4C2B218A9F3897ABAB82C0FCB5D0246FCBA1B55805743A152C524059B8A4F8F651ADBC03A146F164C212FF4F52B64EE5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-QKCEQFNV.min.js
                                                                                                                                                                                        Preview:import{c as p,e as T}from"./chunk-GH3K5APT.min.js";import{a as r,b as l,c as a}from"./chunk-I67HI4ND.min.js";import{g as i,h as o}from"./chunk-VY6CFFTI.min.js";var f=l(class extends a{constructor(e){if(super(e),e.type!==r.PROPERTY&&e.type!==r.ATTRIBUTE&&e.type!==r.BOOLEAN_ATTRIBUTE)throw Error("The `live` directive is not allowed on child or event bindings");if(!p(e))throw Error("`live` bindings can only contain a single expression")}render(e){return e}update(e,[t]){if(t===i||t===o)return t;let s=e.element,n=e.name;if(e.type===r.PROPERTY){if(t===s[n])return i}else if(e.type===r.BOOLEAN_ATTRIBUTE){if(!!t===s.hasAttribute(n))return i}else if(e.type===r.ATTRIBUTE&&s.getAttribute(n)===t+"")return i;return T(e),t}});export{f as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1347)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):261674
                                                                                                                                                                                        Entropy (8bit):5.750889808870779
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:Z7Xp46UcMCdcYcdi929NW0GYG2b7gky/JLosmGOAttCJRnnYMM5VXb8FPpYiPxy:ZbI3GHQlAVXbmPppP8
                                                                                                                                                                                        MD5:A7B76C2CDCD3889986755F0871DE168D
                                                                                                                                                                                        SHA1:3E2348F0C0E174EBCF020C0DC10788331A50FC33
                                                                                                                                                                                        SHA-256:9ADC2D54CA55045C9751296D7A6A6DB77F5FF8BA5099AE23FE65B608B4558833
                                                                                                                                                                                        SHA-512:4CA3676D86529EF0CE41F0F3B81A9D83F98059B16236B48A523F53195B1026D0B4012310B72704D06AFC5E04D272114FD4827BC6603F7A43E61B58913E1A00AB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/uservoice/surveys/resources/prod/js/survey/survey_binary__en.js
                                                                                                                                                                                        Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var HaTS_a,HaTS_aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},HaTS_ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},HaTS_ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},HaTS_da=HaTS_ca(this),HaTS_b=function(a,b){if(b)a:{var c=HaTS_da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&HaTS_ba(c,a,{configurable:!0,writable:!0,value:b})}};.HaTS_b("Symbol",function(a){if(a)return a;var b=function(f,g){this.Gg=f;HaTS_ba(this,"description",{configurable:!0,writable:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11309), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11311
                                                                                                                                                                                        Entropy (8bit):5.319019472066085
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:NLTNZJwjI1e9XZ7V1Vnv0vZAfbIpv0vZAfbIful6FttNWm4zut:RJdOv0v+fbIpv0v+fbIfuMFttNH4k
                                                                                                                                                                                        MD5:D438833D5A6A3A4078ECD41ABE45D195
                                                                                                                                                                                        SHA1:ED1521CD3AE43F981373555FD29DF16E6027FBC6
                                                                                                                                                                                        SHA-256:659A224D4E0F5020DDB2794B5F7BA8B0921229515F344B92A38163DF89DD94AE
                                                                                                                                                                                        SHA-512:0773B87EB3D922A7211645B1090815E1A0124EFCA4449F666F0BDF44023E2DCBCECA08CE04C59ADBA86FC9A1AE8A9C4D609A2D04C62365839BD937EB092ED178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/_/bmsdk/_/ss/k=bmsdk.m.lYVazRFnBg0.L.W.O/d=1/rs=AIzrB3Ocx2riS4rfvmPLiyHRaUUlVucxhQ/m=desktop_sdk
                                                                                                                                                                                        Preview:.GeTdzb{background:50%/24px no-repeat url(https://www.gstatic.com/business-messages/v2/bm_widget_icon_white.svg) #1a73e8}.GeTdzb::before{background-color:#c5221f;border:2px solid #fff;border-radius:50%;content:"";height:12px;left:37px;position:absolute;top:0;width:12px}.k5gomc{background:#fff;border-radius:16px 16px 0 0;height:100%;left:0;position:absolute;top:0;width:100%;z-index:15}.R030rd .k5gomc{background:#202124}.JPiPkb .k5gomc{border-radius:16px}.Dya9Rb{display:none}.sHmvGf{-webkit-box-align:center;-webkit-align-items:center;align-items:center;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column;margin:148px auto 0;width:296px}.PRXhub{-webkit-box-align:center;-webkit-align-items:center;align-items:center;background:#fef7e0;border-radius:50%;display:-webkit-box;display:-webkit-flex;display:flex;height:64px;-webkit-box-pack:center;-webkit-justify-content:center;justify-con
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (945)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):946
                                                                                                                                                                                        Entropy (8bit):4.961045697601146
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:PQItSvEhp9yvSq/iE4GR98OMy8A+7JkTM9c1Hg:Mv2zqKSR9Hv8A+IMmRg
                                                                                                                                                                                        MD5:45131051A5F4394BE57851663529F5A0
                                                                                                                                                                                        SHA1:2061194512A587635D53223B4249E1910C897CCB
                                                                                                                                                                                        SHA-256:497428C52391072C013970BA65270AB63914C4AED4459C6C2FDAC6F715B3E42B
                                                                                                                                                                                        SHA-512:5C69339305A35DDA6E5F57F674184FDB692652C8389819AA79815475EC759D0BF77EC38EB750C7705707575139FD9432D5338D02F1E19A57B2CB110A57F36E68
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-3QL7HPIH.min.js
                                                                                                                                                                                        Preview:var d=class{constructor(){this.resolve=()=>{},this.reject=()=>{},this.complete=!1,this.promise=new Promise((e,l)=>{this.resolve=s=>(this.complete=!0,e(s)),this.reject=s=>(this.complete=!0,l(s))})}getPromise(){return this.complete?new Promise(e=>{e()}):this.promise}},p=class{static inview(e,l={},s){let c=null,r=null,a=null,u=!1,i=new d,v=()=>({changes:c,lastChange:r,inview:a,ready:u}),m=o=>{o.length>=1&&(c=o,r=o.slice(-1)[0],a=r.isIntersecting,u=!0,i.resolve()),s&&s(e,o.slice(-1)[0],h)},n=window.location.search.split("evBypass=")[1];if(n=n&&n.split("&")[0],n==="true")return window.setTimeout(()=>{s&&s(e,{isIntersecting:!0,isVisible:!0},()=>{}),i.resolve()}),{observer:null,dispose:()=>{},state:()=>({ready:!0,inview:!0}),readyPromise:i.getPromise()};let h=()=>{t&&t.unobserve(e),t&&t.disconnect(),c=[],r=null},t=new IntersectionObserver(m,l);return t.observe(e),{observer:t,dispose:h,state:v,readyPromise:i.getPromise()}}};export{p as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (567)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35395
                                                                                                                                                                                        Entropy (8bit):4.900207759968006
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:4Zcg5oKTcyvdapbap0TwglWIyTi6Efs5trwxyY+hI+hNDs/2DuiVpux55sAbNo:1+apbap0TwglWIyTi6Efs/rwx7+hI+hx
                                                                                                                                                                                        MD5:A3F329EF0AEE2D5370C922B15A1E86DA
                                                                                                                                                                                        SHA1:4AB7255322DF7B3EDB514C084E070F50936DC97F
                                                                                                                                                                                        SHA-256:9C20BC09E26A9D164EC7ACB5D0A7F3E0D1C876CB922C0C1137E7F9777265FD63
                                                                                                                                                                                        SHA-512:ED44BC192E23312C580AEF8153E6E854EA75D36450E760E8A750388ED49F5880D39E28A7827778225088EA353D557C9E037FEF5C2E7A8AB0FA4A6437CC864D47
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-multicolumn-simple-feed/template-multicolumn-simple-feed.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import{a as m}from"../../chunk-VTKTXKKL.min.js";import"../../chunk-DGSIAPCX.min.js";import{d as p,e as u}from"../../chunk-J43XNKF3.min.js";import{a}from"../../chunk-FXUDQ3GB.min.js";import{a as l}from"../../chunk-UAQX7WFC.min.js";import"../../chunk-I67HI4ND.min.js";import"../../chunk-XUNR5QQM.min.js";import"../../chunk-XD4KDDAR.min.js";import{a as d}from"../../chunk-XJ5OWUB5.min.js";import{b as i}from"../../chunk-653RWTWB.min.js";import{a as s,e as t,h as b,k as r}from"../../chunk-VY6CFFTI.min.js";import{e}from"../../chunk-H5O5KLML.min.js";var c=`bento-button {. --bento-elevation-0: 0 0 0 rgb(0 0 0 / 0%);. --bento-elevation-1: 0 1px 2px rgb(66 63 63 / 30%),. 0 1px 3px 1px rgb(66 63 63 / 15%);. --bento-elevation-2: 0 1px 2px rgb(66 63 63 / 30%),. 0 2px 6px 2px rgb(66 63 63 / 15%);. display: inline-block;.}.bento-button + bento-button {. margin-left: var(--bento-button-left-margin, 16px);.}.bento-button bento-pricing {. margin-left: var(--bento-button-left-margin, 16px);.}...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):676
                                                                                                                                                                                        Entropy (8bit):7.413070752869748
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7iij+RYF4YrCYgORlj52JCJPq+BzQxBcShBrTFmAYgY1zVFr:TijCYFMYfTPqDAJgiVFr
                                                                                                                                                                                        MD5:CAF16D51FEF616EB20F8F43564CBE1C2
                                                                                                                                                                                        SHA1:304967DBFD3EBC92D2A810476FD1F71D17190A3A
                                                                                                                                                                                        SHA-256:A54922EA507766252BD902EB049129D1F4AE5645B66BA9BE10DB75D4E6E7F458
                                                                                                                                                                                        SHA-512:CD150B71D3E06BDE1565ED2ADF42C12C939C8D81ECB78A5467128CBB46C6A97F340B9BE6F10F8F2A59EF36B96D07D0B23B039CDB3326E2682570C745571A5F43
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......kIDATx...;..Q...i5... .".%i.l.....Bk......$~....u}.......A....V...0.f.e$9.....g.g....<&.......p.}.a {+{#{....E.=.s.lOeOd...-.....Y|A.q.q:&.:..[.J,.E.F...p.s3......R.5...).........R.9...p....h.g.H.s.........k.h....t..:.(..:...E..._.cT...`.'P.e......%?...s....../[h..|.h.Q.).......9.`..'(...D.9_M....|>..oO ......1:.......r.=A./..6...'(.C.9{...G.......s_}.......e=.H...@A.%...I.!....|.l.p[./.5............,..p../........_...DA`....p../.C.?_.TB....|......I..@.E...X.. .:A.z.|.P.w..u......mt.rP../...Q3.....8...p..........8...p..4......0........M.....>...D......$....V9.o...d.{...D..h.6.......A...c.o..`..R.6..\.o....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                        Entropy (8bit):7.749730001101588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:ojTohOxt42kjARDeZC6r9lwVMzr6TIc9Vkz:oYa42kERIC6PrWIcPkz
                                                                                                                                                                                        MD5:6D12B9DEFF15BAF1433F20824B9BED11
                                                                                                                                                                                        SHA1:09AF49F1CEDEDE4687FCE408C02368E493573926
                                                                                                                                                                                        SHA-256:201FE8412E0436BC8032FDAE30416485FE10F824EF536F59FA774F3A72DECC24
                                                                                                                                                                                        SHA-512:C0FE141461625BBFC7BBD9476E24F00CFBB1AB467D85AE4649FCEDC890F3B35008C8716EA400ACAC216F7C7C0508D540383CA44FF43D4BEAB177FF62A3942053
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Kl.U...3.m....b1RE..P#..b..Qa!...p..7F.rmb.1.".2Jt..#q..> &......".`.W..>....b.X...s.....d.i...|3g.9w.\P.EQ.EQ.c|'..<.<[.ga..w6...%........g"x.l?.*,....d...y.........B......s.`._.kI..:...........Y.xI<E.(z...@B.nd?......\..d.p...U,`.i7..pI.r..3....[ ..7p..,t9c.....,p.3W.3\.H......H|..xI..f....|...d].D.x....A.'K../...7^*..9m.T.Kr.x.`...R.>.Q.}...K..$.....M..K.gA..K.gE..K.gI..K.gM....A.....EF....I........V..(..~./..?.NAOd.`..'.E>`..%.it...2.8,0........../D..^.................#.6..FcFm..).N.&........J...~.....0.7.2.A.lY.-0.L..Z....a.......?..W..[.9.#.D...!.R.u74.1...{.|.......7..:..d......B..L...t>tt..7...[p.Z...t...qh..........>v.=i...Y...a..3hj.....n.4..)q...-/B.}.s.Z.W.\}.":..l..90..r.......8>.e.u=$...L.@..Q....N..K...$..Y..`...L5..emt]u\.......uot.t\.k.......n.>...hh......RS.S...G0@];..p.M........G...9x.T.Y.`oT.BW.6.....l.....O).pWT...#...;P>...y........#...o./\.C%8....H..;..?.3.=.Y..phM
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52
                                                                                                                                                                                        Entropy (8bit):4.542000661265563
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:yVkxzNDrMKcwVbF7KnZ:yVkxtkwVbF7KZ
                                                                                                                                                                                        MD5:B3B89B9C275343BC6798E3A83564FDDB
                                                                                                                                                                                        SHA1:32367475C527C3F5E5DB0BF42C348816FF4D157B
                                                                                                                                                                                        SHA-256:900FB968F7FD9EA55F600AC9002A89E56AB56597DA7BDE04DEAAE6CC77AEB276
                                                                                                                                                                                        SHA-512:ADB6938104E802B0936630B216CDE732F21ECA6E60E7A31D1B9C8FF52B5A66A712A7ECDE3F8ED4915D15C0A71C33A9788060E1E22999094C39020A1F8C636874
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIeCYDpAL11Z6_PEgUNGQET-hIFDeghfoYSBQ3TmKgH?alt=proto
                                                                                                                                                                                        Preview:CiUKDQ0ZARP6GgQIVhgCIAEKCw3oIX6GGgQISxgCCgcN05ioBxoA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3785
                                                                                                                                                                                        Entropy (8bit):7.920554599581627
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:CRujxyj5PB2gAh3cnhOHHoJQ1BdvYYWCeBC7d85GX5bhy3kvyk/Nc0AYK8uPKil/:C8CC1snQHJ1HvNpd8TEN8YKRPKilm6
                                                                                                                                                                                        MD5:BE022651CBCA57A40AC4A42AE1BF3403
                                                                                                                                                                                        SHA1:BC6D23F67B1BC7324C63D26BEBAEDF57034815B3
                                                                                                                                                                                        SHA-256:7A7228A1B982CAD86C0B4B9E660576C9C7C00C61A96FA6020F059F31F9E3F31B
                                                                                                                                                                                        SHA-512:3E7F47ED142C2988BE138AC20768B7159FE15500EE73122FF5D89CFE636B243E4B14FD5AC829A02EBF428C4EBE2330067E28042A1E54C320D0B15B9DB39CC152
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..i.[W.....$i.....&!@[Tu.)....=NU*.TP.@..H.R..,aU.!..3n*A%>...@,.DY2K...-KY....i...)%)..c......3.xy...o.l.w^~9.....h.M.6m.i.M.6.....8o.#N..f.....)f<.1....R.1..r..d...`.\..f.f.........jg......". Y..3c|.].......%!..GU..RIz(..Be....c.mm..(v..E...Kw..XD,+.#.|.......DPU.w.$m.'..X6......64.v.....t.O-F..:.?....$..O..0.q...Q~..VC....:.'..z..kn.......o<.ZZ./..o..V.(...(.>...G..........&x...P.|C+frK.N...S.n.. ..&.erK....O............0W....Y....'.|.....c.3FAV...].6.S7B.........)...hjD..%....uK.N...W.m(.-G.J3.]K-Yz..4.t.......U..j...3...^#...G..:W...,....J.+....3.|.#...g...5w>B...<.%..d.............$......BI%....[Rn.]..v.".U.M........-b.t!.x.<...9.%.Z..&K!8~..ny1..x...<]5 .Vc..........<.7g.oi.`.1R....J....d.Rrd[..........`*/..H..#.w..l.[....+L...T....~"../t...s...$.vKn.]t.....@w..Vch..jn8...P.5C..0..J.@w.hM.<..m..A.dr.[...^j./,f%?.Hf../k.&..-.0Q.0e.O.7.j.Z.:..#.....(kn5.!...K..1.J........}.\
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1554
                                                                                                                                                                                        Entropy (8bit):4.133417333200851
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                        MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                        SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                        SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                        SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):202264
                                                                                                                                                                                        Entropy (8bit):7.997226206856238
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:Ppd/H+qJ1Jw3wKhH0edbnP1/4EpQjzuHHrh:WmnpsHT4EqzuHHV
                                                                                                                                                                                        MD5:484C11CE10FF93FD9243031FFA40A404
                                                                                                                                                                                        SHA1:24E6486BB3CDAC9AF2A79CD15B9EA7C1695CC7F6
                                                                                                                                                                                        SHA-256:F1D8994DB330A2C2EBE785E4E52AC63CD175F72916AD91C6506D08E8D6DED90C
                                                                                                                                                                                        SHA-512:B629F8A877880369E470437E4A0006B178B04825B520ABCDCE19B91633FA21BAD68148352DB0940C1B955B8A2F5C50AB4F8157A6C5AEF2D70765BD830AD00393
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/BhZPSjeIXRChlFB1EUwITzoldFffW_u_rmEjpjhWdXIIMxeEwu1Aa2hhpVQZSuSI0ZCGKZz8t7ZIvyNMqEqfkUvclr8bvLZJ-rf4orgbP4v2mciXMWs=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X...........7..ALPH.t.....n...`...,.......} ...........+&@.....\..c...R.T...3......EOm.<......d..Yd,..`....20.qZ..n....[ ..p>XX.w. I...`..Xk*@wq.....|f>."]..g..{WeU.e.i.......4e..W=.n..w.q..>A\.a%O.'l..$.R.t+.J.R..Z..lu....o+[.-../uk_8...$....kKu..9"&. ..Jj...2.....A..'r!..t.q..5.>..wh..?.....f.~...-..5.....$.$qYS.'....<..jVk.j.F.X.m[.$..gN9.T.@'@;...DH.P.!@.D..Z....c....~....vj.1.. I..0G..A..;e ?.|..m..=..X/S.d.....'...9...*....=".......<....=..k.?...........m..L@......A.{.__.m..6.....++....A.b6333333333...UJ.s....L....c..s..}..*"h....lc"Q.`.7h...~iE.d.v:..4B .."....(.......+"$....+Al...%K.....M>.UF.........../\./.Ll.............z.>.]A.R....2.*..l....~..]..l_?.....7....<....I.T.B.@..)......(.~...B........p.u..lvh.......#...xh......7.Jj.......[B.`...t..G....._...M..+....'...w4{....}.Wq...W......b..........7..........-..G.....E}...[.]._....m...... .m...Pp!....".x.FQ..P........*..N...pp.:.....p..u.......9.....^......M..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2483
                                                                                                                                                                                        Entropy (8bit):7.877739104591164
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:pHoFyE/rKkHcDwC4Uki10tpjOn9Msghi/ULvnfWqLf2Lgc:KFyIrKZ1Ri89MJOiHWqS1
                                                                                                                                                                                        MD5:453EDE8D9231D0EF959F7265B376245A
                                                                                                                                                                                        SHA1:0239C728157B01E59C98004FAAF94428DFCE574A
                                                                                                                                                                                        SHA-256:A06272B8A6B5647231815C9AD4194243EC6F5816183D8AAAB1DC68BFEE0B45F5
                                                                                                                                                                                        SHA-512:B9AB6DE7965C9608CDBD538FFC5006AED1232CC3ACC3521A18677BCB4FD64C098AC963C3D52554CB9D8F44F17DA814A8FACC42CC40DB12039E667F862FB9E8B0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...k.\e.....9...^zY...Pn%..H...D....P.(6$....H.Z%H...1j..1F.|#.2H......D..(-...M........}.[..33;;]wf....d..'.7.9..s..c.1..c.1..c.1..c.1..cL.H.*R.z....@Rg.~`..h.K.....T!P. .(..VT;..V.,...q...2....j/.A.1......~..}.N......).z*..Q/.H..^.G...........P...:...U.x...]N....RJ.:r.&...W.D.y.!..rt.....G...8';Q..Q..G.[...y.?.,.#..^.B.XO%Z?............I...hc.t..d*.4.....mNyd.FyfZ.L..-z......;...Bh0...-F.D....X......&..H..]...#.ix.F.....q.7..Jz~s.T.a..Ia.VT.p[6.....)?|...h#..:.}J.y./oml:\.. (."?....p.O...(.[k...4R.../x...o.c.K.n.(H..O"I?.v.3..W8........z.o.....g4.....$,].J...#.._..Gz{.....}yh.......BP].K.l......@.5...J...cz.uc.._5.c....AT..v[.:q..k....*S+...`.D....S.[.n.U\.s.+...b.......?._.....*.Ln.B..%eYV.._....r#..2......+.(...O2^.b.==.2..@$i.x...25......<u.g.]3...%C+sz....vo..Y...._d.&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (984)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):985
                                                                                                                                                                                        Entropy (8bit):5.00802411421292
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:ISJSi70v4ySg1y/voNXiZLnMMc3QkIBqmSZ+FJgg4+IA:IRvEHdKX584A
                                                                                                                                                                                        MD5:46AEC224A565DBC33BB0D6CF73C092CC
                                                                                                                                                                                        SHA1:9C58A13F191B360CA31BBCA8841DCDC079EFA1CD
                                                                                                                                                                                        SHA-256:FC15019A73D03C5624546350F92DEC6DD59D32CD0A2B96BF16659CC66DF432C4
                                                                                                                                                                                        SHA-512:DB3ADFFD5D4145570DB6E3870BEFECE1F4229992305A3EC0AD5604884B76B3529944E7B2EE4D591B9FD036C4202667EFB87902BD561F7A9ED3C9A78FBC2B9430
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-enrichment-grid-videos/template-enrichment-grid-videos.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import{a as e}from"../../chunk-ZIJXYWYI.min.js";import"../../chunk-IVAP2NWK.min.js";import"../../chunk-GH3K5APT.min.js";import"../../chunk-LUGL3PKN.min.js";import"../../chunk-BFLAPT2U.min.js";import"../../chunk-FDP7DEQB.min.js";import"../../chunk-DICDPOKT.min.js";import"../../chunk-IKM4CPD4.min.js";import"../../chunk-RNXLESFD.min.js";import"../../chunk-MOPMBOH3.min.js";import"../../chunk-HICGC6I6.min.js";import"../../chunk-FXUDQ3GB.min.js";import"../../chunk-I67HI4ND.min.js";import"../../chunk-JIG5YN7N.min.js";import"../../chunk-MTOPKKSS.min.js";import"../../chunk-ZH3TOGY4.min.js";import"../../chunk-F5D36KRJ.min.js";import"../../chunk-WWC2O7I3.min.js";import"../../chunk-GX6ZCXCI.min.js";import"../../chunk-XUNR5QQM.min.js";import"../../chunk-XD4KDDAR.min.js";import{a as o}from"../../chunk-XJ5OWUB5.min.js";import"../../chunk-UOMF2PLU.min.js";import"../../chunk-653RWTWB.min.js";import"../../chunk-VY6CFFTI.min.js";import"../../chunk-H5O5KLML.min.js";o("bento-show-more")(e);.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 128360, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):128360
                                                                                                                                                                                        Entropy (8bit):7.998042744937539
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:MPYJ1QN0QuH9BU4hIcWwCffHETFICJX5Vu78dNZ2VS:MP9N0QuHTrIYufHETFICJbuCZ2c
                                                                                                                                                                                        MD5:393B5D8B3FD798486652801F3EE8C6EA
                                                                                                                                                                                        SHA1:979383E09BE691921A211F5FC4EF97FC4406E4DD
                                                                                                                                                                                        SHA-256:83BE7B2F504AF2C948C5106FA907DC4224380A7B75A993A7BFF52CD71EC8C7D3
                                                                                                                                                                                        SHA-512:12E1392030A72AEECDC229AEEE4387B5253B5080C0B9593556CAD6469D42A5AC2FC1FF172F5890E444E60B4352ADEFB24C31A99630AFE30F839B5F0E4DF2E237
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/materialicons/v139/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2
                                                                                                                                                                                        Preview:wOF2.......h......~....................................D.`........|..F..X..6.$..p. ..z. [.\......M..i....N...e..7...,Q..p.cS.A.R/.rA............'.......m.$lk..3.n.........{@.F .T...c...uZ.`]7....@D.;G{.G.....8.Tk..>&.0..k.H.9C...h9.7=A..R:....vHp.L..;....DvnY..y.Z.bKW.?...jJ.^&.J.Z.A..a.bd...Z..R.r.....G...~..snfp.j..$..:...so..{..F...........~.......c..-.r..%].^.{.c".&....."n........v....{..L`...m......=.Mf`...?{N..........>......d..@6.\F........?.....1-!../Z.........<..eH...I.$YR.!!). ...6${`.y.".g..W.1...a*6.Z<...hD#z.<M..6.H.........a......>.Kl.#......U5.......=.o)..<...}...dF$....o..........t.....7H....(...*..*.P.e.w..W.P..s...'....H7/s.'..$!....V@..aL.. C..$8.....h....Z.M...Z.....;.Zk.m..h...m.....*..*.ah1..V'..p............W...%C&.0......f..v.p.....g.q..8$..fP@2....c......E...!.....+....@..Z.x...CV=T.2...4.GS...U.Jj7..%..N.K...5....{.7).-k7@N.3%Wv..n....;N..;..V.i.(N...5...........&......1.-U........w....P..B1B(F1.1.B.#.#^.KwJ)S).ja..o.{......(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 425 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14159
                                                                                                                                                                                        Entropy (8bit):7.885944499704041
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:adfYevTT2mdN2/oZajc3jwqNeyKcTvREyCXQprE:adz2/hjhyKcKyCAp4
                                                                                                                                                                                        MD5:9AAFCE1349E90CDC093ABCA5222FAC0D
                                                                                                                                                                                        SHA1:F5392D43F1D8DDDD0A3C47626A650AEF4E4EB777
                                                                                                                                                                                        SHA-256:15628E790164F24EFCAFA38022947EEA3E6ED4B244B029DB2E67EC16811169AB
                                                                                                                                                                                        SHA-512:5587D4645121D2CDCB3B2C12B12BC6D531FDDB0C90315CDC0571EDF425B17793EC65C00AACCC366343134A34EF4578CBF1597B657648DB76E717A840EAF7F383
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............8......sBIT....|.d... .IDATx...w.\e.>....gf.-I(I.RD..........x...{)*.......C.^.E.........@.=...(.JIBK.s....cf.!.dw3..9g... ..}Bv.....DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD.7.:.Q..YX|.............e......]..j.v..D......W}....-..5..Q.X2v.t.sB....^u._...^...QJ...T.B.<..........p........7_...Q.aI...k.w...l......^.....2...&....*..7..E....}.C[?..UU.tDA...jh..1/...X....3(...N....U}..-..o.j.s..<.Q....jd.A..X,D.R.>....F..@.$u.x<........$.Q....j.?..on..._..P..YZV..W...5q..[xQ.lD]aI.....F]]...K.`..7..........mo.>.......XRD5.x.G.1.\JK.........x....+..||I.hD0.....N.=.).D...1fp...k...x..1O...]......GRD5.d.!.YV.j}l.........{...3Q.aI.....c...Y..NV.o....|i..C.}.........j O%.sd...M;JW....).3Q....j .%... ....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2051
                                                                                                                                                                                        Entropy (8bit):7.864588771825834
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:hGnBxiWoIJBWkGIxVa4fyxTbMEWurZYl0I+xZ4:wdoWrFVVfyxTbMEtA+A
                                                                                                                                                                                        MD5:590FB83FC7E1D352AFDCD26E9EC7C024
                                                                                                                                                                                        SHA1:880BE455D96E20E9BCA9C58AFC3644180E6F27FE
                                                                                                                                                                                        SHA-256:0D2D8D95AF2FCDFDBBBB2C074BAB3C37CCB7B052AC05C68AA4C81FCA2D5B45CF
                                                                                                                                                                                        SHA-512:DA94A07FA7F435F7457333FF0B4533984EFC9CE6439B2FB41F31D5B26D24B7E3A48C05C0E43AB2951B8E5B54748404CFB0C5B134840EF0E886041BAF423BD821
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...[l...........6^l#.o. EI.*....*.;.-..HDm..)..R.....}..j).^...."R..1RB..I#...p3.M.m.....9}.;q.kf.3{f....B..s...9g.\.B.!..B.!..B.!..B.!.."\.....]<..6]G.._.ZI..J..5]...CD.j..xA......v.Gx.tIc,...........$=.1.*P<=|..;i3\....u[K.m/w..+...Hj....j........{..MV......I...&K1..nk9:`.+.-./i.F.....d.F..m-..l{y.....o.Pd....<.s[.>.1....=...j._N..K._i.a..@<..em?xlB5.....S.t5..z....h`..},.....g.......2..z.*^^...p3J.......<.;...<.i3..n..{..'f...5....^....=.s%...q|}'..Y...^A.....x.O.2....ct_).pP.C Ct.....n.../.#.}....X&T.....3{..L.c).:D.*m....M^=.@Pg.|.X&Ti.....p-.w...!Z&Ti..x..'.D..`..)..i}.*..O..3O..|..NdJ......].s....V....g..h.Py.......G..~.6z.x..<.N.e.c..QG..%.K...h....G...w._;Q..........t...X....!I....?.~.~..z.`9.......<....Z....Trf..z.@,..Rs..~..W....q...,....C....,...W.....C.50I...b.....l.....^..........o!.E.>oA..Y4.X.{b>..B..|.y.x.?1..F......".....d..K.....8..l..O.h.).H.z.x...0g(...../b.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):220646
                                                                                                                                                                                        Entropy (8bit):7.99822516856739
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:G1+65WszEkVrS4wBJlGoxd+qqZQIyc7TmjkdVMXMEzA2sREScoAYZO5c5:FHso73nGox/qZQIf/m4dVqftSZZO5q
                                                                                                                                                                                        MD5:21CBED8691049832334551D151D0634D
                                                                                                                                                                                        SHA1:79D87B8B95284CDED14A54E7954E198F78C4CEAC
                                                                                                                                                                                        SHA-256:B2C108B7C76273ADD06A0DF706B53FCAFE5D70068DB09157265B11F5DEACAB69
                                                                                                                                                                                        SHA-512:0D934498A6EDA183D4EFA678CF950E8346D09D48CFE1C8FC17CC37FADDE123AF062E48F55BCE856A9D37B2E780554F76477DB5963C76F553C67E7BDFAB553303
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.]..WEBPVP8X...........7..ALPH./.....m#I.......op?.s .....q...W..M}&".v!s.."............b..'..J.5...../":3...Wf.r#.T/IkU.....E.Z..\k.-...V.'n....I.....-....L...8f..%......9..TIO..&....P...%.4..2..2..[.v..a...[z.h..`..O........?.....1....F._...x..xG~.4.@%..)...........6t..>..8_K+.H..LW..Ww.jl..d2SV@.Z............@V.C&...d%....lG....c.|.r........U5.@.....DL.,..6.#H...{.w...c.&.:...R._k...4..==.=m...m.*L..lVFNe...y.q..y....u.JD.d;h+)...x..s......#.lm....j.j@...G..dJ.P.LT.,..d.,..T`.....|{D...X....}.'.v"..d.v...[...T.....J.._:.m.....'$....1..?BBK.2.....).#..{.}.7o.L"..l.q.."..HX.(...+E.M>..../.@y....,-...bI.&..qK\......@..Opng.~..B..O......+...?...,....m].x...I..f?V0L$iS.....S.g...5....]X..........z:.yB[H..O.&..9...C......@.j...?...a.A..G....z.....o..M.{...Z...........<.e......[8..b..^F7..k|....q.j....7.......-.......>^....S...+NE......e..t}..+.DX.i.^...n..7.bm.s..]...../.9t./..".]..~.^.8...{{.[....^......0..1]...!.]......Pk...7..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):53764
                                                                                                                                                                                        Entropy (8bit):7.486206510225472
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:TK0Q3CKGe0VF11znPiVDKqe5eauP09PEMz23SX:TQ3ke0VF11znIA5rJp5
                                                                                                                                                                                        MD5:831D1F1D9DD35D88828B119BD7926EA8
                                                                                                                                                                                        SHA1:43F72727C1F359A093D57FA5A11CC2D39ADA8AB3
                                                                                                                                                                                        SHA-256:EB4B262E5C6AC21BB02D4FBE2E3524EA68AB3F215F1CC426B4466965F50E1C7A
                                                                                                                                                                                        SHA-512:F4ABB98FCDB519FDA9D36803F44966983950DDA9A22353695DAAE57411E2F8854A996098E651AF5FCA75753974AF2DBD4DF2C210CE9E38B1F062547C11F89593
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF............................................................ .........!$!.$...................... ... ................................................*...."........................................V..........................!..1Q."Aaq..2RST......#35Bbrst.....4U...$C.....%....6Dcu.&...............................9.........................!1AQ..R..."2aq.....3b.4BCD.r#............?..@................................................................................................................"...e.#...R..r.;..}@}....&......E.K.W......Yz.&.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.........G..JK....i%...s....d.g.....atu.^.0....U2..R.....................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3432)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5699
                                                                                                                                                                                        Entropy (8bit):5.294567405607963
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:yL5+YC0lEaYZb91iWRl9e7JJ/ZJY2tWTSpR4j689zr/Jhl9FBij7CY+up6:yl+vUEaYZb9o0l9uJ/ZJYCf6zEti
                                                                                                                                                                                        MD5:E6FA1935241407DB91EEED26A1DB8492
                                                                                                                                                                                        SHA1:C6564D4D1E3239FEE3E72DA6B823312FCEB8F576
                                                                                                                                                                                        SHA-256:DA8549D0FE294EA55A397E4D78863C2654AFB71A4C6B52A79B7FA6F0F2B5C664
                                                                                                                                                                                        SHA-512:2D8745CA2AFA3BB8FBC7AC6F3E152AD22BE12C67C7C41090526910C914F2C4FE190ADB34D4849EB527C0F418E90BD5FDAC6C2905427AE6A96E7A952FD8630631
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-ALLZL5YT.min.js
                                                                                                                                                                                        Preview:import{a as y}from"./chunk-KRTEFXV3.min.js";import{a as r}from"./chunk-YZXU3DMV.min.js";import{a as I}from"./chunk-OPSSIGUQ.min.js";import{c as C,d as T}from"./chunk-MQ5S6OB5.min.js";import{b as S}from"./chunk-FDP7DEQB.min.js";import{e as v}from"./chunk-DICDPOKT.min.js";import{a as b}from"./chunk-FXUDQ3GB.min.js";import{a as w}from"./chunk-MCAEL3Q4.min.js";import{d as u}from"./chunk-F5D36KRJ.min.js";import{a as x}from"./chunk-GX6ZCXCI.min.js";import{f}from"./chunk-XUNR5QQM.min.js";import{a as g}from"./chunk-XJ5OWUB5.min.js";import{b as o,e as m}from"./chunk-653RWTWB.min.js";import{a as d,e as c,k as p}from"./chunk-VY6CFFTI.min.js";import{e as s}from"./chunk-H5O5KLML.min.js";var E=`:host {. display: block;. max-width: 100%;. position: relative;.}...scroll-container {. display: flex;. flex-direction: row;. flex-wrap: nowrap;.}...ariaLive {. position: absolute;. inset: 0;. width: 100%;. height: 100%;. pointer-events: none;. display: flex;. justify-content: center;. align-ite
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x808, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):390414
                                                                                                                                                                                        Entropy (8bit):7.974331382859627
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ZT/qqKKM0UrR1MKN2hJy6222ejhA5S0nx+1/4LSrb8CgmfkVTetlH8YHMfhhE:ZhKKnUrboy622e5S0xtLwzfqTeLcYHv
                                                                                                                                                                                        MD5:C0A6425647401CB0CE43105733F43F24
                                                                                                                                                                                        SHA1:5C8C88664DE0521B4D6EE5DC6EB76E353F279A25
                                                                                                                                                                                        SHA-256:5BD60E70AF30D99F1103A12B012F7F0E130E1DC8522C16631619AD239F60638A
                                                                                                                                                                                        SHA-512:CF809B833489544FC05DE9C2367F9629CBFA3B100F7D158CB255A7CCC357D01BCFDEDFAA3E0E0A39AEC0099705E87A355F1178A393197653C7DC28D442217F27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................(....".........................................N.....................!...1..AQ.."a2q.#B.....Rb...r..3...$C.Sc..s..4.%D..T...................................5......................!1..AQ."aq..2........#B.3.RbC............?..z.M......T.=.s..!...Lu..S......u....@+.....I.6..c.s,N@..7.SJ.&d_..4.I...c....8O.....J0A..H.)..S.......bO)r.w6..^..REJb.....'S{...y....<D..j..o..iL.f......xCZw......iV%WjzjR&....T_M.v.bO..O.3.R..........Cj_P........3.P..d..z..;..X..@f.!....R..j.V.S...N.e.H.4T.K.0i.n...f.......:s.Z..X....F.z.e6.;E1I.?ya..d..o.y.%L. /Z.*52..K-Ep,7..}.....O'_2+#.U..(.4....V...bA.U..\....z4.We.dHE...%u.........p..&.c.~!K.".d..O>.]A.2.L...s.c...F.R..."..+R4..}^.lf`..w..5.G,.8.\-e+N.....V.....F.`..x...3?.>..S8.ML.+.56.4...[TX.S........N..q.....*...B..8.UP..:..[....yc..,....eJy..5..]E.^.T..zY........g2.t.6s/X.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (449)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):237736
                                                                                                                                                                                        Entropy (8bit):5.163299288042119
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:QuIzrPN0Stcoi/Za7+BrqY1wE4nviWoL1hWrgdkoXJ4bs3oU6:kzrPN0Stc27A1wrgdkoXJi
                                                                                                                                                                                        MD5:605D4758DE4436C4673F47C9F5F923EC
                                                                                                                                                                                        SHA1:91F042BF6E1D7F51A660C907100974D3BEB145BB
                                                                                                                                                                                        SHA-256:4F09E65E7AAFDA5E5EFC591A4F3E06FEC6D84AE3BFD8687BDD3F603F1FA32725
                                                                                                                                                                                        SHA-512:06BB745659C0926154AE694686EF220640A545052FE2B883722F8FDB919D64DB82486DFB877A42C5463887AF0EEE8BBC3B69207FDFA458360D034274F10ACDA9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/products/
                                                                                                                                                                                        Preview:..<!DOCTYPE html>...<html lang="en" dir="ltr" class="google glue-flexbox " locale="ALL_uk" user-region="" path="/products/">. <head>. <meta charset="utf-8">. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Browse all of Google&#39;s products and services - Google</title>. <meta name="description" content="Browse a list of Google products designed to help you work and play, stay organised, get answers, keep in touch, grow your business and more.">.. <script type="text/javascript" nonce="ZP062bYp9Kx8Tlh0NZd9ng">. window.dataLayer = window.dataLayer || [];. window.dataLayer.push({. 'gtm.blacklist':['customScripts','nonGoogleScripts','nonGooglePixels','customPixels']. },{. 'locale_fallback': (document.childNodes[1].attributes.locale || {}).value. });. </script>. Google Tag Manager -->. <script nonce="ZP062bYp9Kx8Tlh0NZd9ng">(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                        Entropy (8bit):4.605028943571646
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:q1T3KHKgYBFpKnKyjqLBaEwVNvwlHPXHoHN:qd3KqgYBTGyLp02HPHot
                                                                                                                                                                                        MD5:54CD24F2779F1B1A01D1182B1241F4EA
                                                                                                                                                                                        SHA1:738391A59C4AFBEAE104B1A7E216A5AF34C76D7A
                                                                                                                                                                                        SHA-256:D2B91632C6ED85C3D11AFF0DAA6243F10C09926B0DD37FE92E56B4316E34E166
                                                                                                                                                                                        SHA-512:BD12AC1B3BC1D9C3C95569AF2807ECB6C342D03CA167E114F1BD72EE9337F8BB61807841F9E6A0C67BF8665EB1C820445F16A1E5379D39B55297ED3056144E98
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{. "mainText": "This site uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en",. "consentText": "OK, got it".}.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7717
                                                                                                                                                                                        Entropy (8bit):7.964739325563882
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:OSlMgKu4t7io7N/LkDKaPW3wMJ7jO8k0O0EV/64rx:xldKusGA/LkDKwjMJ7jOZ0i44rx
                                                                                                                                                                                        MD5:F303B5D83D1CA82787B6FBFF3E5CFFE7
                                                                                                                                                                                        SHA1:ECCFF3C0008ED7381DE1ACF4B26A633E3F0838B1
                                                                                                                                                                                        SHA-256:167B2BD49F989938F884C74A1C9A9D2D3B8BC8F88F23BDA67ECA219D91496199
                                                                                                                                                                                        SHA-512:DB12766D73D2E28747F9C67D06D527E6DA0B601CDDA046C6CD884FDE662F9E2053F8A61F3BB300F910D4D39142948CA73BDCE90A90B7183C27DDD7E113A68288
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..y..U}.?...>../........\.....G.Fc.<F.$.K.F.[..b.B..Q......4.W.E@p.3.0....O.U]U.9...[{..]]U=....<...S.N.....DUY..9..X..b..%.e..8..^.X&x.c..%.e..8..^.X&x.c..%.e..8..^..*.......Hl.%......EQ!._.U.Eq(V./7@n.vf6.5..!.ZT.O.........y..G....|......?.8'..3..O...l.F.....0.8.}.....n`J../ ............,^L..Q...z8....;.(.....XL.[...<....yYk0..{B..L.x<.....c.O.L&c...y.2..(Be.h..~...E... .G..y...2UN...h....C.9.9..._..{.....K.`.D....j..Y"..h.+U...bu.._..8.{._'..K..;....*W9.Y]..G.7.....1..*-......a.r..r3.s.E.....z..-.v...}:..#X.....zQ.|...(..".)...6.......K.`.P}.s..2z.g...60_.1_3..?.h,n.....9..L....T.....%.....7..#.!b"......?...@.....vN^[.=.X...@..|....BP)....b.....x.. .s.....1.EK....0q,..A...J...7.1...,^r...g..vk.N.U'Rm/Z.....L.>.?a...rI..H.R..x.<.PF1..*..u.!TOH.i..,&.....&..8.B@.P`..#.......<.....}........m..-...B2..+....yV....sx..u...g.".).z7...H....Z].h..`.l..o..4.$..{;.....=.............'q.......&.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):676
                                                                                                                                                                                        Entropy (8bit):7.413070752869748
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7iij+RYF4YrCYgORlj52JCJPq+BzQxBcShBrTFmAYgY1zVFr:TijCYFMYfTPqDAJgiVFr
                                                                                                                                                                                        MD5:CAF16D51FEF616EB20F8F43564CBE1C2
                                                                                                                                                                                        SHA1:304967DBFD3EBC92D2A810476FD1F71D17190A3A
                                                                                                                                                                                        SHA-256:A54922EA507766252BD902EB049129D1F4AE5645B66BA9BE10DB75D4E6E7F458
                                                                                                                                                                                        SHA-512:CD150B71D3E06BDE1565ED2ADF42C12C939C8D81ECB78A5467128CBB46C6A97F340B9BE6F10F8F2A59EF36B96D07D0B23B039CDB3326E2682570C745571A5F43
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFVRy5178CRGUeITtRpSRyoMyPFGjxlerox1nm5k=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......kIDATx...;..Q...i5... .".%i.l.....Bk......$~....u}.......A....V...0.f.e$9.....g.g....<&.......p.}.a {+{#{....E.=.s.lOeOd...-.....Y|A.q.q:&.:..[.J,.E.F...p.s3......R.5...).........R.9...p....h.g.H.s.........k.h....t..:.(..:...E..._.cT...`.'P.e......%?...s....../[h..|.h.Q.).......9.`..'(...D.9_M....|>..oO ......1:.......r.=A./..6...'(.C.9{...G.......s_}.......e=.H...@A.%...I.!....|.l.p[./.5............,..p../........_...DA`....p../.C.?_.TB....|......I..@.E...X.. .:A.z.|.P.w..u......mt.rP../...Q3.....8...p..........8...p..4......0........M.....>...D......$....V9.o...d.{...D..h.6.......A...c.o..`..R.6..\.o....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4988
                                                                                                                                                                                        Entropy (8bit):7.953420103617927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ZfjN+CTdkCzFEayxFyM/tlmJzBFvlHaA2JYjrXgJ14ZOFT4:ZfJ+CKCzFEbuMiJzBTHeUy14Qd4
                                                                                                                                                                                        MD5:449884D3DE8B8C81B7A27F3BE4007737
                                                                                                                                                                                        SHA1:9ED9583957BB2E26E95932E7CB4643E019EB9CF1
                                                                                                                                                                                        SHA-256:80FE8D142BF875936CD75A66E93380BF7D15FF247F21422D776304C6595771D1
                                                                                                                                                                                        SHA-512:B70D1253801A442884CB25C2DCA00E16BB855AB883B97272E8F00BCD5FF7AC8CA4ABB09569AFAF40DDE88980548D92E762F08900970FDA69750A863B937EE683
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..y.......{v..uf@PTdqcQ.-hD4....M...l.<...M.yFL.....$.lF.. j..`.D..QD...a......U..?.p.g.ef2..g>....sN...u.z..z.(.....\>~.... .P.n...,.)"...xU..q.h]E.....X...S)..Q.m.7....,k..(.....p..F..p........A..?.._.x...+._".n.R.J..?....d%......K.\.m...MZ...h*..8....E.`xa..X..cO...y./.B.K.\.@.'U.T....MqU9.0..c.O.."X..m.|u.|.c ...K.\.@.....u.C....|.T...M~".j.?"......WV.....':....t.%<njv.l.48a....$(.I`..{..[...f..^..4......%Jn.EZ....q.K...T....C\.bQ.I...{..D...\.t..<l..K.Xmj>...P|. ...+'......7%.L~......2.S.\..=N...*N\h...../#..ev2D0n..Y.../..../t..].@...l...{..r2?..XvBLr.........t..Ko.h...#6A...I.eh~6q....ZlL}.=..W|1.!..\z..`*w,E..-\U..%.;.'..L}..iK...-w<.(..-.+..;..[\O......?~..'.X../..'?..I.D.w...w.k$...B.c3(hq.D..+.Dg..e..x.Y~.......&.D.@......Z..Dl.....P.6!..%9..u.].;o..o.3..........{.`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4290)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4291
                                                                                                                                                                                        Entropy (8bit):4.904825109382289
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:qYTblbEbNb1bobThbJb8bBb0bpb8bmbHbOb9bSbVbcbdbjIDLz3K4X+zemy8PCgi:r9mVt6lBup2hu870l4NOFjTM
                                                                                                                                                                                        MD5:46BFEE57602C1056A726D0F7643787AF
                                                                                                                                                                                        SHA1:22B4031B19F97A95585CE250EBF31DCAA8498986
                                                                                                                                                                                        SHA-256:6B98EDD573A53EC6498C616C1F585B298DD88E5888C0AA9555B9B85B37DFA001
                                                                                                                                                                                        SHA-512:3E85FF1FBBCEE1B4E31DF8C8B78C55621D9E90157C269B001D88D0C212D3AE4C5F9059C3D89B44033E655E468AB7A11234AC4B3AF2275706FF7F3ADB2441F269
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/store/base/template_sitewide_banner.css
                                                                                                                                                                                        Preview:@keyframes tooltipKeyFrameFadeInScaleUp{0%{opacity:0;transform:translateX(-50%) scale3d(0, 0, 0);transform-origin:center center}80%{transform:translateX(-50%) scale3d(0, 0, 0);transform-origin:center center}100%{opacity:1;transform:translateX(-50%) scale3d(1, 1, 1);transform-origin:center center}}[wombat-template].template_sitewide_banner{border-bottom:none;justify-content:center;align-items:center;display:flex}.path-index [wombat-template].template_sitewide_banner.hide-on-index{display:none}[wombat-template].template_sitewide_banner.text-blue{color:#1967d2}[wombat-template].template_sitewide_banner.text-blue a{color:#1967d2}[wombat-template].template_sitewide_banner.text-blue .close-button path{fill:#1967d2}[wombat-template].template_sitewide_banner.text-green{color:#188038}[wombat-template].template_sitewide_banner.text-green a{color:#188038}[wombat-template].template_sitewide_banner.text-green .close-button path{fill:#188038}[wombat-template].template_sitewide_banner.text-yellow{col
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1939
                                                                                                                                                                                        Entropy (8bit):7.830905456541374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:96g6j4cpSBhGb3XBXuBe8G7M1rDyG/ly0aSL:9RQ4cpy+3xXuo8G7MBDhU+
                                                                                                                                                                                        MD5:2AB47174D2AD21F5D6C4FC0A1FECFC23
                                                                                                                                                                                        SHA1:9B794242DA670F7D04E6F1E9BCA6CCEAD3537E6A
                                                                                                                                                                                        SHA-256:FEBBCA56365557289763CA0E599EB5F8B43730289B31379C0D151CE54B6FA3C2
                                                                                                                                                                                        SHA-512:7BFF6584CA91D984182D778A88B3F6709147DB4B64D22D1D26B2D4DC5307C5A9AEE12F9CE31AB2AC990B651FA81ADEE1B281CB5E58757DE20BC72E6D646758F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O....,PLTEGpL.[.M...Y.>...`.>...a.V...\..h.9.*.......k.#.....<.....$...]./..%...z.;..8..@.....;....."...../....R:.....3...q.%y..e..........O........$..p..@......`.=..;...[.:..?..?......^.>...d..b..X..e..g.>..<......{........Q..............c....J...Y.F..-..I...m.g..9.....+.....A........@.. ..#.......L........\\.....0tRNS...x.zk.)x...%.0..;z.&....].ESdC.a....r......<.0.....IDATh...kW.8..p/..e.....9s.]$.t...(.2.PGFwE...a..K.&%-..../z<....4qf.~.Z[\[z.v1..r....$..%z.f......5.MT....7!..jsT.Hg7Cs...M.zG......F.I........0..n4.......Gb5u6....7..D.]MN.^..^...............n.....mp...Z.z......7{.:Z_$.o.2.fl#+|......#...s...;^.....e..-p...W...}.uE*.......>?..r.e.lO.......b>/........|j.W.c. ........r.Yg..F5&....#Q6...{...c...jj..z..5..I.....u0....3..Q=...;q..[...p..y..s....!..O....s'.>.<....2|...kfyJ.|3||.*..}x....w !..>by..Yy...B8p..C...H.RE.r...-.......bK.XB6tE/p.O\..#.....8h8....!..b.0...OLi......GL.\..VY...9.m....XcGp-....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (784)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15032
                                                                                                                                                                                        Entropy (8bit):5.45667578591588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wotWteXbXEO+U+VPt7hnFAPUARpqeShZP:wotWtet+UEPt7hnFO/jihZP
                                                                                                                                                                                        MD5:49E774B67F779AECF5520E1381C08F42
                                                                                                                                                                                        SHA1:38519DDEF99C0D676D439C61BEA3D1D897CD6BCA
                                                                                                                                                                                        SHA-256:5B97C976F1B65C3DEA9EF8691DA99B11321117C5AB96EBCE6173989A391FE6F8
                                                                                                                                                                                        SHA-512:25770CC2D86487DC0FA2A83F976286E7B60FFB8BBB6C7EB8E4ECF2C39776E3D6E13690CBE01704EC2425E6D606D37EF414A24B127A425EB168A3932E12B37F30
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EF8pe,EFQ78c,Fn7Aif,IZT63,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,bm51tf,byfTOb,cFwKw,e5qFLc,egP62d,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,sOXFj,so9lV,tjt9n,u8fSBf,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yUD6Jf,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=NoCnSc"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.t("NoCnSc");.var mUb=class extends _.y{constructor(a){super(a)}getUrl(){return _.F(this,2)}},nUb=class extends _.y{constructor(a){super(a)}};nUb.hb=[2];var oUb=class extends _.y{constructor(a){super(a)}};oUb.hb=[1];var pUb=class extends _.y{constructor(a){super(a)}};pUb.hb=[1];.var qUb=class extends _.y{constructor(a){super(a)}wa(){return _.Yg(this,1,!1)}},rUb,sUb,tUb,uUb,vUb,wUb,xUb,yUb,zUb,AUb,BUb,CUb,DUb,EUb,FUb,GUb,HUb,IUb,JUb,KUb,LUb,MUb,NUb,OUb,PUb,QUb,RUb,SUb,TUb,UUb,VUb,WUb,XUb,YUb,ZUb,$Ub,aVb,bVb,cVb,dVb,eVb,fVb=function(a,b,c,d){b.open("ul","gZk1wc");b.Ca("class",d);b.oa();d=c.length;for(let e=0;e<d;e++){const f=c[e];b.open("li","etp7qd");b.Aa(cVb||(cVb=["class","Phq1kd"]));b.oa();b.Fa("a","B08tCb");b.Aa(dVb||(dVb=["target","_blank","rel","noopener noreferrer"]));.b.Ca("href",_.Cy(f.url));let g="";const h=f.key;switch(_.za(h)?h.toString():h){case "instagram":g+="Instagram";break;case
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (789)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11909
                                                                                                                                                                                        Entropy (8bit):5.42561032485909
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:nYBnyqfzxO+peIUM0i0lYbacvB9hiOh5Jyk+3TAxUe1OZjR:nYBnyqfVO+peIUVi0+acvzUOskSCOlR
                                                                                                                                                                                        MD5:0A91B4613FB12249161702D9D600F676
                                                                                                                                                                                        SHA1:8B7CF262200BBA08F7E784BEBEF2ADCB6DC0CB38
                                                                                                                                                                                        SHA-256:2EB5128C4C7BBB2C624276F62BAA501653A0D2BFEF00F28012DB49736545FEA4
                                                                                                                                                                                        SHA-512:3650A944EAE4C8363B1B68377985542D012A14F0584B9E2BE41246554F449022AAA9CBA48C6A0EA4EBF5779A59726BC446787C14A84C41DDE59FC98E42660858
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-main/js/polyfills.min.js?cache=8b7cf26
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var a=a||{};a.global=this||self;a.exportPath_=function(b,c,d,e){b=b.split(".");e=e||a.global;b[0]in e||"undefined"==typeof e.execScript||e.execScript("var "+b[0]);for(var f;b.length&&(f=b.shift());)if(b.length||void 0===c)e=e[f]&&e[f]!==Object.prototype[f]?e[f]:e[f]={};else if(!d&&a.isObject(c)&&a.isObject(e[f]))for(var g in c)c.hasOwnProperty(g)&&(e[f][g]=c[g]);else e[f]=c};a.define=function(b,c){return c};a.FEATURESET_YEAR=2012;a.DEBUG=!0;a.LOCALE="en";a.TRUSTED_SITE=!0;.a.DISALLOW_TEST_ONLY_CODE=!a.DEBUG;a.ENABLE_CHROME_APP_SAFE_SCRIPT_LOADING=!1;a.provide=function(b){if(a.isInModuleLoader_())throw Error("goog.provide cannot be used within a module.");a.constructNamespace_(b)};a.constructNamespace_=function(b,c,d){a.exportPath_(b,c,d)};a.getScriptNonce=function(b){if(b&&b!=a.global)return a.getScriptNonce_(b.document);null===a.cspNonce_&&(a.cspNonce_=a.getScriptNonce_(a.global.document));
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2045)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2046
                                                                                                                                                                                        Entropy (8bit):4.849550024324868
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:cFgeB6Wn8oXzF7fjFKgzFSIvCHVNJu1fuFGDZ0:cOeEWtFzjv6N8VyGDC
                                                                                                                                                                                        MD5:FD7F5C82498A68F6F9B6338F6590E352
                                                                                                                                                                                        SHA1:819393F16BB3CE24F5775F58D06C2CC6B7B595CF
                                                                                                                                                                                        SHA-256:2BEFED9B0EDC5B2555A991AD0A0F80B5A4E0FF9EC767289475CE99F51A9894ED
                                                                                                                                                                                        SHA-512:1752AF59BC11AB327973D17502A4E17A77294B5DE0BBDC61B138327227E08B8EBCF9EDD023AE08AF2D9C6646A212E442F9306E07B69A9C4D367710605A24D6BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-V3QGP2IY.min.js
                                                                                                                                                                                        Preview:var i=new WeakMap,s=class{constructor(e,t){(this.host=e).addController(this),this.options={form:o=>o.closest("form"),name:o=>o.name,value:o=>o.value,disabled:o=>o.disabled,reportValidity:o=>typeof o.reportValidity=="function"?o.reportValidity():!0,...t},this.handleFormData=this.handleFormData.bind(this),this.handleFormSubmit=this.handleFormSubmit.bind(this),this.reportFormValidity=this.reportFormValidity.bind(this)}hostConnected(){this.form=this.options.form(this.host),this.form&&(this.form.addEventListener("formdata",this.handleFormData),this.form.addEventListener("submit",this.handleFormSubmit),i.has(this.form)||(i.set(this.form,this.form.reportValidity),this.form.reportValidity=()=>this.reportFormValidity()))}hostDisconnected(){this.form&&(this.form.removeEventListener("formdata",this.handleFormData),this.form.removeEventListener("submit",this.handleFormSubmit),i.has(this.form)&&(this.form.reportValidity=i.get(this.form),i.delete(this.form)),this.form=void 0)}handleFormData(e){let t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 22932, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22932
                                                                                                                                                                                        Entropy (8bit):7.991237437994945
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:384:tiu1VoV+eGX68SG3dNYG6mLlWkhJQoqUiN3nrAsnrMZlVaq/nY0t+lyXyFDOMyj4:8gVCod+G7lWeCo+N306YlVHY0IgprY4G
                                                                                                                                                                                        MD5:6B1BA0981355D49EC7F990594A1F5ECA
                                                                                                                                                                                        SHA1:CEBBA9797111D896031515D5D1C8A3EAF8F8E4B3
                                                                                                                                                                                        SHA-256:D5AFF9830040564C77449DA293C7EC4F60CE6B7D971B148520CBF20E72F4F793
                                                                                                                                                                                        SHA-512:924277F67CA69474E68BE9BD371779AD98AB2E3F0D2AA8EBC155327BA6E6809A9AD4566BD49E7395F9533A537832E6102E71CCE78EF96660218686053D269AB3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Awp5MKg.woff2
                                                                                                                                                                                        Preview:wOF2......Y...........Y"..........................7..h..<?HVAR...`?STAT..'(..$/......T.g..<.0....6.$..j. ..4.._.........a..L...u...a.`3...H..q.$#.....n.!c...`.j....:..{d...a..r.....2X,6P.q..5....p.......[=Rl)M..j..6..........l.:..1.$mDu../T...p..]P.$.........S....V..^.O..$K.ga&9..+.2M0H..A....Q.AJ. .`NP.$.*$.&.........O._u.&nx.K=..F.$'...k..s..`..eY.R..H....X.."e.V`4..*...P1.J.........{..^.|Z...Z.%.W.j.HM....k(.4.<.e..........B......_...........p.uf.l..s..(......+NO......<D....@(m.#..5...E<a!.jI*.v.i.=..].;.....7eR.MI..7+.pJ...A7mg..G\..`..}..RU...<....@.D...%!.^.../.t_~...'.H.FRwU............"..3...:W.E.L.:u..r....W.].......X@....C.mk...]...!IG.X?.Y..!iH.......?^G.....N...*.5...<.........b.`.. '..+O...-.,Z.,.8. .+.0D.....U.%.h....!....8..0.......hP..+$..eR..V.ep.0.Q.AI6m.IGk..(\..L/.O.s....._O......y....2.x...[x.-.....VvK...4qF.2H.g........3..?.^..)...^.$.n.v.&..D......-yY`i........nW[[..G.<.....P.'.1k......f.!o.`...q.!D..!Y.D(s.JB+|.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x960, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):126797
                                                                                                                                                                                        Entropy (8bit):7.979953896586914
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:kgSoCwOBCzuHKkIxOkbD4/jmEh96RZKmO/VA9B745MatDpBRf:kgHoC2KbJXXEhgW0ieatDjF
                                                                                                                                                                                        MD5:551223EDBC74CA59B33DA8E38BEBE5DA
                                                                                                                                                                                        SHA1:0C79532DBFEF15463F9F98FAAB71BFD177105C44
                                                                                                                                                                                        SHA-256:0122490EA727724CB60267B0180848297852405AB9F7D0F5AF59A6E4F3A5BD7D
                                                                                                                                                                                        SHA-512:113353A5444BDEA51D731F9A03C596D40C11A9A4AFD0EB0390C43361607C593DB47BCA8C7FA31477C22F20D1CAC736AEE7AD7542B5881F9C62BE109239723E7F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kn3tGTMKuci1U38IzY9xOu3fPVpx4f0WnwnOWt9TOfeD2q2YlBzzo8AzjKqFyUyrr4kBUQNmelyTKH6vHdkD_Woffxdyg_wjk1tTBjWsr-p0f07_LPs=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF...........................................................................................................................................................".........................................D..........................!1AQ.."aq..2....#B...R..3br..$C.Ss..%4D.......................................................!.1A.Qaq."2.#B......Rb............?....P.tj.%...].V.....m...H8Z..O.Uc..."..R..M. )..S.....5...R ..7M...n..r..C.......?.^.dL...Z..T..cN.n.%@o.U4.......jxP:..........E.Y.$......!..*g...1.!..b.bA$.Zp.n.~.>....*qf......P.V.:..N.yr....Sp.y^..........G.......WD.....i.WY...J.b..U...e[u:.f:uWu2.x.:.4.d]...)PP.\.....K.@W.5....R...*S...S.ZDS.)M*.nN..A.=.}K..C.jPT.K...vz...(....(...Q.>-.P......pZn.7.A..-....i.X(.6..(..].".5I...A.)..jD.....m.SlVs[O..kx...f.....TW... D$.&8.64.u.S..X.0E52.PQ..S.N.....D4....4.b.h..J.....X.6.,......T....+....!P.j.J.#U.H..f.o.....:..IJF$Z..,.U;PR..O]..-....~.6.......6..6......D.C@m.=O.W.N.....Hd..<.o.g.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10877
                                                                                                                                                                                        Entropy (8bit):7.973253762778751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:opLyXOPbBBSpLcQVzCvXACySpbyfESlKC9xT4p+iIjb:GCOjSFW/A5SZnsY5U
                                                                                                                                                                                        MD5:24D77EFCEB44384714980F8B04D3A728
                                                                                                                                                                                        SHA1:3B25D43F38BB79EA4C6454C32652FE4D4ED2B66E
                                                                                                                                                                                        SHA-256:A33EC532BE56355DF44BA39FD6892177EEF57DA45C33C6C940848ADF86E2DBBE
                                                                                                                                                                                        SHA-512:7F14F6B7D169433E70568820E1FFCACA32E90265E597942423B568E0E100390733E756F46625D328B92E79A1F95E010CD401C859791DCEEEC8589693638A34F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.$.}.?....{n..A......d[....@..Z.,y...-K.j.w.g...^Y...g..l..`...@..-.....!`f..f........GeUeUW.s.=~.uwuVDdD|.w./".9z.....9z...cAr.;p......M.#..Pp.W.L>...ZX.l...G...1.J.....1.....:...7..F.P.1.........Rk....j...Qu...`U|.....K.8..]7^....aO.L7...|..~.....8.L?...u.......<..Suok.....yB!..a.<.<....*.`..... .....p...4.i.Z.....O...H1.......x.<.<~LG.H.Y....o...-3..&v=uAYt=...@iZ............Fc.5..F.;F..(.A.&.......`%.=M...J...;..^.:....{...Z...>.N.z.....q..J`m.y..@.^H...UFS?..J..O.2>z..?....w..3...8N.......w.[]...''.jM.:.y..b....-..0.w...,.E#....f.UkV....z...o..;.t<.<z..z......\.9.&......q_...\.P........[,.^u.I.8..z.|.....H...[...8..g.j6.5.C.........a.....b....6..8....V.)...J..../.Z.c...sgf.*m`{&5.......u..D-.Jy..z........M..:f.o.....W..o.......Y....Kjc.u.0.h..r.>W.....9..f.8........wLyrB#h....a..^.}K9..'.u..'2.;btT..|........A..cae&.......".z.1Qp...;..IF.G.......V...f.v\5.....I.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):283
                                                                                                                                                                                        Entropy (8bit):4.631595236627664
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:qqGEZQWMzq7xCRvJjGrVDpfTXT6qKjGZHzCRV5KjGdYDvzjEHXLA+5JKMv:FPQ1W7xCRvErhp7WYZTCR3aDopxv
                                                                                                                                                                                        MD5:510C99F17B726B4310A1D8D03F26E999
                                                                                                                                                                                        SHA1:571B64791A39A81F66EFA6E4B9DADE59EF0DBE3B
                                                                                                                                                                                        SHA-256:56254A542F1BC0F992FF47E1D5C124441DBE54894B926DA322AD3C42263CD129
                                                                                                                                                                                        SHA-512:588DDD304144C44DDA6501B5BF5246FB4CF3CE34995AC8ED7E16EB3902AE2F5AB76C2AD48AB8B0CA1A3436CBD8014684422D536D553CA0EE4046F76AA83C97B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-ZH3TOGY4.min.js
                                                                                                                                                                                        Preview:var r=class{constructor(){this.resolve=()=>{},this.reject=()=>{},this.complete=!1,this.promise=new Promise((e,i)=>{this.resolve=t=>(this.complete=!0,e(t)),this.reject=t=>(this.complete=!0,i(t))})}getPromise(){return this.complete?new Promise(e=>{e()}):this.promise}};export{r as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x424, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16070
                                                                                                                                                                                        Entropy (8bit):7.987039822679809
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:CaRxvYLaZtuJixKntaOszw7e23Ze3zi7TCzc:QK4nxszWe3zi7i
                                                                                                                                                                                        MD5:41295C34FC86470011FAF5A395AFBDD5
                                                                                                                                                                                        SHA1:00FD4453ED1E96A4887169F8FEBF3554493C02D6
                                                                                                                                                                                        SHA-256:87683C26C9D84D2410A0B157C159341DD7E96BF5C968582BF01BB2EBBAD0B43B
                                                                                                                                                                                        SHA-512:848F5BA46A6CCC024E94DDAA916D0534B5FBB3E952005546EEEF2405D5340968A41AE41A73F6646A3725C2C44DF8078A940EF7DE9BEAE64FB3AA988C26A2DDCA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.>..WEBPVP8 .>..0....*....>=..D"!..YU00...E{..:......./[,`mtD.;.5..W..^..../v....>...z......W.g....{.>..6?.2?>..'..s.s.._..K.c.......o..s?.O..eq{u>d...w......~x..7...?....A.....3.7.g......zu......._.........i...."Y.s-.....Z.G........h..(.2.*8P.e.SU..i^aL......Wu./I_>.....Yk.F_..zX..%..vv..........0.'5.\..u...1.j.uJO.X..C.....%...Y.&..T..-...N....Q9].B.r.Ub...hlxC.....$.$..#E..A...`\..EJ....vk.*o}v.4..M....-..M...>.M.c>..=s....*.%-F\.rs0.*..0. ..0.+CC{.....q..2...A0`.l.@...&..Q.x......-...Y.X3.(.J.A..v. ...j.g...../#..:.9..s.<.mO.[.k]Z.Nfn........2..L|,.U<_.fZ..km".m..........{..j....{>.J..`.c...Yl.`....JFc;.h.........Yo.V..M.%.......w.a..$.8a.jze.%.p..X.9....J...+r.g..m.,r..+.~.......GDM.@....W..f.i.e-`..v.-.x....+-......EQ..&W.f.5.-...tP..-..!..'U.6...G..._.J....M..?.:._.$E\27P-E.$.v....".aUE..Q=$q.a.V...![..kr.*0...rBp.....+..5t..4...i..f..`z.$.....0..Q.I..0{j...'}Z..3RS....oQ.[-..4...?6..O.......Nh...y.....-f.WC.m.T..Cax`...8.........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):520
                                                                                                                                                                                        Entropy (8bit):7.329809256156843
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7buJOCksnNy8coa5lq/8F65NDWHCtAQFRTIGA:guJ+snNDCXq/8F6TDWiyQFRct
                                                                                                                                                                                        MD5:9BB7C80D0739F63F2ED78D8C98275A21
                                                                                                                                                                                        SHA1:309DB67BCFDC47324CF3A07BDD5652747EB6317B
                                                                                                                                                                                        SHA-256:1D36882BEFDB2D8DFB92880693A1E66D81558A8CF0E511E6D943557FD1D1E6E8
                                                                                                                                                                                        SHA-512:DB9A6F398C2D9CFA3FA8818E49E745D0A7B157F0E76E7B1636532CCCCCC4BDF219CA4641E2309C62BAB93FF9927FA25FA706012F7D5CAB17D512CEE258C4D9EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH_lihh76znHXocGuTuDGVtlaryO0cLZSNPVMA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...%.Tq..p</.w...... .V.i..Mh.X...........v./..y..6MQ.EQ..1....D.]'.}4=.......O0?...y.w........7..d"`2.@=.P..`...M.8...O_...A'.....cQ..W.z..d.u..k|..'OZ.("....J..h....oC....a...g`..3>...e....C3.@.k.<6..Z..X.]X...z..X...r.l........v.....0D......F.*7..4.97..4.....C.t...6.............[|. .0..<.....%*...P...|.q+.... .... .... ..a.p...).|>.?.O.........|>.?.I.n>...[.. ..E!..X.6.....x.>.jW....y.S..........m<....?.w..p..........4..x....U..(..(o..#@.F..I....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4175
                                                                                                                                                                                        Entropy (8bit):7.792037496841981
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:CNjUwmdPbBhCwrndwU/FVNk3twv+EEXFx9y8TFk:884wT1bi39EuVymk
                                                                                                                                                                                        MD5:528CFAAE326A3BB9E2AC8FA84F86B629
                                                                                                                                                                                        SHA1:2896806E67CA814B3A1CDCB3269570AE59CD63F5
                                                                                                                                                                                        SHA-256:208D04BF349F845F35F37B1F14EA345663C3A538408CF593CCC57D0AA8746565
                                                                                                                                                                                        SHA-512:81DC39DF65F3455A96356621DCED76F92253F13AF90A4048D154FA24BE322D6B8DD4B98A75A2840EF802577418F09A029A1D770EF4D2F61AF3DE902C9EFDB9F4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:fad22fce-9b5e-40af-8da4-79ebc9d7b747" xmpMM:DocumentID="xmp.did:77C7253ABDC411E7AA94B0991AE57A61" xmpMM:InstanceID="xmp.iid:647C83D0BDBA11E7AA94B0991AE57A61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`H....._IDATx..[{pT.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                        Entropy (8bit):6.467101344584937
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhP2kzIJUAtn2AT40zsOqsO0I+Ovc+7/7XOxDezzBCwmj9NzJ5tjp:6v/7bIz5gvsO0I+uc+7/TOxSztBMNdJ
                                                                                                                                                                                        MD5:37F302AA20D8E2FB90DD63E02A09B412
                                                                                                                                                                                        SHA1:8ED2529CDC84025E92F73B80C534FE5700C316CB
                                                                                                                                                                                        SHA-256:0B1E433CECCB9E1D81EC4844F52C22B25870BC47EA4E7188F2D4B0E040CC542C
                                                                                                                                                                                        SHA-512:F71D69B38DFCBF0C307A49943DE082EFECE67A8000ECB957B6A3117505781019649425578042B8B17ABD983BBC6C1F27007FFF3E0F273C21A7E90EAA0E93B655
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1sryYuRpw-e9mo5q5nsCjeIpm_w0ep-6gbdiGw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...1..@..a:.0.x.w. Px.C<.DN..X.h4..!.c....o...l..B.!....Y.z..7.QwU.5..e..?kR....-r..j......6.g75..jG.Ye8.w.....+....z...........Q............X...:...........k.........................?.zw.h...+@...49:~..,#?....>..q..U..V...<.&..._k.T.a..S.r..'..B..M..H+.q59.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15208
                                                                                                                                                                                        Entropy (8bit):7.982663162282351
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:W83RLtRZmZ5GJ5Ugs0fRdyXIgRTXy/W8sJn1vS+umw/C5s9PZ9/:W83RLtRcGMgfCXhzWWFJnd3xwZ9Pr
                                                                                                                                                                                        MD5:CD05F978145C3B6F58B800C1FB5EF436
                                                                                                                                                                                        SHA1:916E50A357512D525C2850C8429E1E091574C9C9
                                                                                                                                                                                        SHA-256:F36242B1AB1AC1316640455B84D157E26487BFBB2B847C6DD4107D6CA071617F
                                                                                                                                                                                        SHA-512:6B7A8ABDE8611B63B3C26312B9C8ED688E7BBD2A29131F5DC0FDAD53770DEA2ECADF9CD14D432AC56EDB340CC86BB075F6EB176E10285F29CE57A4C8F47F3A48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                        Preview:wOF2......;h.......L..;..........................."..`..(.`........\..w.....6.$.... ..x..%...........n..d......4.HM:V....:dX@S......V...n.h4.f...d.3ki.zpo..._|......_.6...!H!....Y.=T<....h.S}...Nk.F.%gN].N.WLz....IN.......%{..1.6.0j#....H........3.[.......L....~.o....".4..].I..wm..F.D%5:!.....-,...UP.z..`.A`...V..Q...b......y..u.Uo\$=..6.{.....Q.....p.)p......SO.=.y..V..%D....n24...<.G)-...r{.m.1E4..\P...%....tF.....A....&. HW..$Vw..Soeu...<..M.U.....7.}.kE.]}..F4...7.....6i..0."A....._..}.w...[ .....;..E.r|..].....P..OM.wB.f&...F.E..+..2j..N...9-.mJ).....1.....e}.....%......C.Z......4.}..Nd...T...*...Tw.....YqDv.9d..N...H.f...Y...T...!.I.\.w..t%R.v.|..4Nk....)..f.^.7.........3.V|.....,dK._..[.&....:{u/... "..."....c{...\....$.W1...i..:..5..v!T.ks>"......X.X.# ^._..I.`..F.Mm...].......S".6A.P. \...%...`....'.@.n..;.R.@..e....3.L..rt<{/...^.{.'..l....I0.}.d.=.Y.....^.z.-.......zg......<K.....m..9.;}..5.'...'...^pVAo..K....|.V^n.O..S.C5...n..x.|.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1077
                                                                                                                                                                                        Entropy (8bit):5.216498541799196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:kIoFaPbW1qI/AtsNWtp/AljKJyKWK/A6qq4GWB/Am92Wh/Amdc6WiWy/AvFOkbRY:kvUPaZsPZdJlhno19ZZdjCNrG
                                                                                                                                                                                        MD5:12F8F9EADC5B43920180E6A8EC9732CC
                                                                                                                                                                                        SHA1:328838D9C8EC692F3846B401CE8050BED65511B2
                                                                                                                                                                                        SHA-256:FD02E668A375F661513874CD05156733807ED656B9A2CD8E3AEFE8A67E43F45D
                                                                                                                                                                                        SHA-512:8510B3DE3F6CE2E56EDBBA048FFBB79A251A31FE54A5493C1AB96DD3070F649CD14A4A90DDDA4490952043A1F29011737E48C538369C6C366A62F8F9244AC271
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EF8pe,EFQ78c,Fn7Aif,IZT63,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YLqaCd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,bm51tf,byfTOb,cFwKw,e5qFLc,egP62d,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,sOXFj,so9lV,tjt9n,u8fSBf,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yUD6Jf,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=uhkty,nxYAL,JNWWn,EPsbvb,V31cqf,xcdFV"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.t("uhkty");._.Jo(_.ULa,class extends _.Ko{constructor(a){super(a.Qa)}wa(){return"uhkty"}Ba(){return!0}Mc(){return _.IVb}});_.ro.uhkty=_.PWb;._.v();._.t("nxYAL");._.Jo(_.MLa,class extends _.Ko{constructor(a){super(a.Qa)}wa(){return"nxYAL"}Ba(){return!0}Mc(){return _.gT}});_.ro.nxYAL=_.iT;._.v();._.t("JNWWn");._.Jo(_.$La,class extends _.Ko{constructor(a){super(a.Qa)}wa(){return"JNWWn"}Ba(){return!0}Mc(){return _.lXb}});_.ro.JNWWn=_.pXb;._.v();._.t("EPsbvb");._.Jo(_.dMa,class extends _.Ko{constructor(a){super(a.Qa)}wa(){return"EPsbvb"}Ba(){return!0}Mc(){return _.vXb}});_.ro.EPsbvb=_.sXb;._.v();._.t("V31cqf");._.Jo(_.DMa,class extends _.Ko{constructor(a){super(a.Qa)}wa(){return"V31cqf"}Ba(){return!0}Mc(){return _.VXb}});_.ro.V31cqf=_.MXb;._.v();._.t("xcdFV");._.Jo(_.GMa,class extends _.Ko{constructor(a){super(a.Qa)}wa(){return"xcdFV"}Ba(){return!0}Mc(){return _.lYb}});_.ro.xcdFV=_.tYb;._.v();.}cat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):398802
                                                                                                                                                                                        Entropy (8bit):2.610790008463988
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:/w/iloFWjat8wkc6PJ8JPfdZVphcNGzP15OVQeaKxBgMXka2Blo3xlGF:/4FWuthP6CBdZVAIJgVSM0aJ3
                                                                                                                                                                                        MD5:5C81C6B3F237F0265AE78B3E382D716B
                                                                                                                                                                                        SHA1:E28C0E6627A6AEB795A462745E316797994F2613
                                                                                                                                                                                        SHA-256:4D444F8B6A68789BAC65F26BCE66A7C2D61C1981B1DE09C1429AF844447C28A1
                                                                                                                                                                                        SHA-512:76DD6CDA69055ABFC1E101DD16BAD72783DAD3063EB5E8BBE7B2C3CBEE664CE48A0D86B0402C2AC525D965E47B553AF6C1A7A28D37390632BF41416A510232F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...B.m..?.m?......h&.......>....j.....r.h{]..3'..{&i.gRuM.0...@lA.......Tq.w..Kox..'n.}J.@...A..Q....F...X)CV...V....tX.......;ir.).p.=....]...l.0zx..?.N....|.$,...N$o.;...@....=w..W...f'..,.>...4........l.Ql..p.KU....y...s.F....m..F....[...(.f#4......I'S'...&'..s...fNQN{.[..d...UC..1D/@lI...a.l....B.m.....t.._....* ( ( U.DA....R.L.tVA...U.9..%hvj..}..o(..]...s.XO....4....n.51c.=.....s...xV.,\E9Kf.|6S...9....\.j.".|..YP.d.....).6................ ....8m....-.I.k...].^ww.]..I..p.........<...~.k[...[UL."...#.Y....Ek.ZIk..j.\..Jk........)"..,..y....f_..P..%P. ...P.........r.'.|:....s(A.$4.d0.!@.).I5U......v..u..Dq-^.....x.7.........9{..=..9.? g.G9..S;..p....a.(HLKZd..mj....Y=P.mC......m.Fb.....c..-..F.~~...}j@v...l7`5`.E.1dh..3.y...\.S:.u..$.jRj...].......-.>.*V...&.\.i.......l8'(.:.-.9.p..8.s..>....S..0.#H.?.........."wq..or.VU....8p.m ... .......6.$...]|........m.m.u?.:...8......r.\.h.. _*....:.......>6X.mUm:....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1603
                                                                                                                                                                                        Entropy (8bit):5.2727801090429285
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                        MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                        SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                        SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                        SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):619
                                                                                                                                                                                        Entropy (8bit):7.462254278507281
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7rKbmS9WBtzNUgSqMp39/vfhlwkS+GollVhlQ7AwqdTR7LYD7ZOLsc:OScBhNUSo5f3dG6VfQswqdTK79c
                                                                                                                                                                                        MD5:97C0BA6112D3E6078B886D61D47E1BBB
                                                                                                                                                                                        SHA1:7041664B2455047AD0E9713B3ED746582A8E1235
                                                                                                                                                                                        SHA-256:7F75A3A955EB16CFD60DD5787737F49C053B52A81377961BE153E75CAF6076F6
                                                                                                                                                                                        SHA-512:ED24D8FF1067F18875393A8BE412F95DAFE2A4CBCADF5D24A56AD6A6B4EE91475636D1EE924E058B8EE4CA29C8347CD1CB037C3D403E5C5FC5FBB33A7A0341BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......2IDATx..%..A...Q?..9..b/>....|.#/C.+.]h.]...p.1...Y.........U=T.m.....K\V.hi.....l..7X.CE.c......c...u.....5..R.7W.2..<..:ne..b.....zK...oQ9..........%.o..<4m.rh...>..w...W.Z.lv....e.....e7.v....M36....i#....L.:.@X7t:..h.f..f.......<..[..gp1.^..n..@i..)../.F../Q..3e..._T...n.|.t.T=..f...Y._..`Co..-.Q=...d.w... .. ..`7..8......g...r....#T.:..=....2..%!..eH....#c.G%....A9..V......7.._.@.............@-.<&8OwK.......thU:.f...{..V.c.....f......k$.~...j......v.~...j.. -T.".mT...W.....27..../.iy...............G.......q...O..9{_..........]JHHHHH...;.h.M.(....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                        Entropy (8bit):7.921594129490044
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OmAe7nP6Rh/HgqtbxMDWOGp+rLXxB7tTvIAwc:FAe7P6R5lODWAHr75vIjc
                                                                                                                                                                                        MD5:B81BE1B484D4D51702D22EDFE018D769
                                                                                                                                                                                        SHA1:5C7867EF199CAF2642C8CBAEB3FC8190320ACB40
                                                                                                                                                                                        SHA-256:673770CB5C2D0333A91DB00B6759D2FE9641DC6E549A8F4983084F9DFDD960E7
                                                                                                                                                                                        SHA-512:55284D82830D6BBC323A8E48A44EE641E7AEE712A3DEEB5BC9034D54B2C8679E52949CD8BDCCEA91141667D03E7834878F30A274DF18D9FA61ED7E26155E2D1D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...LIDATx..{t.U......t.....@.D.*I .,;.0. .]..aa.....9...3..;.z.Q. ...D ..".......!. .!$.!.NwU...$...Gu..6.sN...W..n.......@ .....@ .....@ .....@ .....@ ...jg...q.$t. ..........G.%......b....~spaAAAbSSS4.....8#..H.tY./....8q.'D..Wc>......Uo..c...A$.o..{....n._[.o..HD.|1'.P'&._.jUU.o.W......X.....k......!...}....&....`f...q..g}.oX`Y...u../h..F.?.R...sw_N$h..R|.g\`......K%.w...}....M..3.m...S..f...".L..........-f...F4M.$E....|.n...w....DEE...?./.J.m;...;.7..o...o...........o.AND...@.y....'.S..W..A..8....9B. G......._&... @...%5.%:....u.`X`....$..$.X....h.{.._...Y.q.....>8..&........d...b...qO.^......W4...^....-..n...&..~B.aR.#..r..A..8.1..b.X.P.D....8.4B.K.#1,.C..t...^.........1.`..p..ld...W z.w.......RW_.@]}.JKK..:4M.f1[...vOy..r.'%&..^X|..l|..s....]....._.u.F.sK.l..zxuu....*.>|XULJU..>....sCCC..L
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1368)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):324368
                                                                                                                                                                                        Entropy (8bit):5.5234558103284375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:byAMrjxZD2CgE5aN5wXeWc1LZCrpMGylIAPVBm2U:byvrjOfUXeW6tmhT
                                                                                                                                                                                        MD5:A2236B50096887968AFACDC88A0FF637
                                                                                                                                                                                        SHA1:934C285C7371F002F116CB16F5FE254A955C02CB
                                                                                                                                                                                        SHA-256:9429950DF29F778CEBBF43E3347999795D041FE774CE7BFFA47340D4F78FDF4A
                                                                                                                                                                                        SHA-512:504F8DFEFBD6BA37AE6CDB2AD84F0437EAAB668E3B38033ADD10B38AA01738AB84672E93743FB8589D151D7D73A37742B0B5B58E7905FFBFF2A8270E7BB4D035
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.S9zOXUg9rrA.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-AXjUK4hNAaKzui0P9Fr9nG2_yZQ/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var ha,ja,ka,na,qa,va,ya,Aa,Ga;_.da=function(a){return function(){return _.ca[a].apply(this,arguments)}};_.ca=[];ha=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ja="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ka=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};na=ka(this);qa=function(a,b){if(b)a:{var c=na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ja(c,a,{configurable:!0,writable:!0,value:b})}};.qa("Symbol",function(a){if(a)return a;var b=function(f,h){this.HV=f;ja(this,"description",{configurable:!0,writable:!0,value:h}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 283, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18259
                                                                                                                                                                                        Entropy (8bit):7.967681611118235
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Fx1rJbtJgPihejQOrFAUts3Jwt/Q1Woak0wygw2mvw:drJhJgPikjQFz32/Q1WocMwdw
                                                                                                                                                                                        MD5:161BE892DF5FD1A60CBE73CD6B6F69AD
                                                                                                                                                                                        SHA1:077568348CF7AE430FAF3FFE4FE7C14BA9297E6F
                                                                                                                                                                                        SHA-256:5606149FDD74ABCE0D5D0A6E197D2345CE72E50A47AE81D2927EF494896B7FB6
                                                                                                                                                                                        SHA-512:7A4E39683661CB63332504A873AFB9630457C65F0234B007B4903565FBA28EB92CF405FF201485306618D6CE0381D3097800AFEB6727DA6A7C2A768223710A0A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...............<?....sBIT....|.d... .IDATx...y..U........g2...........C .<E@E.e......).(..."./..dW.a.d.$.....l.m........2K/53........gf..u.1...}..?..~.14....9.jD...#...G^.2....x.r.| ,p..&....c..(=.....E/.Jk0.....5.-..=.....:..7^:CF.*.*RT.f..1.'_.c`..Z.R*...r."q ..{..k7.@.*....>~...8..h.a.&...!...mo.....~.#..al.g..W..v..L.R`U....K...8g.:..$.... .\...H..Ez............."..t+..D.k....s.a`E.b5E..m..<...]X..."......=.#....4p=p.L.b..9....1u./.....R..8n..oX..q..3.._.....y.Z...X.v..r...........0.WW^.++..].wn.a.2...m]*.M...voR*.@&....3.Sdk..;.M.......B."...H..x.wd.../.......h%Uo'....._..9=.).=.......@..$..`y.,X...K.....*W.......N.r..~...;.c.n.EzJ..p.[..i...Z.e.7....;".....b...?d.....^4..B.~..\y.g......t..._.X.`.M..V.L..h..:f.TA...Ok....N.....d........".......&..M..~...x....u\W.....@.8PU. z....%..w...a4$X5w?.s...t.%.~...F.7U(.Cu.....p.../[.............|_t..G....Ee.R./.A..x..'...o.y...L...9........g..e%N.....BK..PS..z.L._-v.=.0..q.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 58 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18405
                                                                                                                                                                                        Entropy (8bit):3.30307468404555
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:oFZ/I09Da01l+gmkyTt6Hk8nT7skEWRwxNXuBQ5uPqcVAG0PuwfTl:oFS0tKg9E05T4kt+puGuwfTl
                                                                                                                                                                                        MD5:6E79FA388ECA6523260E1B19714CB06D
                                                                                                                                                                                        SHA1:67F1D1C01DC339EA0C07D2299B5BD5BC1D62F4FE
                                                                                                                                                                                        SHA-256:F9991B7C4894AF087C50FDEF3F3BDDB0856197877DDA93840D0967C6895BD4B5
                                                                                                                                                                                        SHA-512:C227F81EB418CEB66D94E14CA6B44E1210A62DFF2FE5741E48922864C526805C9DE60ED68C81E3278007D4AD95F3EA349EBA969050A5511C991AEC75AFDFF689
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...:...:......J(....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7952
                                                                                                                                                                                        Entropy (8bit):7.969561964092182
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:apKv1URpDo5ViQzqp3G6zvzth3ZozjWB4MOXywyj:zKQ5kFGMzthp6OcXywe
                                                                                                                                                                                        MD5:93C583806BDD869BE37D91E4645579FB
                                                                                                                                                                                        SHA1:D2EC81F7ED9E88DF419D772B2C8767DF6A3602B1
                                                                                                                                                                                        SHA-256:E73C6C6F79E38C18868A04CBA3499BCFA24FF2A6BB366BB94D8C9525E3F585AE
                                                                                                                                                                                        SHA-512:BB0300C3861E35456E16FD041147C6AC54D2E7C08E037B5C6F3B03FC334E8E4A98627CAE4E108D1C98DD8546798C4FBD4557E353ECE12F7BE6F45423A79C18A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y..G...YW.-.uX..$[..|.C./l....X.1>9<0......`8..Y`.....>.....;`0...,..c.......nI..23...Y.]]]U]U]}.._..SRef..UD...Hx.G4.L.0.p.4......gZp..,..'...8Oi..5.......g....3-.T.H&X_.C............tt.`.Yw..]_....=S.....x*p....q...:....!..h.Hg.V@kM.xtwv.p..?{..>.2O..L.0...qy.k.D..W7..F.%..Q...Z,)..7.<'../..3-.T..#X......W.n...T...%X.08<|........tzp......,.M_!..V5L....E.!.-.....A.i..E...}.7.......I#x...}9n..,.B...G....=*W.../7.A.M-..M.8!....|J..Z1..G..7.$...j.44W#\#..v..w..qS#...H!...&.........Y.bxxx...*.h.........#9........}%rK...n(JX.{6.\.7]....'X.;..5.{G#...wT..,.,...t.m..S'..`.{...@......H.3...Tg...e..E.r.9.k.....M.yZ1.{......2.......-..U..]#........c....K:s..=x......W.jD.'h..J....../......:;..K.7.%.tc...K..%......R...<.....M...0...G...Y.$...s....3..X.d..}.N.(On.+..P..?...F.i.I.....?.....kQ.L2B@l5r!..5...z....mP...$.)c.!....P....}. $Z.~t.|...f.....~........`.<+e...+. ..T.r......U....3..Fp...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1939
                                                                                                                                                                                        Entropy (8bit):7.830905456541374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:96g6j4cpSBhGb3XBXuBe8G7M1rDyG/ly0aSL:9RQ4cpy+3xXuo8G7MBDhU+
                                                                                                                                                                                        MD5:2AB47174D2AD21F5D6C4FC0A1FECFC23
                                                                                                                                                                                        SHA1:9B794242DA670F7D04E6F1E9BCA6CCEAD3537E6A
                                                                                                                                                                                        SHA-256:FEBBCA56365557289763CA0E599EB5F8B43730289B31379C0D151CE54B6FA3C2
                                                                                                                                                                                        SHA-512:7BFF6584CA91D984182D778A88B3F6709147DB4B64D22D1D26B2D4DC5307C5A9AEE12F9CE31AB2AC990B651FA81ADEE1B281CB5E58757DE20BC72E6D646758F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/nDCFKerWuvJvG26AZOPsWYFPiw3MRFDYqVJcHzQzK6AgY96TXH50bpQ1IE__BdBxxcXm8ZTaQ6OuJ4pbYF1c-ugOTfOmjhffJXEvJQ=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O....,PLTEGpL.[.M...Y.>...`.>...a.V...\..h.9.*.......k.#.....<.....$...]./..%...z.;..8..@.....;....."...../....R:.....3...q.%y..e..........O........$..p..@......`.=..;...[.:..?..?......^.>...d..b..X..e..g.>..<......{........Q..............c....J...Y.F..-..I...m.g..9.....+.....A........@.. ..#.......L........\\.....0tRNS...x.zk.)x...%.0..;z.&....].ESdC.a....r......<.0.....IDATh...kW.8..p/..e.....9s.]$.t...(.2.PGFwE...a..K.&%-..../z<....4qf.~.Z[\[z.v1..r....$..%z.f......5.MT....7!..jsT.Hg7Cs...M.zG......F.I........0..n4.......Gb5u6....7..D.]MN.^..^...............n.....mp...Z.z......7{.:Z_$.o.2.fl#+|......#...s...;^.....e..-p...W...}.uE*.......>?..r.e.lO.......b>/........|j.W.c. ........r.Yg..F5&....#Q6...{...c...jj..z..5..I.....u0....3..Q=...;q..[...p..y..s....!..O....s'.>.<....2|...kfyJ.|3||.*..}x....w !..>by..Yy...B8p..C...H.RE.r...-.......bK.XB6tE/p.O\..#.....8h8....!..b.0...OLi......GL.\..VY...9.m....XcGp-....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1711)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):71766
                                                                                                                                                                                        Entropy (8bit):5.1347134717358776
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:FT4hRSpPZmRAwNjyj/KEgmTvnVjN1jvSk9:FEihjTl9
                                                                                                                                                                                        MD5:D12E1DEF20CEE780379C9BB950C10978
                                                                                                                                                                                        SHA1:AB8DAD420A49B86F587AA3079443A77ADD23D836
                                                                                                                                                                                        SHA-256:FFC79ECF8BE44E16C8AAF95BE593F46D9D5DC22ED00C5652873A17C69D10515C
                                                                                                                                                                                        SHA-512:1504255FE8955076DF6D7105922D698469B9E1A873A3663CFB21D64DC181DB7F68FA9DF47994F2173864DDF5C652FD4EE5958E60EDB0201A1FDFCE8575AF2F2D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/?fg=1&utm_source=google-GB&utm_medium=referral&utm_campaign=hp-header
                                                                                                                                                                                        Preview:..<!DOCTYPE html>....<html lang="en" dir="ltr" class="google glue-flexbox " locale="ALL_uk" user-region="europe" path="/">. <head>. <meta charset="utf-8">. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Google - About Google, our culture and company news</title>. <meta name="description" content="Stay up to date with Google company news and products. Discover stories about our culture, philosophy and how Google technology is impacting others.">..<script type="text/javascript" nonce="8NZgNYVhgOy-P1nprKZLoQ">.window.dataLayer = window.dataLayer || [];.window.dataLayer.push({. 'gtm.blacklist':['customScripts','nonGoogleScripts','nonGooglePixels','customPixels'].},{. 'locale_fallback': (document.childNodes[1].attributes.locale || {}).value.});.</script>. Google Tag Manager -->.<script nonce="8NZgNYVhgOy-P1nprKZLoQ">(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.get
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14796
                                                                                                                                                                                        Entropy (8bit):7.982540816037374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:500PiJaGs6M7Ury7W2TYPIJ0BXMx0XKH6k8cfVHULW3Xcc4c9iSUqIcW/40k+H5g:2aeMQxxBX00L2VC+X4chU3cUjHkeW
                                                                                                                                                                                        MD5:675DF44DB2BAFC60DF7052DA41F6C94B
                                                                                                                                                                                        SHA1:8B766EB9F1DC9F4F6B6C81028570FD03A5F59509
                                                                                                                                                                                        SHA-256:8300BA70904617A47A80E9098FE00B3F7AEFD328519318C420289B0BBDFB5E2C
                                                                                                                                                                                        SHA-512:201864ED71D01588CDADC0BB0E074BD67BF37F8ECF5E570EE87EBC7510CCE70D70DD8979EB170D7560B223B625A0A2BBFA8985E637AE0389EDA25C3134CA8F93
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                        Preview:wOF2......9........$..9p..........................".....(.`........P........6.$.... .....%..........*}.i6.....T..F!.'....sr2..{`..:.K..".....BZ.[p.B..l..<...iX...t..bo.+X..s.K...k/6..!/...A.K.....uT.;q. *ZE.J.z.:.p.3.m.Or....~..3.|..x..3.H.Yt.Lhf...w...{...S.eP............'L.F.....,...aT..A./V~D......~.Y.....}.}.f....K.........m.s.l..`.O@#..0..#>w.H.5pW..9....u.cZ.p.................X...$t..=7...J:UQ...j.|}..=.,]..|...`0H...g...miX.g.v.7...!.....8..",...El..*.Al..N.F......H.....s.L...R..z..G..>Ij..i..s.k[.....KK..x....2./z....._2H..d.O..`.e/..:.=.Ry.l...L..a.t@...Pv......1q.^.a~<..R..1..4.p.3..h.....M.s..`X.0........@-.KH6=..E...6...<.( ...VV.^.`.'.<.......?.=L#4"%^|-"....IR.uM,..n....Z1.l..|r..n.%r..Z.........!.........&7....L..z....m~/C7L"..L...B...n"((.....z..FM..\..Q.W.p}G.[8..+X..x.a..""X"..^........z.5"......o.....l...Mi[....:....F@..}h.?!.....y[<j5..p./...#..d......M..^....S7.0i..C..[.z.>..=Q....V.N9]...4.9....g]Q.'.'..,.X.....W
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3266
                                                                                                                                                                                        Entropy (8bit):7.852627538876169
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:qt1HKAKySfASN3pxt6fImZlHjlBIsAyZkGpcjT:W4AKFo60gsAIk+cjT
                                                                                                                                                                                        MD5:F68A96B7A1C51CF5159DB73E22597AF4
                                                                                                                                                                                        SHA1:9C7B49A43FEE2EDA51CB554B3D7F6999386C2B76
                                                                                                                                                                                        SHA-256:3E64CB5E301757480594DBF1D52CD5A5129600C0216B526E190A25C1D4263136
                                                                                                                                                                                        SHA-512:FCDF61A2C62B35C5E511ADF2CD7E77B84C76B38F8242CCB19BBC788839C5AE624CF062F2D9279DC46788C4A76A988FDDA1936B53E8743BA4B9E1823D2E2E408E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x..".........................................B..........................!1..."AQ2aq.....#3Br..$CRbt5S...%c.....................................7........................!1..AQa"Bq......2br....#34R..............?..:R.!)Q.f.)....]<..]..-.......1.(&..K6.......;8.Iwr=.H/ku*........i.H....b.kF:E....Z....i..ox..M....d.H.......k...d.4.jM...l..x7.YYe*..7.@.8..mmn..M.[....}..:#..6..76m......-.|...P......\>l.&....s....W.._ZZv.3e{ms.%c.L.?."D.....sO.u.G#$n..#.7..M*3S_S.JR.%A..4!a.6..t.h..{..6...../h....'8#.joX{ej......'.....T.2?.....o..V.';....$nb..H.W......8,...J......$....3...E...y\.+..7.y].v...O._*T...q.T..R.>...s.W.R...(Jf..JR.!~..(...NU.u#...0#...o..l]kO.I&.|..wd..x.\...i.8.+...[.R..v./-=..q.*.:...M.;~.....yH..DR.....`r..ES.WZ..,.A.aym!?.&M..qB..j.*.......k.........#1....9.tSJR...*.....A.P.O3\.gs....]...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3772
                                                                                                                                                                                        Entropy (8bit):7.384489565654002
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:5cwkDOYuaXVLjlOuYYfDlagAmqc8VpnAWHEAjeAqI6szSd5EXhtD:5fkDOYuSZOuNfLqc8VOajLqItzlhZ
                                                                                                                                                                                        MD5:1AFCB319C029EC5DA10EFB593B7159C8
                                                                                                                                                                                        SHA1:9762B5C358C6ECB11796C81457837365784971B0
                                                                                                                                                                                        SHA-256:B174F7ADADB177DC99684B4150E484409C450A52F8890BEC4351DBE58ADC3ADB
                                                                                                                                                                                        SHA-512:BEFCC0E7942CC5BF45CD59AC6F0430D3A4CA76E49F88E93BA73291A2045641D4F9998D8C7EC081C695D8718D1458BE13DAA13A0675EB4BDECBD5B706AC3D5ACE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............$.....PLTE....@.. .$ .#.............. . .".."..".."..".."..".."..#..".............................#..!.."..".."..# . ................ .".."..!..........."..".."........&..!..!.."..............".."........... ......."..............$........# .... ......."........".."..!.....".....@@.d!.B4.@2.E6.F3.C5.C6.C5.C5.C5."..D4.@0.C4....C5.C5."....."..!.....Kv.....)A..]p.(,..K.J3.SB..L}.6K..<.O4.SD..M|...kf.c.@Sx.D.LD..Qz.O~...]o.(-..U.EE...C5.E47.Q.@@.D5.B6.D4.C5.C5.D3.@8.C5.@3B..5.TB..4.SC..4.SC..3.UD..8.P@..@.@@..B..4.SB..3.S@..B..4.RA..5.RC..4.T@..4.S@.`B..3.SB..4.SC..3.R@..B..4.SA..4.S6.SB..4.TA..@..B..B..3.YD..3.S3.S4.R5.U5.S5.T4.S5.S4.R0.P4.S+.U5.S5.R4.T..<....tRNS..(@$.(@$.Gw.......o.Gs......,s.._. g..0.....S.<..{.CO.o...S.[..4.k.....W. ...0..[..._...$4...Wo........4kK..................................wO..< .....ksS[<@ $........oO...._..kK..O.4.g.....<.(..o[..c....W@........IDATx............^a.*..................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                        Entropy (8bit):4.740133908247468
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                        MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                        SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                        SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                        SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-products/img/glue-help.svg
                                                                                                                                                                                        Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6011
                                                                                                                                                                                        Entropy (8bit):7.9534916325520975
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:klRA/YpInce0+qR8wi5vjXS28KZGcCIawKOcszm/RFaNpBH1i5x8iqBKi/jQ4HSV:kPAwpxa5j78KbX25QHBH05xa3MiSvERg
                                                                                                                                                                                        MD5:4A458359EFA5AA82F318A70526E3C503
                                                                                                                                                                                        SHA1:FED0C92CC9E285E13B4E5651562110507DBAFEED
                                                                                                                                                                                        SHA-256:7A8193EE97F80DD3D0D7B0C0A0A1A68B08B04B24AE53D9AB4F71054EE2DF0724
                                                                                                                                                                                        SHA-512:5A78F2BA2346FAFA334591D3C3E1F784D4CE79D4DB66D6A6B14038094B3C13405DBEF7C736AE15209DDA887906121D142E4E0B40F091F0F44829E5C809A7E971
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....2IDATx..k...u...v...v%v.F...H+l...p....H.J.8~..y.....].H.A....8..Uv...l....1D!&`...8.......;.e9..y.sv...|.....~..N...v..N..{.9...U...on..s..7U.y'..I..0....Xj..."DY.v.....~..............k\.....y..........3X2.u:......#..9@Y...AS...0.r.......'.....I....).z...O...N.0A..........Z.X1..o.7...=..nD.....g..N....B.0E/...p.........}j..'N..dvvf.i..:...X......L|l:......7dqr<..*......!.2.r../...SOq_.{.*.SS.....r.l.0.....~.7.p..t.{..........VTaXJ/.9.....g.(..Q.E.(.~.}.&0/.PMH.!gs.....khSm(.=N/#..o?.gH..z6...C.@.{.L....W]i4...!E..=w`..>.......(.....h..fH..=[.i.C.p.{....8aPIU.<....Lvr...9..:4.......H..6..J.XU.La..^..:....3.....4..+....YHc..x.......H."...........|F.r~j.s?9..g..y..t.|..|.6p.~...s%....fH.FF...3......V.{....8..<.4........Z..b....).8y..:..Y.......!.|`.K..#....4..E.+.._x. ......O.FoQ....$.7d5..-.F>..m.1...Oq....V".f".....0.+.qO..wH.d.cr$..eI......p..GxE3..(...........<\.....h:.`...n...r..Y.y..O5...v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3269
                                                                                                                                                                                        Entropy (8bit):7.933185250372917
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:RkTLu9pD0wqd8qdBBfvzzocNeJ+vdBrXm:RQLUsqq3lfo5J+Vo
                                                                                                                                                                                        MD5:548868C1FB45B6C20A196788D7FFA434
                                                                                                                                                                                        SHA1:57162D2DBFB4A5BBFF78B692ED2E7D273F622AB3
                                                                                                                                                                                        SHA-256:159D7394F1962A48F6A99B82C8D6C2266C802B33A9C914EDC17BA725FBE1A797
                                                                                                                                                                                        SHA-512:5ECFA10E00BD4012B214805CA9C20A4EBF868D8C744A56654D99EB317A1C28858F2377BF3F0A602F00CE0CB259E2AF178F567E29157C1D3666CAB8DF6BEB3AF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....|IDATx..{p].y..../.,.%.d......[h.L.#.l....i.<f:.P..C.N..IS.I..NH:..i.%....4v..d.4.&1..1.>..e..-.{.....d...{.].s...h.......v...G.........T...E.3....pN.C....-+w..X%..-R..*..^...=...&.RY.....:.....-..ss.;.........(I....^v...G[..g.z6.p..T..[.>.D.:6.'Xi..W|..B...t.j.c..=..>/O.....6..`*.@9.Y..k~.....r.\.\..p,..:..]u..0......,.......WEE.q.|>....~.s.....Y...Dd...........*....P..|.0..`R..]..]p.].(.........R.."c......^....|.T...e.........'.V......Y..W..P..u.Y.].^T..9m...^q..T......+e.T.`.fW....P.DJ.q.=..J..U.;_XH..J.=A..(!V...8.r>...t..7."b|..X.f...J.=.".j...XW....!...hT.....W.b5..j..;r....#...i....2..g\..W.f..'.Dq..0.o..3.V.v....y....m._..s|QAI.Q.W..H......_.*.BO......K....c........#...u..g... z.....ZtK.C..i.u...._...m....I.........g\d.v......U}.........:^j.EC.....w.F.L;.....c....6..?.u3.U.N..:;E.v...<..r...[...G?.[?.I.aL...p..>.n.v.?...bQ..g.. 8T...o...nbWn.....$.N..., ...T>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3269
                                                                                                                                                                                        Entropy (8bit):7.933185250372917
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:RkTLu9pD0wqd8qdBBfvzzocNeJ+vdBrXm:RQLUsqq3lfo5J+Vo
                                                                                                                                                                                        MD5:548868C1FB45B6C20A196788D7FFA434
                                                                                                                                                                                        SHA1:57162D2DBFB4A5BBFF78B692ED2E7D273F622AB3
                                                                                                                                                                                        SHA-256:159D7394F1962A48F6A99B82C8D6C2266C802B33A9C914EDC17BA725FBE1A797
                                                                                                                                                                                        SHA-512:5ECFA10E00BD4012B214805CA9C20A4EBF868D8C744A56654D99EB317A1C28858F2377BF3F0A602F00CE0CB259E2AF178F567E29157C1D3666CAB8DF6BEB3AF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....|IDATx..{p].y..../.,.%.d......[h.L.#.l....i.<f:.P..C.N..IS.I..NH:..i.%....4v..d.4.&1..1.>..e..-.{.....d...{.].s...h.......v...G.........T...E.3....pN.C....-+w..X%..-R..*..^...=...&.RY.....:.....-..ss.;.........(I....^v...G[..g.z6.p..T..[.>.D.:6.'Xi..W|..B...t.j.c..=..>/O.....6..`*.@9.Y..k~.....r.\.\..p,..:..]u..0......,.......WEE.q.|>....~.s.....Y...Dd...........*....P..|.0..`R..]..]p.].(.........R.."c......^....|.T...e.........'.V......Y..W..P..u.Y.].^T..9m...^q..T......+e.T.`.fW....P.DJ.q.=..J..U.;_XH..J.=A..(!V...8.r>...t..7."b|..X.f...J.=.".j...XW....!...hT.....W.b5..j..;r....#...i....2..g\..W.f..'.Dq..0.o..3.V.v....y....m._..s|QAI.Q.W..H......_.*.BO......K....c........#...u..g... z.....ZtK.C..i.u...._...m....I.........g\d.v......U}.........:^j.EC.....w.F.L;.....c....6..?.u3.U.N..:;E.v...<..r...[...G?.[?.I.aL...p..>.n.v.?...bQ..g.. 8T...o...nbWn.....$.N..., ...T>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4368
                                                                                                                                                                                        Entropy (8bit):7.935127043893243
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GgmxsMIfnPecPf7bV2aRyzTku4Z/vnZoXDdtwVzNtUr7q9:1mXIvG6t2yydk3optwVz0re9
                                                                                                                                                                                        MD5:A76B1B113BFEA58A3CB5216AF2D413B9
                                                                                                                                                                                        SHA1:E1004D0BFC84ACE411ECBF9662B827E8B37DCD2D
                                                                                                                                                                                        SHA-256:4BFC4D734A0BD70BC97EE5F17DE6720CEAB8ED7922BEB7B40DCE4F707C1968F2
                                                                                                                                                                                        SHA-512:3D54A45E49D462814FA65D3D99B6FC96B6EA26DE78A49815A5AE447A14395A6A5661C15EE67F07C7947799A5226118980B4B4A8770953C596D0911D06A193667
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{tT...}..cH...........h..p.....|..u.V..j.h[....^Q.uy[...e+..".*..m...........#...y...d .d2.33g.|kee.Y..g....;..}..I.&M.4i.I.&M.4i.I.&M..".....-.O..."...........5...!..P........-X.=.....|...|..#`.%h..'....:.Hd..;.t.9M..J...xTq8k.q.......6...rR.a.xNu.\..Do.2.......,...3N......0.Mv;B#q{....T....U.G..tF...'/<l.:{\..}.b5.Jf0.."-#g....hj;c...K.5..c.nGodx..z.j........QJ..].M}g.`9}..FC_........e.J.;)..i......#...........-W......_f...(7.....!..i.}Z......0..-....+^..\lt.PL.....>+XN.X.h..;=r..m......\.y."....H..'...I..uk......7*^aA.....=..e{....#.O.j...R".7..Zd..%.... .G.P...U%..|..>....\..d.Y....]..JI.....H..O ....x/.......J............|=.R....y..:.W.l.~.....F.D.;%..o.H..N..5..q..R...J.Dx..vD....#d<....^.....8..])-.)......Z.v..+4>..?.SV.S"........xA..n.=]..`G$T...(Q..SN.......QW.v...5..."..;.[.(:..5..]~.v.....')#.......'?......=.dQ.Yg.;..J..r......'.d\.+..';B...-f....L........&..........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11028
                                                                                                                                                                                        Entropy (8bit):7.879577673890824
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:NhYVyKhf6lSO5TNUOIB6nXSpHGcMZt2od0d0MiJVy66efzehL:NhYVysYf5KF0XSuZtJdIqy6JzehL
                                                                                                                                                                                        MD5:4C70114C8C3D2A041720804A0222EEF8
                                                                                                                                                                                        SHA1:7E8B984F53EF3E4E143CB401002E56D20E45A7FA
                                                                                                                                                                                        SHA-256:18AC786722CFA0EC164118FE7239AFD1EB783909238EDE64ABA7733F92DBB90F
                                                                                                                                                                                        SHA-512:437DDD7344FA5ACCD107B34DDE6FB5E492CF6251C18A1C0B9BE9063165D53A151646E55A9E61EA6FCC49300C8483EF02A398B75701F1BE62D6F279C48FC816C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.+..WEBPVP8L.+../..1.M0.$).-8....z.....G.....C..{G:$M....).a.....v.c0V...Z#.=.3,A..dX...=X.....e..$1.J.`..Xr$...L....%....K.)pi9.R?.....$)R....Uk....3...H.M......'...m..F..*...C...<.y........3G..8....r...s.......).")......,.A.V..f.F..0(*.....$....)a..qk..YD...Oa..st....m:x^...aAC.c..#........,..*..b.Z..t..c....aY....)....eX..A.......`L~4<x2<.|Ac8n..$....3....vwTK..3.R;.%..k..sa`W...u.m... ..~#.q.z...#P..:...}k...$......1..m.m.m.m.....Y...'#..';.$E.<kf.133kq.....I.L.&%G..H.g....xr...;. ..8....m.$.Fd.....ge.X...m.6.m+..M.'....mm.d;..L...;.mzz....,K...._....nl..f.}.q....../.7.$G.$H.G...)0.W....\[..P..m.e.m.67....l.m.dw&...O.d......Bc.f.m.m.c.m.>.m....=...Bf.....:..].j[.$.6.6fF...0.L.............l[.m.<.>6...x..q<*.i.,....h..m.m.?.m.m.m{a. .......Gb....3o}....&]<..f.3..<.`w`...w..+.R].A..Y.lm...yG.....!.0D....PB{.../.Y.L...)p.....g.........b..3......."j:.p. . ..w..r..... .?.g..s.?....".....f.@....pL.....A...\..BA..FSn{
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1487
                                                                                                                                                                                        Entropy (8bit):7.776982581598926
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:bPD+mmajjPJf+dgrAyhvlD3+g8r++uOAQSxTA8z5hXQajRfkf24h85Ns77n5+iEs:b5jBf+dgRA71sQSrb/fomen5+2z
                                                                                                                                                                                        MD5:22B562721F7A2D078B80EB7590288BCF
                                                                                                                                                                                        SHA1:8711A1C5210314B1BFAC602D329B1655998B7759
                                                                                                                                                                                        SHA-256:9BF25B1DE8486A98582236C3DF4019DC582546AD8F21671456DB5ED31990A136
                                                                                                                                                                                        SHA-512:D99DA750797E7AFD42A609C2B95703730E38C65545EC1AF0FA53FBBB58FBD2865C3F449D2D2E9696A7BC91AD96C44FFC405CC4846D191A606BB848E873D065A9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....k.e....=&..6q..5FS....RB.P... .J.....+..........ECU...W^.zaQj....E..&.b.&$.m.03...&!I.4.....@o.df............H9......g.._{yp..@"Z.....(.......`,.....~.C6.L..L..w.Fzu:O.!05=...#....{.!.lyq.#...X........[..Y..=...&.kY-O...}.I4..d...#%$d.c_g.#...}9..<p.!.^(.o3&.-......;.A........_.av..L.'..d....P.xh..V.........;. ....N....@.2......!k}.....k.....k.....J.;x1.2z.^...~...+.......g.b`..1x1.......s..^..../..M0.........}.......o.b...3x1p.....x9R...g...p2..Nz2x).....O..!K.l.P........+Z8u.=..Q..3.D<.B"...t.O....!.L..`.1....p.l8.6.........c`.1...,]..........]G"?hccS.5.q.^.#y..Df..dq.[.."....R.._...T$...^.p..>T..(..|..U|....."...8...[.....r.....;...G...]`)..(.....n....<..N.K........'....=..Q..i....o....J..r.`O.hy.a^...m..Ag.......n.u.....\.Kl......P...d.h.8.........y..zS..z....-|~./.........H6-.........-[wD.!KX@........Z...n=..!|p.7T....n....y....#Q...EX._O."..UY).Hf...p-2.I._.@..7P.)..%?d..f.In...]..e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4749)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6781
                                                                                                                                                                                        Entropy (8bit):5.185264386430984
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:2r/JcdSrEY01tsFWrFblMxf5nHBpEeqAeQDeY+QTK6pJ1xFNZTD81K2i39t/wNPP:e/JcwIZzT9lM9Zf/eQDYqJ7NONTeKz
                                                                                                                                                                                        MD5:53076C8B3079AD52ECE7ECF351304D80
                                                                                                                                                                                        SHA1:D808F45E66EFAFED7C182EDE19FEF767C48E0589
                                                                                                                                                                                        SHA-256:7009AEFC31EB515CF319F8BEB7C91C8B33B7855E7DE6AC0197737C695A20BE3D
                                                                                                                                                                                        SHA-512:41694234AD84C0C400C160C509C2E25277674E7CDDEFE4AC75BFAAB733F6DE18459D551827B57EE967941C5DD5338079DEC39F905574B0B00271BBF6C21A2BCA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-N7QP2R2U.min.js
                                                                                                                                                                                        Preview:import{b as E}from"./chunk-FDP7DEQB.min.js";import{a as w,c as L,d as g}from"./chunk-DICDPOKT.min.js";import{a as y}from"./chunk-RNXLESFD.min.js";import{a as f}from"./chunk-FXUDQ3GB.min.js";import{a as v}from"./chunk-MCAEL3Q4.min.js";import{a as b}from"./chunk-XJ5OWUB5.min.js";import{b as o,c as d,e as m,g as u}from"./chunk-653RWTWB.min.js";import{a as c,e as h,k as p}from"./chunk-VY6CFFTI.min.js";import{e as r}from"./chunk-H5O5KLML.min.js";var k=`:host {. display: contents;.}...container {. overflow-x: auto;. overflow-x: scroll;. overflow-y: hidden;. scrollbar-width: none;. display: block;.}.@supports (-webkit-touch-callout: none) {. .container {. scrollbar-width: unset;. }.}..container::-webkit-scrollbar {. display: none;.}.@supports (-webkit-touch-callout: none) {. .container::-webkit-scrollbar {. display: unset;. }.}..container .active {. user-select: none;. -webkit-user-drag: none;.}...snap {. scroll-snap-stop: always;. scroll-snap-type: x mandatory;. scrollb
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8217
                                                                                                                                                                                        Entropy (8bit):7.9616681149365816
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:T9Tcz6zFDrPEUM/NvxypSkas3jhyN8vaz9/FGINhRVmk:pTcz6JPEUM//ypSkaw0yap/FlNhDB
                                                                                                                                                                                        MD5:A6C1DDE51D4C9DD8CC80C678FF93D7DE
                                                                                                                                                                                        SHA1:3765ED04FF5DEA7F02075BDA48282280C679DF20
                                                                                                                                                                                        SHA-256:60E23C41BF885CA4C8F8ED82A0637A05006744AECF455208A8EBFDF3A4B04DFB
                                                                                                                                                                                        SHA-512:5BA0F0A36AD6056C1175187F45AEBAEE7AA0F52C5E6D209297A0DF7B2A24C8B29C675DCD3A1DC535A5AC873FAECC6920A8D366B4330392975232564B4A5938C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/VdXRrd_xoiTD2oe-7FBLg5HOxC0evZYSk9glkZ9etAT5LNvCfL4tPySadjV9I32Y73wAauBLo6HCv4yTX7G9SYE8NG5-LFwNVBpfZw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..w|....;3[.W.,.c..)..`.......K.!..... @.Mh)...F...$.R..8.Z.PM1..S].."[.$.n.r.?fWZI....l...Y..)..3..s.3...K..K;...6`0...~.UT...X3.~...yw.%.m.@..l..Q.'..I.j...q....4..Z...6l .....u2%..ek..Q8..j...$.+/.l..Z_(.O_+{.M.T.T.......B...E......./......I.......h.7,.@..QF......z9.s....mZ......S.ig....S.m...k...l[.82.6.p.).......q..}i....J....3c.|...l..~.'....>U.....G...lF._b.,.C.^k>.b...}.....-kD..nG.....D~.....>\..Pq.Ng._.*.'.o.l.I..]..|s.D.N...*..vD.........l<"...:*v.w.a.....s....y.....L...../q5>..E...9.....o..$..J%..R.5..K.^/.~..._9b..,$.0w......?....N_...+........R.B...m/4....J.P:..-{...*...*.....Qr.M.hm*!.....j.-K9i...`.N..'..c>]...1.iZ". N.?.0S..eK.....Y._f.x.\{.4Gg78...$.Y.Zb.a.Bi.).*?PW....6.......rj....g..>.61l..k.;.m....H..m...g.er.'.d.O<a...-H..I..).~?......R....u.....2.....u.U...+7}tR8.<.6.:..h..mq.k....r..k..h.x....4.S.K.o........Q.......v...y,{.;[..u..k.......*.#.. .{.Qr.I.PS{..6.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4883
                                                                                                                                                                                        Entropy (8bit):7.957249280703148
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:oHDOMqOW9A42Gj3lY6uVlltmXoIzcfOVKR13/YYYcWPJUV3+O+EtWwxC:oHDzqOWSGj+TXmXoIzVVKH/ePaTvte
                                                                                                                                                                                        MD5:DD9CE681146E98F99DA3F328FFB195B4
                                                                                                                                                                                        SHA1:0195DA0CEA828BB1E00B4A60A36CCF4DD87A64F7
                                                                                                                                                                                        SHA-256:005A040CA94B0B4D5303B3110D62DC7A664D7A41E7C08B31E68A7C3B5EC99643
                                                                                                                                                                                        SHA-512:FC70ED46CD2378AADA92826060699E63C8C3D0276C62F96926DE4C124D59DE2D450E7DE65390AFFF982166F1596751E7650F3F055FB3275A5378DAB1AD23D9A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...`IDATx..]{p\.y.}..K..k%[.dI.._...Q.^.C].i1.....yL..i..J.f(3...4.MH.).f.$.)..........c....%.....}.{...{..wW........{.......s..Q.....X((.] ....JD..%......B....Dt.P".@(.] ....JD..%.......o..G.........R..K..!0C..2\.^..*X1.S.$....v....go...5D......i0X......i.-m._Y.r.Vh...o.......3y..W..!?)....$kC2..z~s..'.?xc..fT}.D.O.~...d..s.......kG.}.*...O.G..Y+.`...;./m:1unc.q!.. @..@..S.t./N..g.......7....e./..9...P&......;>|#.....}[......"Dg....}o.... .......l}...s...M.>y.hK.b.f`..Q...E9'..)........i.........9. ....^.R...R...u./...Ld>!..............:u.,K,......S...x...?].T].V.'.(U?.~..t$......U9.9.L...b}..........3v,..G\..]P>.9..{.....).XlV.w..Q..A.....C..35._..d.q..y.T....e.f..w..&. B...>b..x*8z[....@.:....b.'.kw....WUB. 7.E..D....'.N...u.x1.wG..0%.!........?.#.uU.....1.i.T...Uv/..D..{0d..#.,nW..uo.~
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1592)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):294828
                                                                                                                                                                                        Entropy (8bit):5.468328270983057
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:AqNNdeBUhcYJKM3KUWE4xcG2x5Y8kkY7g9UcmBqRA3jDxMz1Lr9dh:AqNNdeBaf5YdkY7XEATDxCr9dh
                                                                                                                                                                                        MD5:0F4525FC3209EDC045572EE5936E6368
                                                                                                                                                                                        SHA1:D6B48BCB2940F48D5B6A37F269F368EEEC1624BA
                                                                                                                                                                                        SHA-256:4B99623C1EB2D73E920790A23BEDC35997BC0BE6B86292C2CCA9059560BFDFF4
                                                                                                                                                                                        SHA-512:845E3062AB85FC2BAF1877D2197CFC1C5025CC6EBEB11371095C7D9A834A3E2141438F389A1399ACFE7A552E9F6ABF560AD5A3402AB6BFF3D49CB3A523FDFF2D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-products/js/index.min.js?cache=d6b48bc
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b=b||{};b.scope={};b.createTemplateTagFirstArg=function(a){return a.raw=a};b.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};b.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};b.arrayIterator=function(a){return{next:b.arrayIteratorImpl(a)}};b.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):b.arrayIterator(a)};.b.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};b.arrayFromIterable=function(a){return a instanceof Array?a:b.arrayFromIterator(b.makeIterator(a))};b.ASSUME_ES5=!1;b.ASSUME_NO_NATIVE_MAP=!1;b.ASSUME_NO_NATIVE_SET=!1;b.SIMPLE_FROUND_POLYFILL=!1;b.ISOLATE_POLYFILLS=!1;b.FORCE_POLYFILL_PROMISE=!1;b.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.b.objectCreate=b.ASSUME_ES5||"function"==typeof
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5502
                                                                                                                                                                                        Entropy (8bit):7.9583133971815805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:XVa38zohDe4txXz0r96fvtSpobDM4m0IoqOWOGcJFFqdWRjQrLD/y5FhJvoIx:lKQ+txXQ56fVSanbuo/WZYFqQ9GLD/CB
                                                                                                                                                                                        MD5:25786416CACAC49DBCFCC539BF164FCE
                                                                                                                                                                                        SHA1:A5383EDA671E2DD0CB020EBF038C1FA4B085BEA1
                                                                                                                                                                                        SHA-256:C0353BABF6CFE50790BF9F86E0A5933F89EB6E95F5602D676CA4288644F48D77
                                                                                                                                                                                        SHA-512:AF8DC13415D19330C0837A2632B8168B27641287EA6C8E805CD5258EF5CC763287F178EBBB9D039C8CBEEE425B3413A61810E22E27093626684DCDC96FAF62E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....5IDATx..i.eGu..u.o.m.{z.{....`....A.B..........%..-...)A.X.,|..@.B...Ddq..1..`.1..[OO...-..:.p..........G....S....Su...c.1..c.1..c.1..c.1..c.1..c..*A.S.so..Ugea.|..:b......\W.wQ....9.W.....u.h-=..?.a(..v.q.V....5L.].....j.>......O..q.. .S.._.$...n..p.).+F!~....,.S....{-..e...<F.u.+#..z/F..C.e..9K..\.;......S!B.<Q7.......?...e.........[....O...IVy..\..R...>..;......E@b.30..'/.......N9X.a!....).WD(........7.}4,] ..G...r..b.$&.b..B..Ly.v.#.?o./(Mp..y...~.v.MLn...F..Z+.k...W..t?...p..g...B.QI.8.T..&z....;.Rw.+s.=.v..#.%c1.@.........Y<%..AZ.7..m..L|.'..h.1.....!.V...M..nbi&L.V....`.F,i........4.h.M2.........s.)VP@$..;.;#..B!..:.....l..&........S.T.a{+...r..?..e..3X..y..C...@U.~u._...&0r.....&{|...V.-I..B.......}.j..).S. ..n...QAX.4.......xm..3...3...hy........d......*.7... .NIp..."....3....3.#..j..."Lt.i.`%.N.q[.Qc.&:M+...V...p..%8.R.9....(#...Y....&..oGD'.UP..N.}...1......O.E2...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5365
                                                                                                                                                                                        Entropy (8bit):7.953226468766898
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ukgENBOb8LxkirCC/hCmPa4etLUcJVwnqMiPUfjRIviwGcF59wD6:hgEnOb8kC/hCmjfyVPMiPUreRGs5Ce
                                                                                                                                                                                        MD5:9B167AFB7FA847E616523CBB5E4C9787
                                                                                                                                                                                        SHA1:CA7549DCB2B3500BCD263B41537D52D7901F761B
                                                                                                                                                                                        SHA-256:D31375B963CADE4ED6F1684128A5661BBA35EFD7D397CB41F311E1195B8C2A51
                                                                                                                                                                                        SHA-512:271907C9B9854C5E3D1A8DAD0A36F5367ED42762CCE40579315A7BA413A76B1B2B4ABDD7B5BB950732A23DA7584369B044A4361D7CEB8F51D959595412EDBE1E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.%U}.?.t.].6....ll#.8.h)q..(.....1.4.)..S.H,+% .LU.B..."X....3.Q..@G$H........1o.o.[._....{.]..=wy.}....>K.o...w~.sN....5.a.k..T..I...r...,*p......?.P..^y.ujd..U.E@.H_..,.....7?...%._t...e...\..vS,.*......"+.F...0.n6U..*..|.....m.8a.......F}..S...8./..}.gf.U.?(.<..$.&.1..wo.y...1x.....`{z$..#5...@Gz.\...r.....g..3~...-.c.)....1r..`R.S...>..x..W...Q1.........q.X@...:..`.!.............j............<.....=.o.Z.S....k.........'.....!..H.6.m.W.b.c.J.....^..[u=.2.g...J]..".....\..3s37...VUO.J...d.dT.&.[...'XY.#..F.r.....>.J...=...y....P.~"B.7cs..W.......4...=..Q"yzv..r...^.....j!...!....`.....r...Z/."...850B.,......a..4....d..C.......g........?b8.V..6".....L_-..].(G....]......[3....#...abv.j9p.e@....C...B.....c...l....Z...N ..#.........1.W;[&g3...[.A..d....`.....2.,...z.L.Z.....:....\.C.......qB..?.1...yr6s...=.*..,....f.._......4......C..Z.Q.\[....y...ic...7Ld.?*w.~E....n.\.hI..N`]...S
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2868
                                                                                                                                                                                        Entropy (8bit):7.870419486890277
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:vd51HhEgDjHoHrsEklQKXZLXihPiWeCNeya8UHFQCojuyCpnVqnIXC61ztY:lbHhEmjIHrs9QKXZ7iZxefHzJ+05NtY
                                                                                                                                                                                        MD5:FD9E72172066D4A461DAEAC02AD11ABB
                                                                                                                                                                                        SHA1:B5A8F16D4163F81D6BB94C113C7FDBF63E0765AE
                                                                                                                                                                                        SHA-256:BCE867BF6CA75C930FA3504FC579600E93149E059BBA181BCFB6848B799F6B39
                                                                                                                                                                                        SHA-512:767A8018A89FB3D9176066EE2BA3C4EA9BD2E115364EA47F29DE880C1EBB33E31DB482275CC969F44EBFE222E09FBA9EE155C7E755C3F90D21FD66691980C0BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmXiafElg33YH4J5wFVy_bAqzseZz1oSNtADw_A=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....pHYs.........mh......IDATx..mlS...../i....8..b.%.D.x.....%.*.I..jh..I..>aV..^...m..M.p>u.6)h...1s`P%....*..N.!d@.b....}...8..};.:..R..}.s...y..<.\.J.P.8LF7`.S..`..o.|.at..@......X7.<........C...7H.....X........@....~..N.....C..i.......@f..d........... .....E.Z._)........vB.......H..P...#.I.].]......."..... .O..@.$..).........Z.Q..BW.^.....!@..y..............1.@.... .. M'..H....a.c~...........Cq?....=.. .....>.H..Z.= ...>Za.J.xu.......}.i...z(.a\s......8../...v.'Z...Z..,...u.A.. ..g!$.b.l...@.V'hMz.+..8..1?BN!Z..[..5..R-..>.*..&..;4.S.3...{.ZC...|pg!:...$.5..-...X.....4_U.Pq.j..X[..p...ta.;?..u..K6...W$....`a.p%...i..Y..U..k....`....+.Z........f....x..a7../F.....@`...-..............}..SN..k~2.G)....~.2..,y.U...;.....f-X..CS.D....z.E.g..bx../..W.rp.g....g.B..N.5..q..[&.O..d.........N.i6..%@. ...U.I...|0....C...'.D...........H.rRz...Mj..`N..........1..J.p.n.9.B..|e......r..[ .:.....}.*C...c~.0..k..~t..ZF>..q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21396, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21396
                                                                                                                                                                                        Entropy (8bit):7.991407369597351
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:384:GXWCyfIS5gIkz9Ygga7piX69bgXFDOmqeI3oG2lkmgz0sJbPc:G/KqJUaw6bg9OmLIw7j8w
                                                                                                                                                                                        MD5:72ED793028F14CAB22947ADBE522764F
                                                                                                                                                                                        SHA1:28DA8ED51066A3E6F67FEE2A89C8DB010CA845FA
                                                                                                                                                                                        SHA-256:3F4547CBF4DC86783668C3EC03F03CFAE34EAA23366FDB5392B225735AD5F9BA
                                                                                                                                                                                        SHA-512:EC62DD23226DE0055049685EC3139C1E6807E69B8E8AE03E3AC7B5F633154792A9F0B20DFE00ED0FCAB39FC2EFC3DEC6691986587264D032083B7F0228F83941
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesansdisplay/v13/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBD7TA.woff2
                                                                                                                                                                                        Preview:wOF2......S........@..S1.............................*....`..~.."..u........q.....6.$..|. .....K..v........q;..nw.Y....f..........)...c.&22P.H...pI....@..._...d.`..}A<.O|.6.S.ny%K.h.[.|FO.u?.CP..c.j.+F.J.qx~...S.......oy.G....a1...'.-...DO$:....AQ....&.,.X._..-v.y. ....g..>0;.P.".....6.....- "..s..F..U..ck.i}..l..m..E.v....d;q..........)..@..].t.......Y`.*.$....HA.E..(P.QPQ.Q6qQ...vQ.v..v....Uz....dK.,Y.lp...w.3..dr....@.x...C..#.?./~......o.s...fJx&K..$..P...iuKN..[Zd.....S...~.\.....!... ,._;..B../......2.Cl.....b+.N.a'.?.....}...8....Y.T.a.\...~X...Lm..2+..j...n.#.....l.-4.....Yj0rU=.....v.......u..?...V.].>..4gf.....3.x.+.M....St.$...........r.....Q.c.4...5...o.;[\Oq....g(.s.Bg. :.r.i,.../..9..'l##..!....]..g..E.[%+l.B....^...O.4..K..!j..y,..^.........iX.............Bb.....A....L..2..n...h6.e.9.~Y.hfb..X<..h2*5nP..{..jK!..H.!.M.DDDD.).(D...R.......: ..u.d...f..U|.:Q...Y.....D...d,.....7.. .Z.n@.h.P.!.(s.h..l.R.....o_O..qlG]..7..%..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):566182
                                                                                                                                                                                        Entropy (8bit):3.4593888765939544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:fUqxPWrB68ddpSmsa91dds9r4pt88vaXl1wOuoQ5lNNNL9eVmhKxHNZ:fUx9dpSda9eFMrvUNpKl+xZ
                                                                                                                                                                                        MD5:C86C8F32A13BBDD2471A8FD6FD49ADA3
                                                                                                                                                                                        SHA1:97C7A96008A9DD21030A79D481BC7FA0158659F7
                                                                                                                                                                                        SHA-256:37104DDF3F14293050F2E8D455803474BF08BD823C1B38F43DDC0835393CFC7A
                                                                                                                                                                                        SHA-512:CC2287DAA2C1D1750CFD4A1EEC30AC19DBA6E7AEA336EDE1B75FA0FBEB3503C6D11AAA84A68F95FB76E25A5028ABED4B8E030CE3D085D2556F946C98D1960026
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...R.....Q.c......P...$.s.v*........i....~Fsd.d.x|&....(.1(qR.......e.q...f.%K..vw.tD..t.5.J.,5,l.U.....]....I.........3...h4.3.^.....J.s.G:....._/.......i$K.-.2$......{..a>....|}...is..yz..)%.6.['M....X.I..H....>..m{.........*..lc....E..$.f/.L'..f...gv.ir.9.<...k3.{uc....".@c..r..T...}._...M.....W.+f1N..m.f.c.m.m'S.....}.}...V......x........#.j.qw'..0v....I.]..V...<._#..m...../s.(..*P..E..).d.V...O....%....{g&@.#I...6.B...z.E...m.H.=.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20784
                                                                                                                                                                                        Entropy (8bit):7.989041194123322
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                        MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                        SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                        SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                        SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                        Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (964)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):965
                                                                                                                                                                                        Entropy (8bit):5.113089517351036
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:fCWzPqoQPfBTzjSxdPnhE63Y4vaWXXcl7ZVKXnpVLKud7g/:6HoQRT3SxdnpQnHVKXpV8
                                                                                                                                                                                        MD5:6083B279F960F84B6A408EF56B97FBE3
                                                                                                                                                                                        SHA1:6822BE17AC46F42BDCB83CFC083F772D04DF7A11
                                                                                                                                                                                        SHA-256:3E43D0C27BA090D2026C425086797D570EF938F88DC6F41413DE15D96B7695C2
                                                                                                                                                                                        SHA-512:985ECC80164068F6C243207BE0362E39986B9A438C4BB0834C2541FA9EEE4653898502793FBA76C97F59835A31036423D1AABD83D44850CE07BE4E5805EFF9B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-FXUDQ3GB.min.js
                                                                                                                                                                                        Preview:import{a as l,b as d,c as h}from"./chunk-I67HI4ND.min.js";import{g as a}from"./chunk-VY6CFFTI.min.js";var m=d(class extends h{constructor(e){var i;if(super(e),e.type!==l.ATTRIBUTE||e.name!=="class"||((i=e.strings)===null||i===void 0?void 0:i.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}render(e){return" "+Object.keys(e).filter(i=>e[i]).join(" ")+" "}update(e,[i]){var s,r;if(this.it===void 0){this.it=new Set,e.strings!==void 0&&(this.nt=new Set(e.strings.join(" ").split(/\s/).filter(t=>t!=="")));for(let t in i)i[t]&&!((s=this.nt)===null||s===void 0?void 0:s.has(t))&&this.it.add(t);return this.render(i)}let n=e.element.classList;this.it.forEach(t=>{t in i||(n.remove(t),this.it.delete(t))});for(let t in i){let o=!!i[t];o===this.it.has(t)||((r=this.nt)===null||r===void 0?void 0:r.has(t))||(o?(n.add(t),this.it.add(t)):(n.remove(t),this.it.delete(t)))}return a}});export{m as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5153)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13201
                                                                                                                                                                                        Entropy (8bit):5.365600976763845
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:PGp2s3ML2cUOUJvvzyOQwS5ydFd5mvU+UAUlpifUfBNI:1pVUOUJv7yOQT5Id5mvU+UAUlpifUfB6
                                                                                                                                                                                        MD5:C02C79E74CCEDD010D1246B35E5263BE
                                                                                                                                                                                        SHA1:DE01E85DFD3478D3F559D9DEC140248CC798D491
                                                                                                                                                                                        SHA-256:6EFAEB9E1FCBFF61B9A4528D67E562AD2067FF4B8F5B88A90AAD9711D0C64109
                                                                                                                                                                                        SHA-512:9142E6E1470188299B2DE998E447E9C2B5BDA4734689E3D907656977BE779EBFD4D28BE54F5DE13E8B13E5AC3200319880CBC675F8A8793AACD7CA9221083D27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-M5ZMN4DL.min.js
                                                                                                                                                                                        Preview:import{a as $}from"./chunk-YBFGNHM3.min.js";import{a as u}from"./chunk-S5FL24BL.min.js";import{a as q}from"./chunk-NKUMBMOV.min.js";import{d as E,f as N}from"./chunk-LUGL3PKN.min.js";import{b as l,c as h,e as L}from"./chunk-BFLAPT2U.min.js";import{a as w}from"./chunk-IKM4CPD4.min.js";import{a as _}from"./chunk-FXUDQ3GB.min.js";import{a as k}from"./chunk-XD4KDDAR.min.js";import{a as b}from"./chunk-UOMF2PLU.min.js";import{b as r,c as D,g as T}from"./chunk-653RWTWB.min.js";import{a as A,e as n,h as f,k as v}from"./chunk-VY6CFFTI.min.js";import{e as a}from"./chunk-H5O5KLML.min.js";var F;(function(s){s.LARGE="large",s.MPC="mpc",s.CENTERED="centered",s.LEFT="left",s.SLIM="slim",s.PRICE_ONLY="price-only",s.SUBHEADING_2="subheading-2",s.STANDARD_BODY="standard-body",s.SUBTLE="subtle",s.SMALL_BODY="small-body"})(F||(F={}));var S;(function(e){e.BUNDLE_PRICE_UPDATE="bundle_price_update",e.UPDATE="update"})(S||(S={}));var I;(function(e){e.FINANCING_FIRST="financing-first",e.HIDE_FINANCING="hide-fi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 67004, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):67004
                                                                                                                                                                                        Entropy (8bit):7.995980219115886
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:PKzykqZp9q6YHuVCVT7OcFvAMF89gLHDrFXvurIWLx9L2su0s3rzPv3cF3x1M1Gn:Piy3Yug7OcFvE9gLj1cfC/k5wFhV/Jo
                                                                                                                                                                                        MD5:3C1B9E7E6ACA4306AF6D43FDA6866A3F
                                                                                                                                                                                        SHA1:ABBFAD859F34DC5A89D8C346E880B68249BB8BA8
                                                                                                                                                                                        SHA-256:0BDE36BA54CA0CDCD941552D81C8F7A2834B726351876759C5F4C6F98DB38DB0
                                                                                                                                                                                        SHA-512:4D5463FC086F1F9315BE3A2F4755B1663194DB140F9FB715323036C3ABC976F61AD796E4E08F32B36F84C2A0F52E8C1D2C384B5B0CB2F1D4ADB81EDC4FCF1083
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPi4UvaYr.woff2
                                                                                                                                                                                        Preview:wOF2..............}p...J..........................G..2...?HVAR...`?STAT..'..../<.....D..E..L.0.. .6.$..H. ..B.._..[.....x.hc*.[....s...(.N.y~..@...Z#.`..xBqZk..!....c...o..........Y.2....}....PUT..n......".xO/G.L......z..5..R,..)V..8..9y.`..#..9..LQ....Xos...H..9.D..i.HiT(.e3m2....&...U.M.....*..}Gi.P..4*s.J....D.X...`.|.."a.!..hrO..C{.r....{.......k.-..(.....XM<.{.s....K).nI.CV..s..P...0....Y%U6.e%.]..Iekn.L.]#&...."/.cw.(.J:..T..~....~.9. .J.......X.[;.=...B.6.)...O.Z.?zr|eD|x.f.*..<..%%..YC....X..}..Y.....ew.+...S..*.r.;..p:....yD...)U,.R.m.$......~..gYG...{j.M..4R..PZH.?m.M.......1..s..F..o.......!...8&^....t.Q\.......g....(D+.B.*.........*...v=.........M(s^.O$.p...+h.T...S........w.q\...W.RJ)"bE.."".H.""R.....RD.<R...H..y.".>EDD..<".H.bE.#"ED.....Dz....4...b...$...E....b.o.m..EL...bC6`.S........f>..[.P-....."..Z...c....??5aQ.( }.....r...@)..5.Bmx=.>N.t.8..d..B....$/zASi.f..[.dI6.$.C..o.D..<..v.|`.Lw...U...IYN.S......Myus..,.Dz/S.c..=./"./Q,y"D.H
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4966
                                                                                                                                                                                        Entropy (8bit):7.930813551162566
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:s8v4FXsKLxJsVWhHbM0/IVNNjMpjQiJL8Nyfaemuift1B3yavdk:s8gFcGfq0/SzKjNJxaemuQt1B3HO
                                                                                                                                                                                        MD5:E6038F2B03D877F9FD8E77C818587244
                                                                                                                                                                                        SHA1:A5215569077CE2F59BD88674DE55BCDEDC6BD8D7
                                                                                                                                                                                        SHA-256:05F2020D94A2E8B16FC49B019E7BB05DC66B2EE5052EB6EC627283E91B5917C5
                                                                                                                                                                                        SHA-512:03D8526AA083DA8BF46F5A0F47BBC474AB2E15E1DAE1301D726B01D5D4E5652D255E3A180115B820642748A588A6C717ACEB18C49E56E80ECD70EB26BCB97820
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]].%.U.NU.......$....8..B...-Al!$$..8.....W.!m.....$...EQ....#da..h.Q........Y{aw=.;.........OuW..3....wnw...u.:uNu_.C...:t..C...:t..C...:tX/.j./=..[..W....*y.m.h...!mQ.6..8jH.*k.)..][d*'.......G~.....*..>...gW..3..b.q.zS.........<.8..8Q*.P..#.TZ......r....p...~.~...{6.X..G..;^...+W.}x./+...;Vt!.c..l...;.:...,e.u...pz4.G..C..)..^..&c.....^zu..K.>....P.0e>....C...]N..n...?`\...K.;....7.........| z.lv9.(.pG.......k....<f*o"x......i.(w..........[V....}....i5.r1....XS....9......s.N......#..!.....7......E`GGS.l=.4~.hS.W...`.|S.E.....`..R...ur.N.z~.(%.:.T.L..M.n..M#.2...+...`5D.'.(.u.`.tTAk7C....Fk..^\...>.&..M.PGq...6}-....`Er+..#8...H[.....4..eb.=.........c(.[..aH.*..k.LU2_.J....;n.X.XgP.....D[.w..>.I.......O.L.........1V9.........\`....H......g.81t.....4...-.kr...{.?H."......n...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (53132), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):53132
                                                                                                                                                                                        Entropy (8bit):5.040969201806528
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:LPtdQx8Qxhj2fVEMojX/Ul5cKZAJWMpS7MpnzyPkzAYFOXlpARPvg:LPq05
                                                                                                                                                                                        MD5:D99FAF48C878F3DBCBCBCFDCC95EB037
                                                                                                                                                                                        SHA1:326157DD3F3F20B675E2C4BDB262A7143CC003B7
                                                                                                                                                                                        SHA-256:EFD898AD3EEC387F78BF7F2D64F3F27671C845377D1226E2AD92AEDF8D80CBC1
                                                                                                                                                                                        SHA-512:7E89C74D3F4C91A1E8A9D35B2E8892B7C726862FF0172718D913321DC9948DEB4D99304FA342BF8AF649A476EF21E57656AC32EF389DD0AFA86EF302D0B88109
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/frame.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:bento-button{--bento-elevation-0: 0 0 0 rgb(0 0 0 / 0%);--bento-elevation-1: 0 1px 2px rgb(66 63 63 / 30%), 0 1px 3px 1px rgb(66 63 63 / 15%);--bento-elevation-2: 0 1px 2px rgb(66 63 63 / 30%), 0 2px 6px 2px rgb(66 63 63 / 15%);display:inline-block}bento-button+bento-button{margin-left:var(--bento-button-left-margin, 16px)}bento-button bento-pricing{margin-left:var(--bento-button-left-margin, 16px)}.bento-button--hidden{display:none !important}bento-button:not(.mqn-opt--ds-inline) a,bento-button:not(.mqn-opt--ds-inline) button,bento-button:not(.mqn-opt--ds-inline)>div{font-family:inherit;font-optical-sizing:none;font-size:16px;font-weight:400;letter-spacing:0px;line-height:24px;--superscript-margin-left:2px;font-weight:500;display:inline-flex;justify-content:center;align-items:center;padding:6px 12px;background:rgba(0,0,0,0);border:none;border-width:2px;border-style:solid;text-align:center;outline:none;border-radius:4px;font-optical-sizing:none;position:relative;transition:all 250ms cu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                        Entropy (8bit):5.316975803489199
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:hYA0HqJmqGgy79hLFBkAAqJmPm/esHbMp4Nbx4IQL:hYPcBaBvPz7U4NW
                                                                                                                                                                                        MD5:F3E2088F8279B9E19E96C4279FCA41EC
                                                                                                                                                                                        SHA1:CBD477435245AE081343896DE7C5115F8C264390
                                                                                                                                                                                        SHA-256:563778D2C4807DD17CB614B557A95DBB5A83F44820A8CD45F29B47DDE2442565
                                                                                                                                                                                        SHA-512:E827A5670E5972336112A42041D5C80C51C00B22CBF94EC0B30E63AA15995FA2449918ADE484BAFF998E5658C6A7C24070194989EEFED7AB6C39B6F298A907AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.S9zOXUg9rrA.O%2Fd%3D1%2Frs%3DAHpOoo-AXjUK4hNAaKzui0P9Fr9nG2_yZQ%2Fm%3D__features__
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="P7tF3fc3CG5CybPk4Q7BdQ">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="P7tF3fc3CG5CybPk4Q7BdQ"></script>.</head>.<body>.</body>.</html>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (15984)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):734319
                                                                                                                                                                                        Entropy (8bit):5.775616305290878
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:iQtae6sLsTFJrHTyQ6TtaOKZEg4UKCA6YsAMhtWL:ivelkfTQKECAIj6L
                                                                                                                                                                                        MD5:EC1A67A082406CE645054F69E889ED4A
                                                                                                                                                                                        SHA1:AB3F9079955B3AEC9BEE9D48E2222A7047A30964
                                                                                                                                                                                        SHA-256:F5C7E1427E09483BA09A3BAEC5968E1052FD524263FD4AF6629ED31513071246
                                                                                                                                                                                        SHA-512:5BE332160CAE8BF17B62F737AB9F909F0915CA606BB1A379AFD9DCAE3E2B500B0732F8C4D4A0E7435103EBC38A1D95A1E55E5C1E7D7206497D22E3D089B4FD72
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=LEikZe,_b,_r,_tp,byfTOb,lsjVmc/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,STuCOe,njlZCf,XVq9Qb,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,kibjWe,nnwwYc,ANCJdb,V3dDOb,G0cNrd,zsCYJ,mWLH9d,NOeYWe,O6y8ed,t2srLd,fqEYIb,PrPYRd,MpJwZc,NwH0H,OmgaI,hc6Ubd,AkfuYc,KUM7Z,oLggrd,inNHtf,L1AAkb,XVMNvd,Mlhmy,lwddkf,gychg,EEDORb,SpsfSb,tUnxGc,aW3pY,kmSu5b,EFQ78c,ZfAoz,xQtZb,I6YDgd,N5Lqpc,fgj8Rb,kWgXee,PkV8id,hmHrle,ovKuLd,zbML3c,yDVVkb,zr1jrb,vHEMJe,YHI3We,YTxL4,MbBXlb,i1Z3Ub,bSspM,UmWJEc,KG2eXe,Uas9Hd,lg30w,e3uIRe,zy0vNb,my67ye,fJpY1b,EN3i8d,K0PMbc,EGw7Od,A2sInc,AvtSve,qmdT9,vDwyod,ZUKRxc,xBaz7b,GGodmf,eVCnO,wzQaQb,BDnJmb,LDQI,SUKkyc,b3kMqb"
                                                                                                                                                                                        Preview:"use strict";_F_installCss(".Mh0NNb{background-color:#323232;bottom:0;box-sizing:border-box;box-shadow:0px 6px 10px 0px rgba(0,0,0,.14),0px 1px 18px 0px rgba(0,0,0,.12),0px 3px 5px -1px rgba(0,0,0,.2);color:#fff;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;flex-direction:column;font-size:14px;left:0;min-height:48px;position:fixed;right:0;transform:translate(0,100%);visibility:hidden;z-index:99999}.M6tHv{-webkit-box-align:center;box-align:center;align-items:center;align-content:center;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;flex-direction:row;min-height:inherit;padding:0}.aGJE1b{box-flex:1;flex-grow:1;flex-shrink:1;line-height:normal;overflow:hidden;padding:14px 24px;text-overflow:ellipsis;word-break:break-word}.x95qze{align-self:center;color:#eeff41;box-flex:0;flex-grow:0;flex-shrink:0;float:right;text-transform:uppercase;font-weight:500;display:inline-block;cursor:pointer;outline:none;padding:14px 24px}.KYZn9b{background-color:#
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1440 x 813, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):228642
                                                                                                                                                                                        Entropy (8bit):7.969543549840417
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:3h48ntAn1WySDHeM2psQQwWp70W8gADlKQ12g3:x42AnXOedpsQQaWed1H
                                                                                                                                                                                        MD5:493828E96C43E30AD117900CBAD8A487
                                                                                                                                                                                        SHA1:89B8BF7D761298B0EF621E32919E13302A93F8D6
                                                                                                                                                                                        SHA-256:A42A324A27B35FDD9160510DCC78C012BABBDA57E8A25B83F995BDD16EA9C0C5
                                                                                                                                                                                        SHA-512:49400A0AF1118F7661DAC3C9239A28B10F2820150EBEE9D6C55FC8F0E53518AB268370A3DC91E668CFD767D2ED74F1945DCE4DDA5136D08854DB11448DC5BE39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......-......<A.....sBIT.....O... .IDATx...i...y.......e..F,$Eq.e..l..WE..r.J.r.W%)...J*NU..\J..]..T.I...,K.,Q6.......,..f...n.....@.............{.\N........&. ........Y&...........|X.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!...............
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5969
                                                                                                                                                                                        Entropy (8bit):7.949719859611916
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                        MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                        SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                        SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                        SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                        Entropy (8bit):4.4003431597789415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                        MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                        SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                        SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                        SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-main/img/glue-google-color-logo.svg
                                                                                                                                                                                        Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18394
                                                                                                                                                                                        Entropy (8bit):5.452618912112956
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:hcXfX9yALAULgMEcqdeydhPN+A+F6+5SYOelHO91sIuW:hcXfXtLAUL405ddOGE
                                                                                                                                                                                        MD5:8A727E53C2EB5C06BDED56E3800B149F
                                                                                                                                                                                        SHA1:4CA06A059D27FFDAA15EA12E55033D151A0BF89E
                                                                                                                                                                                        SHA-256:44A20F8BE6CB038A5AD1CCEFEA1C96C904AF4B001F6F06C466145E82294F8F0B
                                                                                                                                                                                        SHA-512:C5C2416A23451A6AB768263E36D6FB5AF120FEA8B9F5E26D034297BA44B1BF9E7F58924222BDFB8F5C8E2A5EB9FA6ED4798A05E60F37B338361BB54467C9C512
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 162924, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):162924
                                                                                                                                                                                        Entropy (8bit):7.998614826254304
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:XdhkQyBlHVVYwHUFDrzXtPz/qJwZmUyhjpimMS6DW4hb59a06EziVFKth8Biq:wQyBBvYw0FD/tPWJZjI3PXhbrduVFc8f
                                                                                                                                                                                        MD5:7F2E1B48B71EC58FDA4539018A2F56CC
                                                                                                                                                                                        SHA1:507BF81F52FA8C99BF2C5C8BD59A981899CA9995
                                                                                                                                                                                        SHA-256:7F80C4C91054B3D6C80721939242C2D4F68F15E41F251E12641F695D78EB2F35
                                                                                                                                                                                        SHA-512:DD7B52119D1179332147984F6C7D8CDCB3388AEB1E8AF708EF9036ACDDE6E7B3900ACC965221F4E4864DAD89797072E19E5B308CF065A65DDA7656BE884CDD77
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/materialiconsextended/v149/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2
                                                                                                                                                                                        Preview:wOF2......|l..........|..................................`..P..........N.....6.$.... .... [.m.A.B.$...c....5s/E...%.u..v..J6...:......;............$........@..M..... 8.HA.6%R...tB ..D..M".f.$G.....<....~.y;..R..23.S.T...p...'V{|u.,S....Z...lZ)..Dc..D..;=n...V...<.X6...h.......:sw.....T.6.eF..!=*.f..H\..dDd*.q"s.E.Q......JT..v..#Mf"sH}A.>.....q.h.mLC...Q..Cv...+|.u......6..B...I......K..I...R.[..m(...P<B."R.Ap.f.j:.o...\o..L..G3Yn.C..........\rI..$$!DH.!....v0r.E...p..WK.v...muW...*X.[. ......j...1\U..8V.&.X..i.T^TO..^\......&.g2Iv....>.J(.T.*..y...v....4.f..a....$.K...M-5...1D.ya...'.'...A ....!.@..c...$.D.3q..:...:&O.rV..V..v.m...[-.Z..m.......:o......$}.h..i.N.FH.$(..Zq....v...k. ._.A...J&.J..D.......>...~!...H.".$........_...;v...*gU....W Y3lI...;.....RG.....|.rw.. ..=@.....N.....=.W..=O.(...`..M......Y..&.O. R..'0.~6@$.4f.`I@.dV{..YJ[j`v).1(.L.."(oO...R...cI(.l.K..P,1.C.b....A=,u.B....;wm..H{.>......8e.8d.2.~.4.CDDDDDDDD..|.Z..s.G!.._.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3131)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):79142
                                                                                                                                                                                        Entropy (8bit):5.593112189435476
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:HP9yIoADyv4TEmwZI9wonUJmYePCDfjm63W2WAx0AD:PDyv8Egmbjlm2W6D
                                                                                                                                                                                        MD5:D1901C0DBA533A6D6FC03B983723461A
                                                                                                                                                                                        SHA1:AE8D17F00CDB290C8D60B17AD75E9A2E6CCE2592
                                                                                                                                                                                        SHA-256:8C0CED6182EF2ACC0AF4DF6C1028D9B5A92664C921DCA97C407A023E3E6D27CC
                                                                                                                                                                                        SHA-512:5898833C333403A60F4FA105F8A786A19B8ACC1884CA656AF7099FF910C0F7035252546FF66599D6F38643F74791EAC19C98A6F057EBFD4305034323D2D837AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.S9zOXUg9rrA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-AXjUK4hNAaKzui0P9Fr9nG2_yZQ/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var ha,ja,ka,na,qa,va,ya,Aa,Ga;_.da=function(a){return function(){return _.ca[a].apply(this,arguments)}};_.ca=[];ha=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ja="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ka=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};na=ka(this);qa=function(a,b){if(b)a:{var c=na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ja(c,a,{configurable:!0,writable:!0,value:b})}};.qa("Symbol",function(a){if(a)return a;var b=function(f,h){this.HV=f;ja(this,"description",{configurable:!0,writable:!0,value:h}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (50291), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):50291
                                                                                                                                                                                        Entropy (8bit):5.050154605135574
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:6jxtpkxt4xtVfHDwool+8iIuQOQKQyG8G0Gvr/+oNoloNMlMNMolMovUzUfUz0fR:oxtpkxt4xtNcoolZiIGeVrQG5eOxQIF3
                                                                                                                                                                                        MD5:38A6805110198CC49AD6F139602F30FF
                                                                                                                                                                                        SHA1:12903CD5609ABEA5F6DCB8E4C12E843DA33B3003
                                                                                                                                                                                        SHA-256:B1ADB7CF1F14DEA969E24010EEC0C7A1076F352B331FD9162D23831EEAF5F87A
                                                                                                                                                                                        SHA-512:11B3B896E8A8DDFF86F3F4DD2E0E8531327F2EEE7F050C7F4D187135FC79D4001C6420EFF691FBBC744BF827814EB329D37FF6FAF07A9696B36247E31F4DC9A0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/uservoice/surveys/resources/prod/js/survey/survey_light_ltr.css
                                                                                                                                                                                        Preview:.scSharedMaterialbordercontainer{letter-spacing:.00625em;font-family:"Google Sans Text",Roboto,Arial,sans-serif;font-size:1rem;font-weight:400;line-height:1.5rem;-webkit-box-sizing:border-box;box-sizing:border-box;display:-webkit-box;display:-webkit-flex;display:-webkit-box;display:-webkit-flex;display:flex;height:100%;left:0;min-height:3.5rem;pointer-events:none;position:absolute;right:0;top:0;width:100%}.scSharedMaterialbordercontainer-dense{min-height:3rem}.scSharedMaterialborderfilled{background:#e3e3e3;border-bottom:1px solid #444746;-webkit-border-radius:4px 4px 0 0;border-radius:4px 4px 0 0}.scSharedMaterialborderfilled-focused{border-bottom:0}.scSharedMaterialborderfilled-error{border-bottom-color:#8c1d18}.scSharedMaterialborderfilled-bottom{background-color:#0b57d0;bottom:0;height:.125rem;left:0;opacity:0;position:absolute;-webkit-transform:matrix(0,0,0,1,0,0);-webkit-transform:matrix(0,0,0,1,0,0);transform:matrix(0,0,0,1,0,0);-webkit-transform-origin:130px 1px;-webkit-transfo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (663)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1731
                                                                                                                                                                                        Entropy (8bit):5.167369200564838
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:K3C/ihZx16IxxDxZdFaxggx8gTE/MbTqTGxjkMOnw/6bnX:sqQxjx5xJax/xrgIuCxjxOnq6bX
                                                                                                                                                                                        MD5:B047566A699D3B96BF6A3498EF3CE9F2
                                                                                                                                                                                        SHA1:75C3A5B970B08B5B7D2855443EB220313DAF61C6
                                                                                                                                                                                        SHA-256:A40D12E3D9D957911CEAB787E96A3F0718EB8820A5C6644620A8E41B1AAAEDB3
                                                                                                                                                                                        SHA-512:DB988FF8FCCE08269C9A0464227D02E8CDE7246DB19376D7DB58011FF5A85358D6AE88B17D3882203FF68A0BF7224E4286EA25A9E50B114F754C4C8FAD94E999
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-RCQ76DD7.min.js
                                                                                                                                                                                        Preview:import{a as s}from"./chunk-FXUDQ3GB.min.js";import{b as l}from"./chunk-653RWTWB.min.js";import{a,e as p,k as i}from"./chunk-VY6CFFTI.min.js";import{e}from"./chunk-H5O5KLML.min.js";var d=`:host {. display: contents;.}...mobile {. display: none;.}.@media (max-width: 599.98px) {. .mobile {. display: contents;. }.}...tablet {. display: none;.}.@media (min-width: 600px) and (max-width: 1023.98px) {. .tablet {. display: contents;. }.}...laptop {. display: none;.}.@media (min-width: 1024px) and (max-width: 1439.98px) {. .laptop {. display: contents;. }.}...desktop {. display: none;.}.@media (min-width: 1440px) {. .desktop {. display: contents;. }.}..@media (max-width: 1023.98px) {. .tabletLt {. display: contents;. }.}.@media (min-width: 1024px) {. .tabletLt {. display: none;. }.}...tabletGt {. display: contents;.}.@media (max-width: 599.98px) {. .tabletGt {. display: none;. }.}..@media (max-width: 1023.98px) {. .laptopGt {. display: none;. }.}.@me
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):317
                                                                                                                                                                                        Entropy (8bit):6.467101344584937
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhP2kzIJUAtn2AT40zsOqsO0I+Ovc+7/7XOxDezzBCwmj9NzJ5tjp:6v/7bIz5gvsO0I+uc+7/TOxSztBMNdJ
                                                                                                                                                                                        MD5:37F302AA20D8E2FB90DD63E02A09B412
                                                                                                                                                                                        SHA1:8ED2529CDC84025E92F73B80C534FE5700C316CB
                                                                                                                                                                                        SHA-256:0B1E433CECCB9E1D81EC4844F52C22B25870BC47EA4E7188F2D4B0E040CC542C
                                                                                                                                                                                        SHA-512:F71D69B38DFCBF0C307A49943DE082EFECE67A8000ECB957B6A3117505781019649425578042B8B17ABD983BBC6C1F27007FFF3E0F273C21A7E90EAA0E93B655
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...1..@..a:.0.x.w. Px.C<.DN..X.h4..!.c....o...l..B.!....Y.z..7.QwU.5..e..?kR....-r..j......6.g75..jG.Ye8.w.....+....z...........Q............X...:...........k.........................?.zw.h...+@...49:~..,#?....>..q..U..V...<.&..._k.T.a..S.r..'..B..M..H+.q59.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4657
                                                                                                                                                                                        Entropy (8bit):7.917223420242452
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:f+tcvjYJuBvnUAXd1XpD62cq2fDlFyANmVlL9MdpU9wo7:ac0WvXpG2BcflgGDKwo7
                                                                                                                                                                                        MD5:167A8D64D846EDC2B009636D17582BDD
                                                                                                                                                                                        SHA1:7ECCA71578241BE5F51C3AF478F5D60F95E6E191
                                                                                                                                                                                        SHA-256:576A0A869E77E5A405BA34854CA7D3F290D5FBD9973E58B11B9B548DE850E172
                                                                                                                                                                                        SHA-512:2C7A0C317ACCC779DA4F284E648746A2C2F41FF722DF0B7887D805404DAEB122A1446DA94BB1AE324EA37827FC3F16FDB2739281EEAC4BDB0CAE772BCA768D3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx..{PTW..[k...<v3.......[....d..DFE$F.FD......1..b#...J4`DEEC"....AA.A..#.."..v..8[....7{i.}.^NG...o54M..|....M..M..6.&.D.h.J..Z.z}{zz....r.c...@..b.4......G...=..M.R.u.K.$I...9..l.h.......5.......!1...[[[.............^....8...AY_X.........-...O.'-~..I%.|~. ...8...%..0ASS..wO......Gp.8.r..IdB~.DB..I.y}.Y.a=.,.kX...G...{.....PVV&Khoo.{.+G..t.01....o...>6..8d....)...Df.Aaa!...Css3tvvr{...m.q+.......O.^.8d..bW.d.s..................h,.&..zC....O..j..L.W.+'.^..,C...^.......e,C..D.P....z..r.vZ..;0.G.OQ../C...............K..!WIx.zC.....u.W....L..E{.p....5.X......klVT.uuu...."...e.J.......>...?}...S.%..Cy.@e....n...o.......7.b.w\...1{/M..7......k*C...r..q..........0.'.K...l.NA.|.z..*C8..2t..-y}...."W....k.q3.n.b..#.........).,.K.;w...8.rtn\..[.J1.........].r........,E..@.H.'..'..5...^.z.....2.....Z..............s...@.2*C.LY.P..W.(...0V.5.;../.......Q..Y.f.K8......&...@.h.w...90.!..n..2d2......H.*..7.b..3..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):712
                                                                                                                                                                                        Entropy (8bit):5.341439742839243
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:u1nrGBLSLSZ+TJ0nMF8xoCqvM+RbvnkobLvZezd8s/TCAj/LFMOn:uxrGBLmSZ+TJgMG+CqvNkobjZqmKCAjt
                                                                                                                                                                                        MD5:4154C401882BAD2674A81130552CAE3D
                                                                                                                                                                                        SHA1:FCFE97E442EA766D4220117B5804C08A7615FFA1
                                                                                                                                                                                        SHA-256:D912DCFB4F2A12C3D5B4FA3F5417AA6DE4D2013C668810ECA0A5EE4AD9169392
                                                                                                                                                                                        SHA-512:1A9550A62A232EF9101D462B978C3D711D8CE6D9DD0FCDCCE1A21D80F0218F11859ED5A3BCF0CC9E34D9BB9E2119231D79AF54AF7C21257E942516FBCD83C2D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-enrichment-routing-benefits/template-enrichment-routing-benefits.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import{a as i}from"../../chunk-VTKTXKKL.min.js";import"../../chunk-DGSIAPCX.min.js";import{a as s}from"../../chunk-UAQX7WFC.min.js";import"../../chunk-I67HI4ND.min.js";import"../../chunk-XUNR5QQM.min.js";import"../../chunk-XD4KDDAR.min.js";import{a as e}from"../../chunk-XJ5OWUB5.min.js";import"../../chunk-653RWTWB.min.js";import{e as l,k as o}from"../../chunk-VY6CFFTI.min.js";import{e as r}from"../../chunk-H5O5KLML.min.js";var t=class extends o{constructor(){super(...arguments);this.scrollbarWidth=new i(this)}render(){return l`<slot. style="${s(this.scrollbarWidth.styleMap)}". ></slot>`}};t=r([e("mqn3-template-enrichment-routing-benefits")],t);export{t as Mqn3TemplateEnrichmentRoutingBenefits};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1501)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1667
                                                                                                                                                                                        Entropy (8bit):5.272817542695223
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:ZPbioyFHnMN2LSKLwHIrVoE0v4ySg1y/voNXnZiZ2BLnMMc3QkIBqmSZ+LJgg76C:hX1CDQvEYc4lKX5aNoBK0yn
                                                                                                                                                                                        MD5:6EC1D63ED79E7A576B35978BCD6970E8
                                                                                                                                                                                        SHA1:A0AFD7636250FBD0727CAD8A22B158263E45D2A7
                                                                                                                                                                                        SHA-256:A8DE25FBEF33555914FB67423F78E5E39697DF680C11AF037689F84D9482BB90
                                                                                                                                                                                        SHA-512:6335353AA11945FFC1143C385301BE564DFAAA8E8A0151D0CC272E059FAD3D7719BD02BBC9B4196769596587E2D5F8ED40E1445EC3F9AB4818B8DB02A2E72E3D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-global-utility-crm-singlecolumn/template-global-utility-crm-singlecolumn.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import{a as s,b as c,c as i}from"../../chunk-CUWG25ME.min.js";import"../../chunk-IVAP2NWK.min.js";import"../../chunk-M5ZMN4DL.min.js";import"../../chunk-4V4F4BNQ.min.js";import"../../chunk-IYGKAN2E.min.js";import"../../chunk-YBFGNHM3.min.js";import"../../chunk-S5FL24BL.min.js";import{a as n}from"../../chunk-NKUMBMOV.min.js";import"../../chunk-DGSIAPCX.min.js";import"../../chunk-HGRTDYIT.min.js";import"../../chunk-FY5KIRZA.min.js";import"../../chunk-LUGL3PKN.min.js";import"../../chunk-BFLAPT2U.min.js";import"../../chunk-FDP7DEQB.min.js";import"../../chunk-DICDPOKT.min.js";import"../../chunk-IKM4CPD4.min.js";import"../../chunk-RNXLESFD.min.js";import"../../chunk-MOPMBOH3.min.js";import"../../chunk-HICGC6I6.min.js";import"../../chunk-J43XNKF3.min.js";import"../../chunk-FXUDQ3GB.min.js";import"../../chunk-UAQX7WFC.min.js";import"../../chunk-I67HI4ND.min.js";import"../../chunk-JIG5YN7N.min.js";import"../../chunk-MTOPKKSS.min.js";import"../../chunk-ZH3TOGY4.min.js";import"../../chunk-F5D36KR
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6051
                                                                                                                                                                                        Entropy (8bit):7.927236235989045
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:imCOOD35YpaZNXRhSo0R8On/SNVw6BDRbrHOMQ+yQ3Qoy+pwL09WC3OjBLiuFx:u3CwnXRhyRp/SE2DRgHnL0kYG/x
                                                                                                                                                                                        MD5:AFC43A03705AFB73388081B045EC6396
                                                                                                                                                                                        SHA1:47400D554A1EA8FE2B14BED38FCA044A40229913
                                                                                                                                                                                        SHA-256:A1DA55AF3A909876D5F9BA227C2D5258793118F924ADD1FF5DB5CF5FB3C9C4EB
                                                                                                                                                                                        SHA-512:E8151CB4AEE49CEB7A3C0E665DED673A4B61D898870400864FC26A3D8D40C65115CBC0A07739846BED55E9F3C3F5620D2B4D1846EEB98CA3C28F7EBEFB2F66A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/oJtxC9wrYYcStJ4Ds2ylblE6GyJtbi_HWy01cp88xJGkrELh-SZ6N-kdrMmRglHFy7gsFWUNbG0Jth92P8HOVJkYyMMo76yMJ2vS=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....ZIDATx..]}t\e..=...J2.$..d.&i.&-Tj.Eq..z..+* .9~....T<..UA8."ta..uW...QP.X.........ti(-M..4.d....{....d2.;w>.L.2....~=....{..y...@.UTQE.UTQE.UTQE.UTQE.UTQE.UTQE.UT.........4.8p`sss.[.E......i....v;4MC4....:+I. ./k...,..7o.....V.!...M03..h.p~ ..............q...4m............C....x<?.p..<.-..,.H...}.....%.._.p8.Id.... ...A@$.....uCC........')..$.............T...i.\IN. ..$.333.7m..e.{..u..3[.......&.....}.f..e..PH..D.Q..(...k.......8.2...f......B.....DT.I......|..r.KDO..-:...R.&f...-CCCWJ.$.3.....u...f.;::~.._..9.2...$....fn...P...... !......0..4....|.7......k.ae^D.M....9.`..=. hY...J..y....:.....LMM.,,,.5Ms0.K.$..l...P..EQ.9....&.$IQ..!..5Y.k.a%.:.A@mm.Trj....,/.@.Kp'3..........SSS].$9........9..[......7..........KRP.(.`b...\..mlll=3{R..RU..(.lD.x<..[....>JD#%+,W..[...p...Lo$.Y...J&4......(.......["...@3yr..`...p...dG<.wY..... YUU.u.Y.w:.....E.....G..;fgg.k.&.ZcA.Q..T..S...N .....+y......2.#.....(K.Wf
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):108765
                                                                                                                                                                                        Entropy (8bit):7.966159193450755
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:1JQU+6vbsqSOAPdk5eJkPW7J+k1jjJXy/:YubgOAPvJk8VXy/
                                                                                                                                                                                        MD5:77BB4C50C7B9B3B0B667AD0C179DD77F
                                                                                                                                                                                        SHA1:FD3F9F8808D2D884BB76A520B141344A8235F821
                                                                                                                                                                                        SHA-256:579C5B4A43175E89EC0DFFDCB482AD12F1807F9175EB741E9A4BA7FBFCCB9DFA
                                                                                                                                                                                        SHA-512:314BF1EA5AE81CDBC4BFFC9F96C0295887D894AC14F6CC474B8E49428D9AD7963AA0115209E983B51B2E550D0895552B7E9281FF330D61D8A9A5445859BD006E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2601
                                                                                                                                                                                        Entropy (8bit):7.891643720857842
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Cw8vb0ysDYFPJ2xAKvsk6ks8mG6x4l0jRANwL+QdDpWxy4Eo7fXf7uve9qKp7:CtvbBIYVJ2xPvOks8mBx4iKyyQMy4l77
                                                                                                                                                                                        MD5:E97C0ED0AF0F01083173A9E470497184
                                                                                                                                                                                        SHA1:9F745FBBAC29CCC8D7F724C4A7558BB9709928DD
                                                                                                                                                                                        SHA-256:1FCC683E8A4438CD2475E4C2FA44E239AA49FDCC7B2D74DAF84165C23847C563
                                                                                                                                                                                        SHA-512:54F9BA3162376CA1C24BDA75B94556130DCF300E527CD147F6D540287E866F6653F67E68D870D137A1B53D6F7BB6616FC64CC11FA4DC9840E1432A1188284C27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..kl.....ofw...5v...B.!..nM...*5.."U..JU...-U......H....V..D...I)^...Z...R..$..).&i......;_...%..g......d...<...3s.,...b.X,...b.X,.8 a...uz...A.*.=.2>.......H...n..<..6.....L......V....M.I...n.....d.Z2s.....x..S];...U..^..L.p....]........=.)K.L..4.n.....2.z...w.....Is.{..z..kH|....v..x?....w..O@..'.Eo.`.]5.i.m...5......k8..l(}7..:..\(}.$n?.Iz_.G.0.w2..}./.-.d.A. N1C...Ot......c.0....+..Q.q.....(..eJ.Q..4M_.@.1..qE=.d0..'".......(f..x....;.qD1.$.C.m..p.Q.4....N........E..n.O.rz.....l.D_.rj.....l.D_0...0.Q...A.2.v..D9....,..;BY..m...>..#.%..&.......;..x.b...}....}&.....L.......LB.3.G<f....Y#3...<~I,.]D.X.._.`..>!JYN@|..h..V. .,. >..A.V..;.M+.s_.'.K.b?r.?..^F.......}<r.i....Tp.9./@....^...?..........Xa....$}5......../.rMM*Y=hZ..vy1.....}...f.^..........s.$=...<..\.U.....F..b...5F....!..E/e|.!.w.WU;.v.J..vy.P.P.9.K....-.x....'>.....K..6......v.<.G.......hF(.....=.;Q.A{<.3.X,...b.X,...25
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6028)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6029
                                                                                                                                                                                        Entropy (8bit):5.179818113593724
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:atGHZ2jNl3Ka5ISY8TsCHY4ntNVVYUVY9sTTacxivGZQ9QL39VgLR:iNBKuIcTdtNIrfINVYR
                                                                                                                                                                                        MD5:392991776B78FD091779006C96B7384B
                                                                                                                                                                                        SHA1:CDA471B117352E2590203E2E239A47F97E353714
                                                                                                                                                                                        SHA-256:CD8CB3A54230189825C52E90BCF67325E7CCF70244F32EC6C18CC6181E25739F
                                                                                                                                                                                        SHA-512:2A80D5694747ED0D2F4C2843BDB5E76B0374F0880ECE4D2F1040A2C28685BAD6785C97DE1F777716816C12B77E796DF3B10893657C410E28C7C3D47FD72D8075
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/gmail/about/static-2.0/css/partials/faq.css?fingerprint=392991776b78fd091779006c96b7384b
                                                                                                                                                                                        Preview:@keyframes summaryOpen{from{opacity:0}to{opacity:1}}.faq{background:#f8f9fa}.faq__grid{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.faq__grid{padding:0 24px;max-width:600px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{padding:0 min(5vw,72px);max-width:600px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.faq__grid{padding:0 min(5vw,72px)}}@media(min-width: 1440px){.faq__grid{max-width:1600px}}@media(max-width: calc(600px - 1px)){.faq__grid{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.faq__grid{--grid-column-gap: 44px}}@media(min-width: 1440px){.faq__grid{--grid-column-gap: 64px}}@media(max-width: calc(600px - 1px)){.faq__grid{column-gap:24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{column-gap:24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                        Entropy (8bit):6.568197697490108
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhP2S6Kqq+VO1B5+kM5qAuaeTnp8zspzNs1mR3th2yL+p:6v/7aKqqZ1v+d5qAujxsQzh4
                                                                                                                                                                                        MD5:31D9B6F4EF6346D55DD56B747274D0E9
                                                                                                                                                                                        SHA1:E34F6642832D1FDBD5A35D4CFC32BAD5209E4811
                                                                                                                                                                                        SHA-256:C8F5FC6467CA98F32A4472A3BB001902C36A98CF1E2DEAA07CA8BD5EE88BE217
                                                                                                                                                                                        SHA-512:F92B6EE54681097268B63ED94924FD2AFEC0496B6748EB210692A48AD19FE6416DD9A1844A96AC92418244EA912B5118D859C3DD502A5C21C9115946861E485B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx.....A...q...0..r. ...pa...``....q....+{4z~..s.9..=...$.....V.|U...Dg..........Kw..;..E'@......6.y./v.......fW.z..Ht..<R.....z...H.'@..... @....... @.......>. ... .?@..;.h....D.z..x.O...o..x...k.u.... @...........K.3sI]....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5859
                                                                                                                                                                                        Entropy (8bit):7.956973859283456
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:myY/feN2gwX9ljkPTn7++Hbbt68mlR1XuW/0/8V0owqcpR1Qzr/JqGDEooGuRG:mlXnVX9pkfrHvI5S8V0xCxqGVo5G
                                                                                                                                                                                        MD5:4A3EE557D15E7A77FDA9A83FC3B38516
                                                                                                                                                                                        SHA1:CA3D33DE2D154098A76F40F1F07D2457013356DF
                                                                                                                                                                                        SHA-256:5A44A1B67F4782F003A466E0FDFBC13B324AEAECE0C4510B10EF8C0CDF0AEFA9
                                                                                                                                                                                        SHA-512:9D677A1429D84E5B4603CAFFC3B0CDAEF41B6D34EB92C2A08B3C04BE5723562A80BAFCCBDDF83996BFBFA3080DE89135FD71EA45DC1ABE7C5F3BDD3A723BE391
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..k.$Gu....g.>..{...k.......`lc.8.<.x&. ....(.DJ..,..).......[.... ..c....{c........z...w....:.P..y?.....K}gnwUuu...:u.T..0..3.0..3.0..3..A.L.....&.S.S.m. ..+'..m.._..L(.6.Q...W..W.....W.sK..GQ'U/o.....m.~.....V..}..?x..8...D+o]....J)0.....6..[.!..9..U....cr....M.i...%...\._SZx.m..w..?..../..;7....N..@...+.!!...\.am.E..o.......M...D.<A..cq...O.....I....-.|.K6.^g...1.O.v.>.!c/...0..G....}.Gt..v.X..3.'..u....3.....$......8..-GW...ox3..M.......]..H..v.~..7uK.]..SW.".x.U..Z...e-..P}..n....V...;.._....].Z..-Y.....z..F....(.v..,.o...0.$.....E.L9...E..1.:._.TE7c.U.z..3_EO.?..4....Y/.YHp/... =L...83.zb..b.2.O?.%....3.....<n.<.m.3[.{..j\.r&{........UiS[...)Y/..k.q`D#...SW...._.....f...w....3...\.&.E.T.=.b...c...U^.........Y..@..w."........V.$. 6B.....`.}...w........BP...x.....O ....`.......X..f......d....+6..7d..$...\.n~3..."..6ly.j-jS1.-....l.-...".}.S;.<.......c..lC.`Ts.3m..e..9.........**!...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/favicon.ico
                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4698
                                                                                                                                                                                        Entropy (8bit):7.9450171842809185
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:o4x43j+SdSbqZ6g3JQxpbVcGT5K9T/m1h/Ut6lMarxrHNZu5oPyhw+xmOn4Ct7:N4jkU95Qx7T5K9T837HAoatoCt7
                                                                                                                                                                                        MD5:A989C37F6C7DCB96067A850780890252
                                                                                                                                                                                        SHA1:7D1E5286EDF3E3FB7887FED6943B46916E07AB9D
                                                                                                                                                                                        SHA-256:8F1CDA69CBB6E253C2FE9F588DE397019F7096342647912D9B277056046BA271
                                                                                                                                                                                        SHA-512:EB6586AD42F4D71DDF1F322DB3C75BEFB34B3096E0BFC1DF84D34453D6CE59CBAB34FBD6333DE131C6D7375A2600DA0CF4B6EC4C602C4F35F6E172479BAA928B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/M27OKIVMokHLjZG1fOrd1iNZbKhE7VQArJMnJlwYACIFQpdYnIMPuWEEJg2XBNDUcyiFbGVM3HbPvh2ZMOo7sBd0GyhMU2ZOOw=rw-e365-nu-w200
                                                                                                                                                                                        Preview:RIFFR...WEBPVP8LE.../..1.M8.$I..j...~.........Z.........(h..Zj.6....^.........Huj..^.....W.$)VJ8..Z..'=~.@..I..%..F.....3..m$.{.AF.`....../...y..V.!..$.-..'...K...6....:..i(.....j.."Xfd4...@h.(..b.....:..MP.#.....U....z.@...D...... "PC.E...'...-....9.5.mq.m.....sDL...$m.\%.m..U..0..x.ms.`.6...Wo*.{.f.9..L&....&o....._...P...&/M.r....3b.X..&..j.K....$.%p...3.m.@t.....!n...5.H...K..,\.p.t........."I..{hy......1E....%8rn9t.....C=.UA...J..9...e..&4.J?....-.....[}X.....&k3...g..iA..t..L.L.m";.$E."....8..O.ff..I."I..s.......3/v..[...hu..H#.!3..`.i.|.D...9......M...W.....ruXu.T..].../=#[|.....aO.@..Cnn...G...l+....`Va..T.0.0E/....sCen...hh..%...<.CV.m.~.t...UWAOA.C.j....].N....8....n."(PR(.R.E9...[...."..J..G...M+m.....[..K...f.gVu...v..o..6........y^....~`........J..E..+.`.Jh.G).C:>eW...._..r`.+......,h;ZW.+VY...n{...Q...\}..................u.......A[..PE.;...#`A........"...\..CoCS@.....ijb..eQW2.....%......+./.C`Q.Mp..2V...*........g.m.O.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (624)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3503
                                                                                                                                                                                        Entropy (8bit):5.5006732892467545
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:od5JedRC2d6PP4ATDCfewlpQ4tsFUOdGaaAZATAjM2FKKJQuqnmVaxiZyhm1rFjv:odHedRJIQATDC22ptONDFZA22Ti7q9w
                                                                                                                                                                                        MD5:3FDA74308EDDE38CD111B47BA6C5B8CF
                                                                                                                                                                                        SHA1:29394918608EBD8C77D6975689B0BEE998F85D11
                                                                                                                                                                                        SHA-256:1221CC4A969E7521AE1667B0294FD0AD709D352A0228F7056927C046DD316054
                                                                                                                                                                                        SHA-512:8E887A1312F7ABC3AEE9FA0AF0DD2241A384BEE6407813CAF96BE15FDE1FBF62DA61E4E9EAF6B9A027D7CF29499B668BCBF1F1EBBFA5678EE4577F29C7A1DEC2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=A2sInc,A7fCU,ANCJdb,AkfuYc,AvtSve,BDnJmb,COQbmf,Ctsu,EEDORb,EFQ78c,EGw7Od,EN3i8d,G0cNrd,GGodmf,I6YDgd,IZ1fbc,IZT63,K0PMbc,KG2eXe,KUM7Z,L1AAkb,LDQI,LEikZe,MbBXlb,Mlhmy,MpJwZc,N5Lqpc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PkV8id,PrPYRd,RAnnUd,RMhBfe,RqjULd,Rusgnf,SCuOPb,STuCOe,SUKkyc,SpsfSb,SzsEAf,U0aPgd,UPKV3d,UUJqVe,Uas9Hd,UmWJEc,V3dDOb,VwDzFe,W2YXuc,XVMNvd,XVq9Qb,YHI3We,YTxL4,ZUKRxc,ZZ4WUe,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,b3kMqb,bPkrc,bSspM,bTi8wc,bm51tf,byfTOb,e3uIRe,eVCnO,fJpY1b,fKUV3e,fgj8Rb,fqEYIb,gychg,hc6Ubd,hmHrle,i1Z3Ub,i5H9N,i5dxUd,inNHtf,kSPLL,kWgXee,kibjWe,kmSu5b,lg30w,lsjVmc,ltDFwf,lwddkf,m9oV,mWLH9d,my67ye,n73qwf,njlZCf,nnwwYc,oLggrd,ovKuLd,pxq3x,q0xTif,qNG0Fc,qPfo0c,qmdT9,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,uu7UOe,vDwyod,vHEMJe,vfuNJf,w9hDv,wGM7Jc,wg1P6b,ws9Tlc,wzQaQb,xBaz7b,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb,zsCYJ,zy0vNb/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.l("Wt6vjf");.var Yma=function(){return _.$i(_.dd("w2btAe"),_.Xi,new _.Xi)},Zma=function(){var a=Yma();return _.Ji(a,1)};var Ps=function(a){this.Ka=_.p(a,0,Ps.messageId)};_.A(Ps,_.v);Ps.prototype.La=function(){return _.pi(this,1)};Ps.prototype.Za=function(a){_.Ci(this,1,a)};Ps.messageId="f.bo";var Qs=function(){_.Yk.call(this)};_.A(Qs,_.Yk);Qs.prototype.Dc=function(){this.CE=!1;$ma(this);_.Yk.prototype.Dc.call(this)};Qs.prototype.aa=function(){ana(this);if(this.Gt)return bna(this),!1;if(!this.tG)return Rs(this),!0;this.dispatchEvent("p");if(!this.iB)return Rs(this),!0;this.Bz?(this.dispatchEvent("r"),Rs(this)):bna(this);return!1};.var cna=function(a){var b=new _.bp(a.bQ);null!=a.jC&&b.aa("authuser",a.jC);return b},bna=function(a){a.Gt=!0;var b=cna(a),c="rt=r&f_uid="+_.$g(a.iB);_.Hl(b,(0,_.Te)(a.fa,a),"POST",c)};.Qs.prototype.fa=function(a){a=a.target;ana(this);if(_.Kl(a)){th
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):32614
                                                                                                                                                                                        Entropy (8bit):7.992282662693343
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:HDtUzZ9vy9dy4FyaNNHu8ZRn117ZVzHK+:jtUzZ9a9dnFyabXZR1Z
                                                                                                                                                                                        MD5:38660220F8E1D51A7B8057B165B7CC1E
                                                                                                                                                                                        SHA1:E064C18D18F8008EAB89C54589018ACC708AB2B1
                                                                                                                                                                                        SHA-256:8D57442871490CF357EBA364508DE8AB928EADAE98A849F669FA0F84AC16278E
                                                                                                                                                                                        SHA-512:B6A9B7A9476E66EB76E509DFB028CB325E6FA38AA4ADDDDBF30720290840D8202F73C9881736888A6AF2AC2648E8F80228820DFD1D2C0F0D18AAB63BD5725E2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF^...WEBPVP8X..............ALPH.*.....m.9.....oP....P............b....7\...'=.w...V.g...m.-..._.BDL.|...y.O...t.......%.......N/.j..6...4....)h....t..(h...A. TA.....w..r.c_.....m.GR2u..4.M..l...yLr +<.F'....2.....>.X...7..s_..>.ED.$.n..........].?...6.......@$.....@E`.H.o...d. ....r....`.IR...X.....m.-.._..5fF.Y3..+......4...I.QS.....:6.%.G.EI.d..JB.....;......#I.$9.1..E2....%.l..a..T.H.g..... In.@.e.......F..I....$.....q........D.$..V......]....8{J...w..D.aB4j..gB..s..z.%/v*...#JbBkM...(._...Hl"..Z..$..3:.(.$;.......~.>7.<a..&*...r...j..#.)Q.y.........T%....."..6...1...dR..D.F..H.t\.......%.......Q.T...~..=.....%........q.q..~.. c .d.DW....5....-/.8c..n`.'lf,/.z.."s..mzVQr.Y..-.....jT\.....*R7Lf.r%9Qx.%......tV4.p(Xy._....s.P...9..i..<..u8X..f.6.<......H........R.I......A....H=..C.....dy~...F..2A.l...6...~........P%-v4.a&.W0q.Y....g.~...].+fB..&.Od.F..s...G.Rj.G(...!..@...........X........u-...&.1.5.v(..t..&n1BB...:....%..4|s..Iyt...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1752)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1753
                                                                                                                                                                                        Entropy (8bit):4.943775150775789
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:GeWQZDLVVVI5XjHzH/+yV06IRAdVGbccbOIcVIcW7G/tx7sExN+:GxQ925Tzf+yCcbch7ctx7sExM
                                                                                                                                                                                        MD5:869397B2D907DC1BBDCF6DDD83A1411B
                                                                                                                                                                                        SHA1:8C12547E9C9FB56846F248F075EC0A59181F5A8B
                                                                                                                                                                                        SHA-256:0F110635AC891AD92ED409A5F5D572F5C2A3632D3BA77D1AB37993EEEF79D30F
                                                                                                                                                                                        SHA-512:0EF19F6F7DB92C6AF01A7B28792BF59509FA02B695A1A4732644D9BA572FDC0AE95E03D20C0026C5258F6DB66E87BAEDAA4773DFD9F2F48621E478D8AD9CA734
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-DL5E5JXV.min.js
                                                                                                                                                                                        Preview:function o(){return i()||l()}function i(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||v()}function l(){return/Android/i.test(navigator.userAgent)}function v(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2}function d(e,r){let t=0,n=a=>{let s=window.innerWidth;(!o()||t!==s)&&(e(a),t=s)};return window.addEventListener("resize",n,r),()=>{window.removeEventListener("resize",n)}}var h=class{constructor(){this.watcherConfigs=[]}add(e){Array.isArray(e.on)?e.on.forEach(t=>{let n=Object.assign({},e);n.on=t,this.addSingleEvent(n)}):this.addSingleEvent(e)}addSingleEvent(e){let r=t=>{e.runWhen?e.runWhen()&&e.callback(t):e.callback(t)};if(e.listener=r,e.on==="smartResize")e.remover=d(r,e.eventOptions||{});else if(e.on==="resize"&&e.element!==window){let t=new ResizeObserver(n=>{r(n)});t.observe(e.element),e.remover=()=>{t.unobserve(e.element)}}else if(e.on==="mutation"){let t=new MutationObserver(n=>{r(n)});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4688
                                                                                                                                                                                        Entropy (8bit):7.934472285303187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:uV3Wl3VTtj225D6OwIOQy6IsLKa/2B0WykVTmw3oBRx:QcBJ228OcQ5n/e0KVmw3o9
                                                                                                                                                                                        MD5:3129194608512143AD5B84193A28B839
                                                                                                                                                                                        SHA1:605B7E3714375B0B7C1470711C9B02C9B4989C6E
                                                                                                                                                                                        SHA-256:29099B57934583A5CC00E0488B28570A143444195447CBD9799D7755BB5971AE
                                                                                                                                                                                        SHA-512:54D3AE2E552ED8826D84E2A5C938D68B37746B626FC661A76F28561A02BFB49887002A7B209C153C68602197355A85DD2FD423A408EA92C86488FBC66FB1DDB1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..il..y.....E.$E....>*;qk...BI..u..m.....h..C..K..E......J\[..'v|.q}..n.-[V..V.]..C.-..w.....=.'wfvvE...h.;....}.C.)R.H."E..)R.H."E..)R.H."5W*.rz...l..w..W....a..f.Z.....\.H..d...2..!Z..|.[.....a..|..b.FE.j.#/.4q]..q.......~......I...F..H&......l..Z.O4R5..+......"".em....+`:h..^...c.D......C..d?.........d-..Z.S.N......,..u]....y.._v..._....<Hy..'..G..D.|.H.....h.-.w....%m;L=..;....po{{...<\..m.GO.....B...R.H..=.W.-7..........,\.j......}....b.M.."..:~...c.e..f...{Wj.#.!(....../......b"3..\.L.....[.o..6m..H..A...a.J........5.25.\..p.Q."....\/x.i~....p'.I^.>...{9...SU..*...M.kt'R.j..>|...{92;Q.nP...<...J.y.<g........p....n~(t.a..A.......+...".MW5...,/....'.pt..;7.E...BL....Y....7....tS.B..i.....:<9......Bf.d(...z;".MP1.BHW....._...rl.(..LR...!....8.......}..i...}.".!.........6.{....F!..*E.:$U.e.....|..K...J..o...*.y.2U.;k[<9.....NB....Td.....df.g.....d<....M...U..F.^.~...v3....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (684)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5703
                                                                                                                                                                                        Entropy (8bit):5.412910697147298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:MZEFy6OvD3d+krkEDLrREyaTwT1gfNkG6TKbghP+CDwzf0lq/33G6SiF3PXWRdcy:8Ew6OvDt+koEfNpaEJgfND62OP+wwzfS
                                                                                                                                                                                        MD5:BB9FBD73F228C3296A00BB193A31CDA8
                                                                                                                                                                                        SHA1:13419D312B36F6ADC5DC9A0DC12F3C4CEA11DD55
                                                                                                                                                                                        SHA-256:14F61714F80E99FA981D97CA95EBD6DA7115ECD7753474493513F17A10586DDE
                                                                                                                                                                                        SHA-512:182DFA34D848FBA9D84AADD4CB41290FAC1AAC04E15C7F4D05CDB5ABEE6FC4510460CC95BB8F6FC1900BC4E6A63464EA772B9428434335B296872D8E1A57A06E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,DbOxWb,EEDORb,EF8pe,EFQ78c,EPsbvb,Fn7Aif,IZT63,JNWWn,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,Qk0JVe,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UKKXLe,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V31cqf,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YLqaCd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,bm51tf,byfTOb,cFwKw,e5qFLc,egP62d,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,nxYAL,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,sOXFj,so9lV,tjt9n,u8fSBf,uhkty,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,xcdFV,yDVVkb,yUD6Jf,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=Ehm0sd"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.BJ=function(a){var b=_.bq();return _.Qg(a,_.aq,1,b)};_.CJ=function(a,b){return _.Jg(a,2,b)};_.DJ=function(a,b){return _.Ug(a,4,b)};_.EJ=function(a,b){return _.I(a,5,b)};_.FJ=class extends _.y{constructor(a){super(a)}Kb(){return _.$p(this,2)}};_.FJ.hb=[2];var HJ;_.GJ=function(a){return _.pc(a,1,_.Vp)};HJ=class extends _.y{constructor(a){super(a)}};HJ.prototype.ab="lFTHsc";new _.B(HJ);_.IJ=new _.bd("tJ2cif",HJ,_.FJ,[{key:_.Lh,value:!0},{key:_.Mh,value:"/NeoUiService.FetchPurchaseInfo"}]);_.JJ=new _.B(_.FJ);new _.B(HJ);._.JM=function(a){var b=new _.Rp;return _.Qg(b,_.op,1,a)};_.KM=function(a,b){return _.Vg(a,3,b)};_.LM=function(a,b){return _.Qg(a,_.op,1,b)};_.MM=function(a,b){return _.Qg(a,_.Rp,3,b)};_.ntb=function(a,b){return _.Rg(a,2,b)};_.otb=function(){var a=_.hrb.mb(),b=_.bq();return _.Qg(a,_.aq,1,b)};var ptb=class extends _.y{constructor(a){super(a)}hd(){return _.J(this,1)}Cb(){return _.D(t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 2-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                        Entropy (8bit):6.365245755118766
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhPqSh2YQFB5l8MyXH2gVl/BsbJEUG+Osl7tLKZmdnhkR54jujp:6v/7O9Fd8DNl/KGU9OypuZmdhe5uuN
                                                                                                                                                                                        MD5:B8D1825C5DF3C07F0F840496A37019E7
                                                                                                                                                                                        SHA1:474F8A50789788B6616E4BEA4E2ABFB64BD985FA
                                                                                                                                                                                        SHA-256:1B20CFE775D8EE8077AAE7E7C8027866FEA0310AFED03C8B371B9C5DC0243547
                                                                                                                                                                                        SHA-512:4394E3181C461F3BA149EEDCF00E02812FBC0156146EA342148554C3514A36E14ED7869C8A125BDC507F9C408A1E58F5BA07AC164DE7F102B9A7E30D24275F79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.............PLTE...uuuuuuuuu.......tRNS.....G.....IDATx^....0..a.L...4...x....(D.,.:..*.'......~..3.....*...........^."$.D...g.H../t"$............."$.DH..P.DH.:P.DH....^*......%y....C............u...8...[;a..'....x.YF.~....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18372
                                                                                                                                                                                        Entropy (8bit):5.452818908766473
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:hcXfX9yALAULgMEcqdeydhPN+A+F4+5SYOelHO91KIuW:hcXfXtLAUL405dzOGA
                                                                                                                                                                                        MD5:4224492CBD1C248722169A9D9D5C770B
                                                                                                                                                                                        SHA1:970542C2CF8D73360ABF1AF834F9E6EEE14CE565
                                                                                                                                                                                        SHA-256:8BC38F41CAF8475E5C70DD384D90D20998E45B17725B2D86EBD00E76D67436A3
                                                                                                                                                                                        SHA-512:99E9B1572A4A108706F6D1C07B30063E45030DA73925FF0EC36B730C9369F136132C694DEAF77BB68D858168F6369CB358B8BB4E37EBA1FC4B3E20837D0A8105
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/js/api.js
                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1920, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):404415
                                                                                                                                                                                        Entropy (8bit):7.972503282301049
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:9kkMb8w7iXCr+b6jJZVtYWzxMKAx3JhPfBs6xPDZPbUsIwQ5MXigLDzMQGJGekSx:m7GCO4TdxMrbPDZIio4ig/kGnSx
                                                                                                                                                                                        MD5:DFF3AFBC7DA1C0976A286E84B8D851BA
                                                                                                                                                                                        SHA1:6FF3CD6B755C5EAE975E95D849F3A878A8C222AF
                                                                                                                                                                                        SHA-256:D32EF9F332429DB7B25C91BF2CBA2889DE020495AA55CB886AA10BEB6C306F00
                                                                                                                                                                                        SHA-512:A9915D5C94E694F907249BC9DF4DAE0371664A645C91A63C14E840699DDCBFE38603F90F4B1C80DFBC99E65654F89C137B89A114ADF03A77F97B39DBB521DB25
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/cx-QoAw7Vnfdfhq1LcsRmSD2Bwa0yHxX4yT8v-xb_DGlmqhU5nRSi2pZ7xrtQpyyTdAwI7k6ZFlN4qgc3P6mPxxj1zxUaNMjwPbVL1up3kBS3w7PEK4=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........................................U......................!..1AQ..aq.".....2.....B..#R.b.$3r..C.S..4..%c...5DsTd....&Ft................................?.......................!1.A.Q."aq.....2.....#B..R..3br...4..$............?..,...,A.u.%...v..d... .aM....v...........C.....7.4.A.....I..ZD6.9.............A<..@. .....L.....@.... ...A..`.@4.............o............!....P....@h0 $......&...F..L.......x...@h0`@..6. ...0B.....A.."..h82`... A.......@h8................."... @....(6.0.P@A.x....D.%P.a;..L.0B.......B.AA<1.0O.........h..z.......&.....`.I0o... ..1...8I0.......:#a.@..0F'DlS.^..A.dlU.M.(..+......0.........h.bB....L,.....hP.p..VI ...("...T5v.C.A4..&..!dA.c...PL).@.. ...p.a....<.....xb.A........0P..(.J....+....T%J.Dl].J...*dI"6<L!.6...:#c.d%S!.2.foX..X.0...3!.dN.1..l*........0.D.d.....#.T(....4.....T2 h0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                        Entropy (8bit):4.4003431597789415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                        MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                        SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                        SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                        SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16428
                                                                                                                                                                                        Entropy (8bit):5.030373786254268
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ycK5hjCWoHhYVxvhTxnvuVoF+UDxeiI3BPRFk6YigIrAa4:y35UW0O/TxYo3I3Xl53rAa4
                                                                                                                                                                                        MD5:DA78947E4F9C5B17DAEE85B36FFCEBBF
                                                                                                                                                                                        SHA1:8636F120A5F466C84B6F9A188BC7D8CB2A8A1AA4
                                                                                                                                                                                        SHA-256:CB38FD61D4C8C484EA2C44D0DC02136D2F52180C6B07A2E085F6D53C4F9C6CD3
                                                                                                                                                                                        SHA-512:AC3D422751D9EF65FBEB065BD3A5D36E505FEBA3EFA73316A279A81DE6725A38D6BE0B793C56A6C2140B5874E197D830FC212A78AF5A7DA284A0CAEB10B04AB7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.blog.google/api/v2/latest/?tags=accessibility,ads,ai,alphabet,area-120,arts-and-culture,civics,company-announcements,data-centers-and-infrastructure,design,developers,digital-wellbeing,diversity-and-inclusion,doodles,education,entrepreneurs,families,google-news-initiative,googleorg,grow-with-google,health,next-billion-users,nonprofits,public-policy,research,safety-and-security,small-business,sustainability"
                                                                                                                                                                                        Preview:{"meta":{"total_count":3943},"next_page":"/api/v2/latest?paginate=12&tags=accessibility%2Cads%2Cai%2Calphabet%2Carea-120%2Carts-and-culture%2Ccivics%2Ccompany-announcements%2Cdata-centers-and-infrastructure%2Cdesign%2Cdevelopers%2Cdigital-wellbeing%2Cdiversity-and-inclusion%2Cdoodles%2Ceducation%2Centrepreneurs%2Cfamilies%2Cgoogle-news-initiative%2Cgoogleorg%2Cgrow-with-google%2Chealth%2Cnext-billion-users%2Cnonprofits%2Cpublic-policy%2Cresearch%2Csafety-and-security%2Csmall-business%2Csustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"content_type":"article page","slug":"new-privacy-tools","tags":"search,safety-and-security","tag_eyebrow":"https://blog.google/products/search/","summary":"We're rolling out new tools and protections to help you stay in control of your personal information, privacy and online safety.","published_node":"<time class=\"uni-timesince\" datetime=\"2023-08-03 05:00:00+00:00\">Aug 03</time>","content_category":"Announcement","publis
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1201
                                                                                                                                                                                        Entropy (8bit):5.262832050938787
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:kv3DeJWvIfRFkTuD+J/n5WQXUNdAQUc6LCcEZEZwKQtQZcolpIAktPrG:M3DFvIbkOq5yXAQUcgCcEeZcSLytPrG
                                                                                                                                                                                        MD5:EA2473C033320324C664A546875E5A28
                                                                                                                                                                                        SHA1:C40AC4E46B5BBF6E4ABA2C3DCD9A37CE4BF0230D
                                                                                                                                                                                        SHA-256:7E1582014A33BEDD0D4CF34A2E7F42E5BE5455CBA45957278AE02D4A40D98BAB
                                                                                                                                                                                        SHA-512:E24B48FC6334C38A47BE98383C50DD5CAC6C5E9A338396A75EA804892553586EA4D9649B101390A263155D3D7E5D9615CB24FC6DD940D75AFFB53E749969AB7C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EF8pe,EFQ78c,Fn7Aif,IZT63,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,byfTOb,cFwKw,e5qFLc,egP62d,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,so9lV,tjt9n,u8fSBf,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=bm51tf"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.t("bm51tf");.var Tvb=function(a){const b={};_.Ha(a.La(),e=>{b[e]=!0});const c=a.Ba(),d=a.Ga();return new Svb(a.Ha(),1E3*c.getSeconds(),a.wa(),1E3*d.getSeconds(),b)},Uvb=function(a){return Math.random()*Math.min(a.La*Math.pow(a.Ga,a.wa),a.Ia)},Vvb=function(a,b){return a.wa>=a.Ha?!1:null!=b?!!a.Ja[b]:!0},Svb=class{constructor(a,b,c,d,e){this.Ha=a;this.La=b;this.Ga=c;this.Ia=d;this.Ja=e;this.wa=0;this.Ba=Uvb(this)}};var Wvb=function(a,b,c,d){return c.then(e=>e,e=>{if(!e.status||!Vvb(d,e.status.AB()))throw e;return _.gd(d.Ba).then(()=>{if(!Vvb(d))throw Error("je`"+d.Ha);++d.wa;d.Ba=Uvb(d);b=_.Nh(b,_.$ga,d.wa);return Wvb(a,b,a.Ba(b),d)})},a)},Xvb=class extends _.go{static Sa(){return{service:{bV:_.Pvb,metadata:_.Mvb,i9:_.jab}}}constructor(a){super(a.Qa);this.Ga=a.service.bV;this.La=a.service.metadata;a=a.service.i9;this.Ba=a.fetch.bind(a)}wa(a,b){if(1!=this.La.getType(a.Oe()))return _.Ti(a);var c=t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3024
                                                                                                                                                                                        Entropy (8bit):7.916185462769354
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:O/6pWg9H0NjXkHtvihsVU5IwRoCyVM41LpwKXYVMYPvHxeVxJ8rMlESE6L4qzupH:OSR8jXkjVU5Iw/ya41LpRYV5HHRYlK6+
                                                                                                                                                                                        MD5:FBD7BF34502DD9215CC7DB54699DB71F
                                                                                                                                                                                        SHA1:958A5C26E9AF819EB5A3D2F8E68B44B3A2C5F4DF
                                                                                                                                                                                        SHA-256:05BA7CE6F3678221C356348D48A80795BE17E71F526C4234B68E657900ECD4BB
                                                                                                                                                                                        SHA-512:04441C3173B10E3F57984776D3D4B55349093DDB90797C6A1A8A7715779E91FA252F7ACCA7FA168FB550E0096C3E8D1A55649031DAE8AB61FBF0035D5CE05124
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a....eIDATx...L....{/ .(hC..,T.d.m1j2k.l.%....b.LG..Z.....N.K...e).I..d.$.[.T..L.v)...B. ?..=.....p.{.....OB.pc.....z......,^......8..c.....Pk.5.......w~.u9).SvJ&.%......\..'.{6...X.....S.s....$....%y.0s...d..q......v.N....I.%y.T....V\)....t..z!......W....*...+.&....."z........../.E.[.I7X..*.,..br...F.>w.\[.cW.3"..!.1Zp..6*;Y..\.-...>.S..V...k;I....L.C..u....F....3..-@.....d.*1,.!rC...2.N0...c!..............Q.!..r4`.Wk.V..c..t.Q.v~w.m.>.F....7&...Ry.52.#..."........y.J7.+"...y.J'rG....2!I.}.....T....n..H..WY.#..)..Y).....".h...*.7.x.Jz....>t..v..M."....X...7.K..k...(![..*.......*.c....p...9.......DBp..V.-.....?.x...]"S.j.Y.o.O:.&..+..."..R..g......N..nl?G2.'...c1\.TG..S..S.Z#X...7>R.,.I..........K.g.:.....?.F.."X6z..)!'..I....]...a.t ..FFp.....W>.Nb.,.t...j.]..@e..\w..w.t.DB0...#.h.,s.([Sq[....,Z..}....C$...M...J..>.}...1.g..|z..-...t....D.`
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8492
                                                                                                                                                                                        Entropy (8bit):7.951682115406232
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Zd/6/oCTR6j98jhhbvlXKIhxwp3cjIupo7ftbauPlOxcDXr:ZdEdV6hQRXRTwWUEEBhPw+r
                                                                                                                                                                                        MD5:22AAD7289024ACE5319A0C12F5D37918
                                                                                                                                                                                        SHA1:53CE83D9C2795C50E16066C1D4FA281744A19CB0
                                                                                                                                                                                        SHA-256:25CEA9DD274AF63D41DB110DE7A434BFB69726683CE19AD32D23DC8D9E2D9952
                                                                                                                                                                                        SHA-512:F60149EDE2499630C7CB233B49659B415AE946CE90AD82208B28B7C0439ADF50F96C800647477629D83A790F9C623DFC947A2F221981B8CBDB3EEB004AB00C79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..}{|...w...N...w.;!/H..bxhP.E@.V.U..r{m.Z?....~..8^......jU.V...|. ...b.$..@.y.H.k^...=q?..@..|.....Yk.w~k...5.$&1.ILb....$&1.ILb....$&q5.\..L X....,....M.Z.I..%.B,.R..=...B...!.O...A..N.>}q.=.....tYG1J|..N...[VV6O..H....z. .eY.+..SJyJ).......B...!D`.FdY..q...y.N.k..V.......;...]...._6.sW.^.M....#..Y.$...@.6C...G...y..q.(.._y.7......e .j..s.w.$I.).:EQx...!$.eE.e..!ol.u3....H....].r...V1...bJ...............o.!.F...]...&.....(..TQ.|.p....2.....Z..n....v....>...D.W....>...w...F.a..B.$.R.E....N...a0.......$....j..d2A...X.. .2......}}}...FWG.:::.r. ...^/DQ..0...a".E%....Y.n.C.V.:L...z0..J'XG)._.v.O.N.:.e#.K).,. ..b. 6.....HOO..S1..@bb".......p?..B...hnn..&444.BS.:::.....~(...."J6!...@..o.u.c..:....0.b....>..wTVV>B)M.t..(.e.f...ii....T...yyHIM..P.e@..e\}b....0..EQ....O.lC....q.......a....!..:....x....BZ..ap%.....^..O....s..qa.L.e....$...!;;.yyyHKO..qP.e...uz.e......A}]..9....D.B I......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 407 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):433358
                                                                                                                                                                                        Entropy (8bit):7.9752646890716035
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:hzjJKSYbNxFA+HOwofDfkAOPKTNVTo3KW592b:hhKSYbvFA+u/zNTNVTAfH2b
                                                                                                                                                                                        MD5:80D1789A0B164DC8CFA6E8EBD8594BA1
                                                                                                                                                                                        SHA1:07B60660052784719D562C124E557CB0ED02FD03
                                                                                                                                                                                        SHA-256:1EBCC1CB966A499369CEB7E392FD1E2CBF5747629CB73EAE0B332CEF47FC0E61
                                                                                                                                                                                        SHA-512:C908AE3B78EC545215FC483F26135F3717643CC849A674612FD74460DE252C50F5CDE7339BBEF33A5C7E39092322E23A2219DDDBB7BBCEDF45F06D5D6981B2B4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............N.!k....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..Y.oY~..Y....oM]U..c.;q..K!...H....x.AH(A.#.H. .0...B...C..)@....q<.S..U......{\..k..9H.D2Uv.]R......7|....]?...._.....:../..}..N...m....:....u.j$.Z..],....1IDR.U3q..i..x...f...c...[../..a......(....*SJ......J...;Jja.<.J......{.H3...>.FtVgI..}W%.A.#..z...."x'CM:.s..7M......R.z..F.......g.....w.b%.|..\..m....#t.]..j!_I!o...(%.....^.a.i...m'@..K.C%.3O..x-|.....]).8xw-.1....T&T8)...u..!..${.u~...,..w..V.J..|8...l&...?....._..{..c.y.5>Ro.......}.o.?x...y0-&........!tR..@.\.].T.....J..|..Q./D.|..(q.a......R.. .p7@.].....ri... .g...x.....+........X...".....Q.. ..a...y...s..D....!.D!.J..'...B......)...4m.F.@8.R.G......v..H.&.... . .@...6h...Zk.RR7.Y....x.1..y..6x.s %.s.D.=..w.".A.....a.|.......C.l'.Z.Q.!......)...v..)....j..B..u.m.,..)..!.!xI..A .7.;M.....JJ-:kO].RI../..e..h%7...3..O.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1273)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):131581
                                                                                                                                                                                        Entropy (8bit):5.843865360160799
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:MzDkicFvkRGoF4zwgVcwZXMy2c4l35kHu48XcJpT0BcFjJod:MzDkichkRGoF4zwgVcwZ8y2Dl35kHu4e
                                                                                                                                                                                        MD5:4678AF7F8FB5DC7E57FC2CA4696B14D2
                                                                                                                                                                                        SHA1:A015E54E276EF522974E2EA0519EE6619771BAAD
                                                                                                                                                                                        SHA-256:B68D4913B48A327DC185A9F579F43A68E25C8037AF579D417507801D7F8EBC84
                                                                                                                                                                                        SHA-512:CA3B36B4DC5B8805542703AC4B1FA2B74BEDF587C71DCE0BAD95E48011A637153F7F2BEF137B9E6DCDD83A558DD5B347059434CA6FF54E14D7CAD87A005481A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EFQ78c,Fn7Aif,IZT63,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,avBDWe,byfTOb,cFwKw,e5qFLc,egP62d,fJboXb,fKUV3e,fiOm0b,gJzDyc,gychg,hc6Ubd,k2l5Jc,kWgXee,lsjVmc,lwddkf,mzzZzc,n73qwf,o2RwJb,ovKuLd,p3YkWe,pjICDe,pw70Gc,r0CWvc,rCcCxc,s39S4,so9lV,tjt9n,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=i5dxUd,u8fSBf,gNYsTc,i5H9N,PHUIyb,a7JMNb,EF8pe,qNG0Fc,BIn9Gc,lS8hee,rWHM1c,ZXPDmc,ohHOvf,Yyesuf"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{./*.. Copyright 2016 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABI
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                        Entropy (8bit):7.746321797648848
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:nwJyJZ8BFZWYbGtr2Hn6tt7SNWE+ZTy+G2ICKCM8lNdQxzfxdAC+1:PIFZWYbM6H6n7SNWFTy+GDN83dMzE7
                                                                                                                                                                                        MD5:95BBCB1D60BF0DC8C50AE43CB005FA66
                                                                                                                                                                                        SHA1:C209FF8CC46773436EBEE031D13B57349E8C5C37
                                                                                                                                                                                        SHA-256:DFE1CA47147E8351A8825BFB673B6F7C4EC22A27FFF0F65CB6213B0C1898D342
                                                                                                                                                                                        SHA-512:C0516E379E3F213CB75481E10E5A98830901B3C180E71BB29D1649A012BD075B3BB5004A487B432490AF0C53B2F7374C49C871C62B9F3FADC771B39CE27FAC02
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O....oPLTEGpL......=}..E6C...@2.7[C..D.....D......G8......2.O.H8E.....D..=.bD..M.}.H98.Y....H8....F8.G9B......C54.S.C5@...X.....tRNS..e..n...H...N}?..$..W...w.x...G.....IDATh...v.0..!,...$........H./.p......B....l<o.Y..%.i.%A.y.$Y....(..oA|.D.:6.$h..R.........Pl..YrxDb[td.....|...d..(....rk.6.\....f..Db...6.`.`n..T.{..D...&.*...7.L..8{'=...V.....(.._.).v.`E.j.0AN.*....L..r..;;{..TB..~....t?..U..4.....G.E...\#.I.^2./...i/....1..(.......i-....u.4/..b..l..........\.a.....p'......./.$.Y...;......D.Z...;.d.......|....0Fr...q.u/j,.C......1...W../3X~..Z.).....@y..Z.W...3....C.y<.......z#....\Ve..o...`....N_..wr.o:2R.3.J.\(....U......w'.dr.75......6......\...&..08.).-*.q|....".anU....._.(.]l}...N.#.B.W}..6.!.&....`w......^..[.#....K...u...........+.[...*^dOl.-..b...{....0.=.n..X.F........3(.H....G,..Ds...."..*...n./.o.......u6T8..t.D...6q..w..6..y.(.%.%n....R...&Q.MB.yt....p.M...cc.UA...*...Q...W..|...\...G6zG.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (582)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4568
                                                                                                                                                                                        Entropy (8bit):5.519785858292405
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:McR36jmimhpQ0dMAf0pmT1XV5aoQifE6H1Xr2n1IG5hEdBaUAnPX6G:jR36jDKdMAfRT1XV5frVH5dGz2NAnPl
                                                                                                                                                                                        MD5:749A54DE5165951A28BD04CD4B0405E0
                                                                                                                                                                                        SHA1:E78E9B87046BEEA01B400D304585E51A6D36D4BC
                                                                                                                                                                                        SHA-256:51F02E1610BB062A55D711E2B5798B9A8928D0F96703F57F04344F5E3618F1EB
                                                                                                                                                                                        SHA-512:2DDE87A5C62225B768F63365970E482626D5BD6089B9A9D4BEE84F18C43275A477B3FA7581434848FD5710047373E79020C98AF8391BD4140E96184CE3F8BF28
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EF8pe,EFQ78c,Fn7Aif,IZT63,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,bm51tf,byfTOb,cFwKw,e5qFLc,egP62d,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,sOXFj,so9lV,tjt9n,u8fSBf,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=yUD6Jf"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.t("yUD6Jf");.var m_b,n_b,o_b,p_b,q_b,r_b,s_b,t_b,u_b,v_b,w_b,x_b,y_b,z_b,A_b,B_b,C_b,D_b,E_b,F_b,G_b,H_b=function(a,b){const c=this.wa,d=this.Ha,e=this.Ga,f=this.La,g=b.Ob,h=b.rc,k=b.ak,l=b.qo;b=c.Xn;const m=c.Wc,q=c.aj,n=c.un,r=c&&c.fl,u=_.nB(x=>{x.Ca("data-user-country",m);x.Ca("data-user-language",q)});_.MQ(a,{Qg:"WkYk2e",Xa:"path-"+b,attributes:u,fq:"Bg4ADc",kf:"rcuQ6b:WYd;SNY2id:xIH1P",Ob:g,body:_.X(x=>{x.open("div","BHQXdf");x.Aa(m_b||(m_b=["id","kO001e"]));x.oa();x.open("div","du07wf");if(x.Kg(x.Re())){x.oa();.x.Fa("link","yFhm8b");x.Aa(n_b||(n_b="rel stylesheet as style media screen".split(" ")));x.Ca("href",_.hE(_.kE(_.hM(n)))+"/nav/product_nav.css");_.qB(r)&&x.Ca("nonce",_.hB(r));x.oa();x.close();const G=x.Ea("gamHQc");_.ry("Q")(x,null,c);x.Da(G);const O=x.Ea("UXtmDb");_.ry("T")(x,null,c);x.Da(O);const V=x.Ea("U4RWTd");var z=c.Hn;_.qB(c.l$)&&(x.open("div","MGzSaf"),x.Aa(F_b||(F_b=["c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):206820
                                                                                                                                                                                        Entropy (8bit):7.9976075656103855
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:jnB7OHyS2MbkGN6CErKIkscQRioKrB1CrjbmjLwdb:jnBGyS2Zu6CyKtscD5rB1QuwN
                                                                                                                                                                                        MD5:AD7C2B520885E055A6DF1B58EA125810
                                                                                                                                                                                        SHA1:267B1CCFC3B5BFEFDD187FB4922728E068AB011F
                                                                                                                                                                                        SHA-256:D2D26C13EFEF48B8982A94123FA568EC1C4CE7D29A7FFFCEA0097D66C86D12A0
                                                                                                                                                                                        SHA-512:CEB1E6B5FD4C14187420F457DC15CB655D010967244FB8C7676AE17C179448E6F3E5E697550AA9D674392D55615098DAB32C9059195676FD9932D184B19CEF56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.'..WEBPVP8X...........7..ALPHU4.....m.I.`..U^\..O7Pu.D.....a.t..@....<.S..<.....S....4V..)..=U..s......Si.?.7.K.d.a....V.u..9...|.Fl.{.Xs[3k_s............v..q.'......+.'.(%I.....P1..7o.....S1.<..B..=u.Y.u+$..!IQ.x ZQR..!EH.:..q.6.#U.;...k.>#b.$....u.........{.I..PE.@9>.rD.#.\..(GD9.B....[P.xN.9_w......:.p`...I.$..4.....@.(.%..6=...U@}"&..l[U../D..I<....o.m.m[U.#.J8(.....8@...8..^...V.!.r.....}...O.-I.$I......t.....E..|..m..F.O.'R@.H.S .....".a...../=.mJ?..!...z!.z){...z...`l'"lA.-.uD,....e..~I.n.m...}........H.......l.Z.9U9- .+.....^..9...Q...&"d.....Hb}.!eo...|.m[..ut...........'.'.G.33..af..A...P..aI.M.?.m.y...N...h..$>.....c.{..a..,......E...>.e.......pU.u6..w|....d|o..}.-0p..G.x...h...~..x#.......k.k.:+Y'......Z.K?.. ....x...!.4..v..[.u.....~..f.7j.oG....<......w.s./...3.u.7..9=.I.:;..>|.X..?.^..r.~p..v..........>....9..%.Y...3b,...gUg@..o..?%.Nlgk....o+r8<d*..!......:#Z...."'E.....;.)...l..U~... xk..(=.....2?.......`..../....."
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5859
                                                                                                                                                                                        Entropy (8bit):7.956973859283456
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:myY/feN2gwX9ljkPTn7++Hbbt68mlR1XuW/0/8V0owqcpR1Qzr/JqGDEooGuRG:mlXnVX9pkfrHvI5S8V0xCxqGVo5G
                                                                                                                                                                                        MD5:4A3EE557D15E7A77FDA9A83FC3B38516
                                                                                                                                                                                        SHA1:CA3D33DE2D154098A76F40F1F07D2457013356DF
                                                                                                                                                                                        SHA-256:5A44A1B67F4782F003A466E0FDFBC13B324AEAECE0C4510B10EF8C0CDF0AEFA9
                                                                                                                                                                                        SHA-512:9D677A1429D84E5B4603CAFFC3B0CDAEF41B6D34EB92C2A08B3C04BE5723562A80BAFCCBDDF83996BFBFA3080DE89135FD71EA45DC1ABE7C5F3BDD3A723BE391
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..k.$Gu....g.>..{...k.......`lc.8.<.x&. ....(.DJ..,..).......[.... ..c....{c........z...w....:.P..y?.....K}gnwUuu...:u.T..0..3.0..3.0..3..A.L.....&.S.S.m. ..+'..m.._..L(.6.Q...W..W.....W.sK..GQ'U/o.....m.~.....V..}..?x..8...D+o]....J)0.....6..[.!..9..U....cr....M.i...%...\._SZx.m..w..?..../..;7....N..@...+.!!...\.am.E..o.......M...D.<A..cq...O.....I....-.|.K6.^g...1.O.v.>.!c/...0..G....}.Gt..v.X..3.'..u....3.....$......8..-GW...ox3..M.......]..H..v.~..7uK.]..SW.".x.U..Z...e-..P}..n....V...;.._....].Z..-Y.....z..F....(.v..,.o...0.$.....E.L9...E..1.:._.TE7c.U.z..3_EO.?..4....Y/.YHp/... =L...83.zb..b.2.O?.%....3.....<n.<.m.3[.{..j\.r&{........UiS[...)Y/..k.q`D#...SW...._.....f...w....3...\.&.E.T.=.b...c...U^.........Y..@..w."........V.$. 6B.....`.}...w........BP...x.....O ....`.......X..f......d....+6..7d..$...\.n~3..."..6ly.j-jS1.-....l.-...".}.S;.<.......c..lC.`Ts.3m..e..9.........**!...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8148, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8148
                                                                                                                                                                                        Entropy (8bit):7.966304791462303
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:hEIbpmQEUxLrOh/Is21ZyP5uQrN4gE/NjztFS58iK4G6XW:lVmQEgL+wX1Z474zVvXS58Z4G6XW
                                                                                                                                                                                        MD5:9A2983AB2C96BB5C5981010F19BA6FD7
                                                                                                                                                                                        SHA1:A25856136CDC5F8C61A4EF0BE4482964E182713F
                                                                                                                                                                                        SHA-256:6E4A28FCB3CDA22808C2E150E6E7255050A2C02FC32C4880EF152ED83278F3FA
                                                                                                                                                                                        SHA-512:0D400BDC73B2E896C5FA93D403A84E4A7D85A1B31EA0CCE089C4B37846680EC41B352AA106F3F45CC9664FE9FC5789D47F0711813CD93D54EF3DB83530B35145
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj0UvaYr.woff2
                                                                                                                                                                                        Preview:wOF2..............Ph...c..........................J.."...?HVAR.w.`?STAT..'...l/<......X..<.0.4.6.$..t. ..B..9...(J%x.`....Lw=.(J..0...[..C,....=..l..e,k...M..l..s.;....<...:-...E...J.L|.V.~......H$.g..@.......h.g.>.....|.7GH2.....9.....@.A.....A.I.%A....N;...Uq..eN....T&...2.....=....p....'.......y...C.....DB..1.#...U...-.W..oRg.@A.2H.l........a.0E.t..:=N.s.$}bP.Zu{Z.}..,.pQ.I..q.<=..i..eG<...g..@.f_..R......az@...%.<.,a> .....e.M.dB.:...7..w.<I ..H?....|fp.....9.......Fi.B_.G.0.?%F_G|.r.Y....2.r[.v!..[W..*....q.}.e....../....,..$..j<..|.u.:X;.........L.....Q.b(...L...!.;.f....-'.+.N....".@q2.l.P.R.\.4.Th....s1.,.@n...iop....u ....].i!...#Pm. Q"pI~......a.V.D*..\v._..|.iV... ....f.c...k..].6.W...kB.A.......7....g}1..s...~...4......."....E.S,.....2.s.ZM.-.6.W.u.z.N./../ux..C./z.{...K...E..X.k(../....~..... .@<..f..B.....U.T.U......V...XL..X."|......].4(I.........{8|._qz..w..~....|uC....l;...?IY8O..;..v.4.#.j)=.......l4..l.....gk.<i.%
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 396 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):46194
                                                                                                                                                                                        Entropy (8bit):7.974616819355414
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Nl9+gvA8owLA6d6C1z+07HvVyjGI+RNl1ynnoz1Rx9sTcdh8y3ETvtL2oDs1i6:NbfTA6A4+gHIyI2YQx9sTcbCL2ks1V
                                                                                                                                                                                        MD5:C749B23D634961F33E16EBC183C36D3A
                                                                                                                                                                                        SHA1:0F291F12A3185153164BF3760BB33E49A4C1544E
                                                                                                                                                                                        SHA-256:6E987B94E1D96926168CEBBCDDD5ECDCA93B8E6B804DEBBA7A606D7670292356
                                                                                                                                                                                        SHA-512:EB144F36CE7494B38848E596DAAE5CFD20EF0E29BE7B3CFD562C0ED5D89EEEA1A30DA55E3F7EC7202301AA3F6DDD758169DD0EA7FFC475B4E0641235DBBD1120
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK-
                                                                                                                                                                                        Preview:.PNG........IHDR...............[t....sBIT....|.d... .IDATx..y.$ey...[...{/{....x..o..QT@. ...".J~..DM.F..&.<.QP..(.(.CD..9....cvvw....}....VuuOwO.......~...z...>....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0+..t..f.<...=.u..Z..T.;...J.A:.D...2...9.pL.y.....@ !.@..nP..()....p.GR....L..eC.KP.2d.$.T....~^.7m..L.p...[.S.0.....5....O.}....}}E9..!e...)3Mj......B;....*...D.......K..GA9.HJT...R...@........l.r..<,....3.......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5405
                                                                                                                                                                                        Entropy (8bit):7.956358422241879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:K6udet8IrUkk1loqTe3tGR3c8X0r0XkBl8UeM8WUyk:DglekjoqTeYEekD8VZ
                                                                                                                                                                                        MD5:021786C34EDEB8E2D0BA1F849BFD7078
                                                                                                                                                                                        SHA1:922E449621A875220582DEFDFF10E77E142140B9
                                                                                                                                                                                        SHA-256:0C6726A5396BC27F96A1DD8971F3CC62A5D96630C07556215D742534B2680CF9
                                                                                                                                                                                        SHA-512:F29100AFAE3551A0ED192F51BEF0E368A86467E0CCE07D9489C0593B62E9EC5798070F089A296A23127EF328C7F60C91F387BAEF0217A9E5A52FB9ACAF376C16
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...iIDATx..y....?.[...}..hh@.7@ID...(M.q...q.....1.@.&c..$4.1.a<...$cL...@w$.x..1*....a..-U.7.<0.t7......9.G.W..V}.u.......'O.<y...30$h.9..(.JN....<~.....n .....q58.L._.. L..*T.. .....-.7..yU.l....A....7.Kg..Yb..&....'.k......s....k...+.j..Ya.ZV.Y$... /".|\.63..LG.2.I~.......=............Q~o.{......H...8.\1s.^#.9^..q..K.`...Iu.+.B....}.5.js..m...kM...~........(q'R...j.d[fN.{L...@M.._y...2j..k...K.....W@M.N.[...,....'#LI.F3h.G.......K?..@Y.,..^.q.c.)i..y.....L....+..(k.p....%..c...j)..;wd5..,h.8.........wy^.,j=..r.-..........w...Z.#...W.q........<....(...~...E.k.(.&.O.y.)...0.......W.t."..@.l......... ....p@..O.?l>.DO....."..'././.*..........h.].:ax.U.dg..|`L.j.G...&.....z.D%..y"..O.o...e...`}...s.SG.....n7...E.s..uz.j."...+.a>..m..I`Bd0..'.&&v1.(.ZMo..`m.u.".qq.~.6d...8...K.....FX...p..S.../..".x.Z.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8080
                                                                                                                                                                                        Entropy (8bit):7.942342290178111
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:fiIaNVQ6cexMJVnNHBbaMzZ/W9XIpx1XXdy:fiI6ZgRBbac/KA1XXdy
                                                                                                                                                                                        MD5:612991520A7591E4DD07738D8D86B26E
                                                                                                                                                                                        SHA1:3D6724D41F9A9C5ECD45420217968930CACEF4B6
                                                                                                                                                                                        SHA-256:143C350B6D97E04A796B5C0356592AF804F549A10C67632A4A35406F78DB7F44
                                                                                                                                                                                        SHA-512:4FDB776F8374429E43EF3436065D7E8C5D3D8F1BFD05B8584329290DE7886D0D6A0D014182BE57B289A11E8CF1EA45FBDA94D0F900BDB4B792DB1AD73213D9C7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....GIDATx..}yp....n......./P.e.m.l....d.=I6..N.dwk..Tfj...S...dj..I65.d._.m...(.,.o.c..a.<$..x..%....}...a....AJ6~U(....}........k ...H ...H ...H ...H ..n....`9...Pf.Z7.Q......`.`c.%....`...c........UU;^~..S+z............s.....@&.$.....p"...cL....1.....)........8....?t...K+rs....={..)..U.X..r.V.I.........:?..u....$I....=.n.T|*.v.\....!.Z...`5../...c.h_....@D/....y....u..........."zL7....f.?\s..4...n...%5.D.r.777......j...i.B.<...h.<......Z.98....'9..mmm=..8. ...9.s~....Y.. ....Q..Y.!.2,..,V+...._P......HIM..j.,I..UU...091...q...bxh.....MMA.4(..UU."0.c....$IPU..../.V..^xa..'4;nj..n..p8."...c_..J.A:..6........AYy9V.^..U.........y.y.f.10L.c........^..g......LLL`J'.. .s...B.......=.....xN.p...r...B41.!IR.l..!@D..l...AQq1...P.f....!I.4!@B.i..A ..D............/]....&'&.....bP...!.'.s..={...Eid..)...cR4-.:a...(//GeU.n..6...@.e.g|^*.qV..+W...3.....^....J..}kDt..~..xZ.%.MEpSSS.$I_..e...h....EAAA..N'.k.`M]..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                        Entropy (8bit):7.746321797648848
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:nwJyJZ8BFZWYbGtr2Hn6tt7SNWE+ZTy+G2ICKCM8lNdQxzfxdAC+1:PIFZWYbM6H6n7SNWFTy+GDN83dMzE7
                                                                                                                                                                                        MD5:95BBCB1D60BF0DC8C50AE43CB005FA66
                                                                                                                                                                                        SHA1:C209FF8CC46773436EBEE031D13B57349E8C5C37
                                                                                                                                                                                        SHA-256:DFE1CA47147E8351A8825BFB673B6F7C4EC22A27FFF0F65CB6213B0C1898D342
                                                                                                                                                                                        SHA-512:C0516E379E3F213CB75481E10E5A98830901B3C180E71BB29D1649A012BD075B3BB5004A487B432490AF0C53B2F7374C49C871C62B9F3FADC771B39CE27FAC02
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O....oPLTEGpL......=}..E6C...@2.7[C..D.....D......G8......2.O.H8E.....D..=.bD..M.}.H98.Y....H8....F8.G9B......C54.S.C5@...X.....tRNS..e..n...H...N}?..$..W...w.x...G.....IDATh...v.0..!,...$........H./.p......B....l<o.Y..%.i.%A.y.$Y....(..oA|.D.:6.$h..R.........Pl..YrxDb[td.....|...d..(....rk.6.\....f..Db...6.`.`n..T.{..D...&.*...7.L..8{'=...V.....(.._.).v.`E.j.0AN.*....L..r..;;{..TB..~....t?..U..4.....G.E...\#.I.^2./...i/....1..(.......i-....u.4/..b..l..........\.a.....p'......./.$.Y...;......D.Z...;.d.......|....0Fr...q.u/j,.C......1...W../3X~..Z.).....@y..Z.W...3....C.y<.......z#....\Ve..o...`....N_..wr.o:2R.3.J.\(....U......w'.dr.75......6......\...&..08.).-*.q|....".anU....._.(.]l}...N.#.B.W}..6.!.&....`w......^..[.#....K...u...........+.[...*^dOl.-..b...{....0.=.n..X.F........3(.H....G,..Ds...."..*...n./.o.......u6T8..t.D...6q..w..6..y.(.%.%n....R...&Q.MB.yt....p.M...cc.UA...*...Q...W..|...\...G6zG.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5896), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5896
                                                                                                                                                                                        Entropy (8bit):4.996904598087749
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ZsgzHJreJdJJFIJfWXT+XaWZVusj5sU3GclojAGvDbl1Z9CR0AsvvWnGoPNQba9i:Z3zHBe3JrIRWD+qWZVxlL3GVUGnZ9CR8
                                                                                                                                                                                        MD5:3F63F79E50BA10415191857413789C57
                                                                                                                                                                                        SHA1:335684FD0F7811A4D790283CD5CC92FEED283782
                                                                                                                                                                                        SHA-256:DDAFFD0535B89055E51747819326177977483CCE566C5C7D64CC9CCC21A2FD29
                                                                                                                                                                                        SHA-512:7900EFF4581127312D4A4767D7D64476FCD23B5891137DC6767E4046122FF7C27297DDF96541273889D7775B49C66A22D7F6D0467DC0DBDD599C90EAAD0F1F28
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-enrichment-banner-promo.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:.mqn3-enrichment-banner-promo{display:block;--bento-box-background-color: var(--cms-background-color, var(--bd-sys-color-background, #FFFFFF));position:relative;background-color:var(--bd-sys-color-background, #FFFFFF)}@media(min-width: 1024px){.mqn3-enrichment-banner-promo bento-asset-container.mqn-opt--mobile-only,.mqn3-enrichment-banner-promo [degu-asset].mqn-opt--mobile-only{display:none !important}}@media(max-width: 1023.98px){.mqn3-enrichment-banner-promo bento-asset-container.mqn-opt--mobile-only{display:contents !important}}@media(max-width: 1023.98px){.mqn3-enrichment-banner-promo [degu-asset].mqn-opt--mobile-only{display:block !important}}@media(max-width: 1023.98px){.mqn3-enrichment-banner-promo bento-asset-container.mqn-opt--desktop-only,.mqn3-enrichment-banner-promo [degu-asset].mqn-opt--desktop-only{display:none !important}}@media(min-width: 1024px){.mqn3-enrichment-banner-promo bento-asset-container.mqn-opt--desktop-only{display:contents !important}}@media(min-width: 1024
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (396)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):779
                                                                                                                                                                                        Entropy (8bit):5.218017025183359
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:8b8xNFqIKOuNeg8o4LWQ0UvA/Fxc4yXM5JkRoDtaOBF4eT9n/Bxh6amcQYz:vjK3Htvd28LkmtaOBFh/rYaPL
                                                                                                                                                                                        MD5:EB57833FE7B6BE24303121665E4BA28C
                                                                                                                                                                                        SHA1:99A71D0F3A100E686CDD4061C4B493AC5C12F7EF
                                                                                                                                                                                        SHA-256:27FC2AB558734C5277B54ED55A479D1B8982FB891603CF5125331473BA478D1C
                                                                                                                                                                                        SHA-512:2C3C7807B4483260A5C7978E473638AECCA7DBB5D3965E02232F6F3D73ACECD9AB1A8DF75C347AFDDC228D5310979127D602EC6F1A6717B26CAB21EAFA604178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-5RQBNM67.min.js
                                                                                                                                                                                        Preview:import{e as f,f as h}from"./chunk-VY6CFFTI.min.js";var p=Symbol.for(""),v=t=>{if((t==null?void 0:t.r)===p)return t==null?void 0:t._$litStatic$};var g=(t,...i)=>({_$litStatic$:i.reduce((e,s,r)=>e+(l=>{if(l._$litStatic$!==void 0)return l._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'literal' result: ${l}. Use 'unsafeStatic' to pass non-literal values, but. take care to ensure page security.`)})(s)+t[r+1],t[0]),r:p}),m=new Map,S=t=>(i,...e)=>{let s=e.length,r,l,o=[],u=[],n,a=0,c=!1;for(;a<s;){for(n=i[a];a<s&&(l=e[a],(r=v(l))!==void 0);)n+=r+i[++a],c=!0;a!==s&&u.push(l),o.push(n),a++}if(a===s&&o.push(i[s]),c){let $=o.join("$$lit$$");(i=m.get($))===void 0&&(o.raw=o,m.set($,i=o)),e=u}return t(i,...e)},_=S(f),w=S(h);export{g as a,_ as b};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):619
                                                                                                                                                                                        Entropy (8bit):7.462254278507281
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7rKbmS9WBtzNUgSqMp39/vfhlwkS+GollVhlQ7AwqdTR7LYD7ZOLsc:OScBhNUSo5f3dG6VfQswqdTK79c
                                                                                                                                                                                        MD5:97C0BA6112D3E6078B886D61D47E1BBB
                                                                                                                                                                                        SHA1:7041664B2455047AD0E9713B3ED746582A8E1235
                                                                                                                                                                                        SHA-256:7F75A3A955EB16CFD60DD5787737F49C053B52A81377961BE153E75CAF6076F6
                                                                                                                                                                                        SHA-512:ED24D8FF1067F18875393A8BE412F95DAFE2A4CBCADF5D24A56AD6A6B4EE91475636D1EE924E058B8EE4CA29C8347CD1CB037C3D403E5C5FC5FBB33A7A0341BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......2IDATx..%..A...Q?..9..b/>....|.#/C.+.]h.]...p.1...Y.........U=T.m.....K\V.hi.....l..7X.CE.c......c...u.....5..R.7W.2..<..:ne..b.....zK...oQ9..........%.o..<4m.rh...>..w...W.Z.lv....e.....e7.v....M36....i#....L.:.@X7t:..h.f..f.......<..[..gp1.^..n..@i..)../.F../Q..3e..._T...n.|.t.T=..f...Y._..`Co..-.Q=...d.w... .. ..`7..8......g...r....#T.:..=....2..%!..eH....#c.G%....A9..V......7.._.@.............@-.<&8OwK.......thU:.f...{..V.c.....f......k$.~...j......v.~...j.. -T.".mT...W.....27..../.iy...............G.......q...O..9{_..........]JHHHHH...;.h.M.(....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5122)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5123
                                                                                                                                                                                        Entropy (8bit):5.097770501519937
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:b4FG5V2BljGtOS3YkViYaOBGGG9mGV1xLuXOo1suYcMM2C:bWlKtZesO7Qln
                                                                                                                                                                                        MD5:5D3456E65D3C69374E6C5FC9D265DB54
                                                                                                                                                                                        SHA1:0C3B169137F72AF9695115DE8B958BDB3A381046
                                                                                                                                                                                        SHA-256:D6D5C3EEDB2FBF6BBF05730016ED7C5BC78458FDADC6DACF968E0D8A652CF0B4
                                                                                                                                                                                        SHA-512:1D441144B1580AE1250EAB54E606EA8BFF626323E53ACEFDE34D416BFE5B34557380536073776FAD6C4A3603E6C2A99C67522E86BDFBCB5D40CA6600341644E6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/gmail/about/static-2.0/css/partials/ctas.css?fingerprint=5d3456e65d3c69374e6c5fc9d265db54
                                                                                                                                                                                        Preview:.ctas{overflow:hidden;text-align:center}.ctas__cta__container{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.ctas__cta__container{padding:0 24px;max-width:600px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__container{padding:0 min(5vw,72px);max-width:600px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.ctas__cta__container{padding:0 min(5vw,72px)}}@media(min-width: 1440px){.ctas__cta__container{max-width:1600px}}@media(max-width: calc(600px - 1px)){.ctas__cta__container{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__container{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.ctas__cta__container{--grid-column-gap: 44px}}@media(min-width: 1440px){.ctas__cta__container{--grid-column-gap: 64px}}@media(max-width: calc(600px - 1px)){.ctas__cta__container{column-gap:24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__con
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3008
                                                                                                                                                                                        Entropy (8bit):7.902474882089424
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:v4s6BX9qBGCzln5iOlkweYUzIRRKxL+Y/wn5vD7K14i4HJvegwl6QIsfAGIPY4a/:F6bMHlle4KxL+YInd61J4pWgBQaGIwn/
                                                                                                                                                                                        MD5:AB6031CEBA77EAF6FF9A21F1E0AC2C03
                                                                                                                                                                                        SHA1:DE6E792908FFA4F6DA04AAE7D9E46FE804F0F816
                                                                                                                                                                                        SHA-256:3E484AA47541B0C4B6837E69E4066E82CAA87786878F8B1219CF5748966FF263
                                                                                                                                                                                        SHA-512:7025A432A1B9A7C08A841588B886D8DF8DE3B407766471471C4AFBE3BD0E9B2E3AE5287FC5A1F77188183F588F0FE6034A12F90085012834FCB773C740F0D25E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....wIDATx..k.T.....9sfwg.).E..+&\..b.,Fewg..V...@.6.._zQ.E.B#$...i..4Q+.m.....w.dE1.....T...V.6..9.}.~...2g.}.9..Kf?l.>.g............`0.....`0.....`0.....*w.:.....7.i;.K;.h... ..7..d..8H..5.K...3....i..1V..P.&.%+.=.Y.....GL...dy...S..!:Cx.).,km..&.Mt&.K...2.-;Y....bit,.N..).=q@w.;.,...s..`$...e.M......Z/...fd......,o.^aR8..P0.W...r.M.j...Tz...Ca9..rm..ccp../.......a...F_...&..r.\...-.4..%|w*..b.![^"..l..x.0=y.......`|u,`..$P.......E..i......t...a.(..E.(.Su....L~.w^q.|1.`...0a._`^OM"..<....|......T...2.lty..3.!...._.......B..?.F.D.I"d....$..%..j0.L$....[...q.nH........M.....e.....@....V....f..k../W}.r...\....j.^H.b{.9.2jIgy.t...+M.i...D.....^.=.E5f..._P.w.+.g....,.J7....R...p.y..E..G....n.Ucj.47.,/.n...1...ma...-..|y...$.|.....r.fp.....D/Q4....i.0..(6..?.DH.....:.S.y.[.'...d@E.K0Km...Z............_..ni$l..=....KK.Ngy.t.....XN.k...FWn.}.....wY..j...}....c...wP.x\9.......{..;:......Qs..b.$&..m......8../..q.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):30281
                                                                                                                                                                                        Entropy (8bit):4.864881485966019
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:nZcg5oKTcyvdapbap0TwglWIyTi6Efs5trwxyY+hI+hNDs/2DuiVpux55sN:G+apbap0TwglWIyTi6Efs/rwx7+hI+hJ
                                                                                                                                                                                        MD5:44516E0E186E1482364158616DCDE918
                                                                                                                                                                                        SHA1:89D3EA84A397B827E3D46870F6EC1427D5D28846
                                                                                                                                                                                        SHA-256:BDCB9F497C033E8611670AD39C1EC49C04CD74D65DB4BE4B2F9D6850B014B779
                                                                                                                                                                                        SHA-512:9339E2791AF38B0063289FAF5DA2883D7A3616433E053A8B16D3C17E4AA361051D196711E3232FE4F18CDCBBE9DED9D9A12640C11C434BA8A76208A77550B89E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-IVAP2NWK.min.js
                                                                                                                                                                                        Preview:var o=`bento-button {. --bento-elevation-0: 0 0 0 rgb(0 0 0 / 0%);. --bento-elevation-1: 0 1px 2px rgb(66 63 63 / 30%),. 0 1px 3px 1px rgb(66 63 63 / 15%);. --bento-elevation-2: 0 1px 2px rgb(66 63 63 / 30%),. 0 2px 6px 2px rgb(66 63 63 / 15%);. display: inline-block;.}.bento-button + bento-button {. margin-left: var(--bento-button-left-margin, 16px);.}.bento-button bento-pricing {. margin-left: var(--bento-button-left-margin, 16px);.}...bento-button--hidden {. display: none !important;.}..bento-button:not(.mqn-opt--ds-inline) a,.bento-button:not(.mqn-opt--ds-inline) button,.bento-button:not(.mqn-opt--ds-inline) > div {. font-family: inherit;. font-optical-sizing: none;. font-size: 16px;. font-weight: 400;. letter-spacing: 0px;. line-height: 24px;. --superscript-margin-left: 2px;. font-weight: 500;. display: inline-flex;. justify-content: center;. align-items: center;. padding: 6px 12px;. background: transparent;. border: none;. border-width: 2px;. border-s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2412936
                                                                                                                                                                                        Entropy (8bit):5.6580586341867685
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:E+58Y24BUOgbmmOyF06BiOR2mZRy2Llk7v9M6:R8Y9BUOgbmUbBiORlyhv9M6
                                                                                                                                                                                        MD5:16D2AF664E2FDE8CF163783D3CE9979B
                                                                                                                                                                                        SHA1:E84B38441FFC54C4D40033318DEA78C615BBB31D
                                                                                                                                                                                        SHA-256:C506384DCAF8391F554649FF2203E62EAD68F202D67AC2249FFDAE36B22B68AC
                                                                                                                                                                                        SHA-512:F9974D09A552D5EE353E02D9196CE2B4927F3597782FA5EF51C5DEE82865A4C2BC6AA78F15864BB6BA029EE6776DA1F4668A6A080BBAEE59678BF245D447AC5D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/2363d0d2/player_ias.vflset/en_GB/base.js
                                                                                                                                                                                        Preview:var _yt_player={};(function(g){var window=this;/*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):75403
                                                                                                                                                                                        Entropy (8bit):7.983412784961348
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:u0atjKbuQTXTs5KppiRsh9eZyBH81LopJAy2aL+GlhlrWl/ZIojNOYTmIgVZ+ZCi:u0Ungg56wJOLx2ai0hlrWFZIsNzPQY
                                                                                                                                                                                        MD5:FB6BD2446FA4DC80CD5E8EEED326793B
                                                                                                                                                                                        SHA1:0D385B63CC3CAA56F11D689898DE7B8672146CD2
                                                                                                                                                                                        SHA-256:3657E5EB03A4AAB54F1617134E5974ADFB32E9422D064EBB6347287BCC4B59E6
                                                                                                                                                                                        SHA-512:62A739FC861F9A30817E50E5FC0074F0D796441B5039133D6AE26C909C2648D6D455C04287F8A7CCF06E76743F16B0E753F6FB0188B68CA10F024C1F2DDD8FA3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440
                                                                                                                                                                                        Preview:......JFIF.....................................................................................................................................................................................................H........................!.1A..."Qa2q...#...B...Rb..$3Cr....Scs...4..T.................................@......................!..1A.Qa."q...2.....B..#R.3br..$.4...c..............?...".....x..:..I&.I#&.j..c.R.q.t$..#.pI!.............mO..l....{...-.8~s%*E.....1....dI.....VE...24...KD..H..$...........\....e....a.p..G:.*...\x.O...B.p..Z....=.}..n&./..[.Yo.e....O-.>53er.I!..8..c..........f.(..d....C.>.f......R.@...4y..~.v......n...F.>id.Xe....n4...-..i.............f.4...v.......i.x.E.<P.F*].7h...5..U.$X...?0.......Aq..2..BL.k.)......!`..)..I$.(.....(.A...W..,|;Q.A.~...(.....~...f.v!.........^.....W:0..).9.?...:..|H*0.G.P:.F..#.<C.*.H..../.o_ax..%.9u*...R.s.:...;g..C.-...}W...X..#...L..Z%.~G..O ..y2.v.u..^..*O.Vf.>W.'ez....Z#.I'....F........($.,.v...H.N..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                        Entropy (8bit):7.381646783346233
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                        MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                        SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                        SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                        SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1497
                                                                                                                                                                                        Entropy (8bit):5.585183830264718
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:kvl7TTBJICLevBoBtBNmdkVpVN5g1ehKjjewm2QkvXRv3FrrG:Ml7nevBoBtBwdknV4DKT4t3FrrG
                                                                                                                                                                                        MD5:E83F2284CFC32316ABBE7BA25F5BFA71
                                                                                                                                                                                        SHA1:7FA5131DE46F63FD2758DED00BD289ACCE765528
                                                                                                                                                                                        SHA-256:76E0320AB7F00E300B6A309BE63AE9EAFCE93C5CA72256417E445E3BDD420413
                                                                                                                                                                                        SHA-512:C8F11136371D0B7BBE8EDC83996DB9771C131CFC5FBDB9F9CB4859DCEDA25568893F88A51233C34B7E52FF11896943DFF5035F491EFCCD622B502DAD8A8E4CAB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,DbOxWb,EEDORb,EF8pe,EFQ78c,EPsbvb,Ehm0sd,Fn7Aif,IZT63,JNWWn,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,Qk0JVe,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UKKXLe,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V31cqf,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YLqaCd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,bm51tf,byfTOb,cFwKw,e5qFLc,egP62d,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,nxYAL,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,sOXFj,so9lV,tjt9n,u8fSBf,uhkty,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,xcdFV,yDVVkb,yUD6Jf,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.t("hhhU8");._.K("C9Xs3d");var VIa;new _.gg(a=>{VIa=a});_.Yza();_.md(()=>{VIa()});...._.v();._.t("FCpbqb");._.Qa().Rj(function(a){_.pd(_.fma,a)});._.v();._.t("WhJNk");.var wIa=function(){var a=_.yn;if(!_.da.navigator.cookieEnabled)return!1;if(!a.isEmpty())return!0;a.set("TESTCOOKIESENABLED","1",{lT:60});if("1"!==a.get("TESTCOOKIESENABLED"))return!1;a.remove("TESTCOOKIESENABLED");return!0},xIa=new Date(1262304E6),yIa=new Date(12779424E5),zIa=new Date(129384E7),AIa=function(a,b){b?a.push(Math.round((b-xIa.getTime())/6E4)):a.push(null)},BIa=function(a,b,c){a.push(b.getTimezoneOffset()/15+56);a:{var d=b.getTimezoneOffset();var e=c.getTimezoneOffset();if(d!=e)for(b=.b.getTime()/6E4,c=c.getTime()/6E4;b<=c;){var f=(b>>1)+(c>>1),g=6E4*f,h=(new Date(g+3E4)).getTimezoneOffset();if((new Date(g-3E4)).getTimezoneOffset()!=h){d=g;break a}if(h==d)b=f+1;else if(h==e)c=f-1;else break}d=null}AIa(a,d)};var CIa=cl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):504
                                                                                                                                                                                        Entropy (8bit):7.345125108457811
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7XGeY/itNKg5vC1mpIJqbGvQ9jVnYcBgQpc:feXKg5vC1mpIJFvQFVn7B/c
                                                                                                                                                                                        MD5:1BB5D42A4C2C470C35BB884E58F22645
                                                                                                                                                                                        SHA1:3EDC08216CA35C6FE00D6C1D1E7D813537ADE76E
                                                                                                                                                                                        SHA-256:2F5154AE56CD0A5D120E61D687C92AC178827BEFDADE175C7C208338BE34AB5E
                                                                                                                                                                                        SHA-512:DDF42518CFB6C473FE1A70ED7D04F578662247267B94FF9CBE0A83B590D3B016FD8E418498208B6B8AD2F9BD3980B7DC379EBEE2B68375ECAAB7689F935D55C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............w=.....IDATx.c.4.....S..z....j.S..../.Q......?..j8&vh..@..3.5..e.c.....{7KC..Y .pbP.e.......0..<....-..;4.. ._{........#........\....d0..Y..2./.%]R....p...../..e..=.......V%.h..@0b.a..b(&.4..l..d..p...a &~.]..s...}.....@......2'..I .l.+`X.e...uV.....M.(....r......HJ...MkLV..G.@....f..;.2.f.Q...#.C1...@.7.........B..@L||...P..[..gB..+6^......7+.,.@).Oj..l..l.........,..y`i..`r5X..`.<....F....JA.EOE...`}........A. .A.....'.....z....&...H......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (659)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3236
                                                                                                                                                                                        Entropy (8bit):5.411560090013048
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:oJXhIDywpTmdxz1ZwrzhRJ5YvaShfNQ8jseXBeh10uEP8bNRPs2CCZVU3aZvVR1y:ozwkUvfJ5WDfOcezb/PCCZVUAsMw
                                                                                                                                                                                        MD5:8B0D3CF3E00DACC375BE906A9F46D067
                                                                                                                                                                                        SHA1:A0486EFB9AAE277605D43005DB04C49E562F9150
                                                                                                                                                                                        SHA-256:BE3E2878C851A09C1B1B3613D62C3AC580A5F3418F27ED9C2C559D6B2033E7E9
                                                                                                                                                                                        SHA-512:3DD7CAA07F949A5AE4A511AA511CD4E9D8D3E25313A84900D6E02937C4D4378FEF1F9A506CFE38825E5399CF37FF230EE1D570EB057378B52B9620D76C869EE8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=A2sInc,ANCJdb,AkfuYc,AvtSve,BDnJmb,COQbmf,Ctsu,EEDORb,EFQ78c,EGw7Od,EN3i8d,G0cNrd,GGodmf,I6YDgd,IZ1fbc,IZT63,K0PMbc,KG2eXe,KUM7Z,L1AAkb,LDQI,LEikZe,MbBXlb,Mlhmy,MpJwZc,N5Lqpc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PkV8id,PrPYRd,RAnnUd,RqjULd,Rusgnf,SCuOPb,STuCOe,SUKkyc,SpsfSb,SzsEAf,U0aPgd,UPKV3d,UUJqVe,Uas9Hd,UmWJEc,V3dDOb,W2YXuc,XVMNvd,XVq9Qb,YHI3We,YTxL4,ZUKRxc,ZfAoz,_b,_r,_tp,aW3pY,aurFic,b3kMqb,bPkrc,bSspM,bTi8wc,byfTOb,e3uIRe,eVCnO,fJpY1b,fKUV3e,fgj8Rb,fqEYIb,gychg,hc6Ubd,hmHrle,i1Z3Ub,i5H9N,i5dxUd,inNHtf,kSPLL,kWgXee,kibjWe,kmSu5b,lg30w,lsjVmc,ltDFwf,lwddkf,m9oV,mWLH9d,my67ye,n73qwf,njlZCf,nnwwYc,oLggrd,ovKuLd,pxq3x,qNG0Fc,qPfo0c,qmdT9,siKnQd,soHxf,t2srLd,tUnxGc,uu7UOe,vDwyod,vHEMJe,vfuNJf,wGM7Jc,ws9Tlc,wzQaQb,xBaz7b,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb,zsCYJ,zy0vNb/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                                                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.l("ZwDk9d");.var Uz=function(a){_.G.call(this,a.Ha)};_.A(Uz,_.G);Uz.Pa=_.G.Pa;Uz.Aa=_.G.Aa;Uz.prototype.pD=function(a){return _.Dd(this,{Xa:{fE:_.vj}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.Bh(function(e){window._wjdc=function(f){d(f);e(Rva(f,b,a))}}):Rva(c,b,a)})};var Rva=function(a,b,c){return(a=a&&a[c])?a:b.Xa.fE.pD(c)};.Uz.prototype.aa=function(a,b){var c=_.zma(b).Qg;if(c.startsWith("$")){var d=_.Km.get(a);_.hs[b]&&(d||(d={},_.Km.set(a,d)),d[c]=_.hs[b],delete _.hs[b],_.is--);if(d)if(a=d[c])b=_.Cd(a);else throw Error("Kb`"+b);else b=null}else b=null;return b};_.mt(_.Sba,Uz);._.m();._.l("SNUn3");._.Qva=new _.zk(_.We);._.m();._.l("RMhBfe");.var Sva=function(a,b){a=_.Qq(a,b);return 0==a.length?null:a[0].rb},Tva=function(){return Object.values(_.Pq).reduce(function(a,b){return a+Object.keys(b).length},0)},Uva=function(){return Object.entries(_.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8338)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16345
                                                                                                                                                                                        Entropy (8bit):5.309905950045716
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:yvRs9JBBqtjsiGjGuMmcKXauSiRh2hR/bkhPp6R0/3OJ:ywBBqBsiGjGuMmcASUh2hRmx/+J
                                                                                                                                                                                        MD5:D51BA6BEA3907835438E569B76A7D3E1
                                                                                                                                                                                        SHA1:F096BEB6B3725DF5136EFC21A90019AACB010582
                                                                                                                                                                                        SHA-256:66EF86A18C168C3C4B3913CF1D0F4B86A9AB7B86163872104F93D945D7433E9E
                                                                                                                                                                                        SHA-512:B8749C5F084E5BCEA5B6AF74DDEE9E45F9A9D63B5002F933E777588E92C6E085E763C12176FA29568BF735578DD602B68499CDFB59A9EB7655EC8363994707F6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/store/nav/product_nav.css
                                                                                                                                                                                        Preview:@keyframes tooltipKeyFrameFadeInScaleUp{0%{opacity:0;transform:translateX(-50%) scale3d(0, 0, 0);transform-origin:center center}80%{transform:translateX(-50%) scale3d(0, 0, 0);transform-origin:center center}100%{opacity:1;transform:translateX(-50%) scale3d(1, 1, 1);transform-origin:center center}}#main-hamburger{display:none}.header-icon-wrap.desktop-help-button{display:none}#hamburger-menu{width:48px;height:48px;padding:0;margin:0;border:0;margin-right:15px}#hamburger-menu[data-state=active] .hamburger{display:none}#hamburger-menu[data-state=active] .close-button{display:inline-block !important;line-height:0}[product-nav] .products{display:none}[mobile-nav-sidebar]{position:absolute;left:0;width:0;top:55px;color:#3c4043}[mobile-nav-sidebar] a,[mobile-nav-sidebar] button{color:#3c4043}[mobile-nav-sidebar] a[data-category-id],[mobile-nav-sidebar] button[data-category-id]{width:47.5218658892%;max-width:248px;display:block;border:0;padding:0;margin-bottom:32px;text-align:center;font-size:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                        Entropy (8bit):5.267838660635414
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                        MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                        SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                        SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                        SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (63137)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):493124
                                                                                                                                                                                        Entropy (8bit):5.471590080069659
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:a2rkLiWPyg3Eo2VO1W5WwZ7rPoR5hGTpbc4aAj7:nrW3Pyg0JVO1RyTwc
                                                                                                                                                                                        MD5:2C49EFF59C393926A94E2CCFEB82CB1D
                                                                                                                                                                                        SHA1:702F6A3EF119641D43272915B31F671F9E7136F6
                                                                                                                                                                                        SHA-256:B1C1547C90FB3315E304BCB3F83607E8ACEFB3FDE77B65CDD8CA06801F07A7ED
                                                                                                                                                                                        SHA-512:C3E593FDB778A4193C35C9E9FC30B46D2FD92CF35AEDAD61CB0FA9760467E2D5E84AB5683C5CAAB81C8543A9D04A01854BFF19792CB360B4335C80C7D392AA2F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-MX89MJ
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"845",. . "macros":[{"function":"__d","vtp_elementSelector":"html","vtp_attributeName":"data-country","vtp_selectorType":"CSS"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"g1Status"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"signed out","vtp_ignoreCase":false,"vtp_map":["list",["map","key",".*true.*","value","signed in"],["map","key",".*false.*","value","signed in"]]},{"function":"__c","vtp_value":["template",["macro",0],"\u0026",["macro",2]]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cookieConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"(not set)","vtp_name":"productIDs"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultVa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1280
                                                                                                                                                                                        Entropy (8bit):7.677366810276127
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:OYPZohl1iu+kdGEWFLEXFBcsPGs685Ba4Yxd9:OiZohl/dqhEXvGp85BDYF
                                                                                                                                                                                        MD5:18EE8713D641FAD1813979D6246E6A0F
                                                                                                                                                                                        SHA1:22EAA297AEAFA51A96B50D4A24AE918E0C263ACC
                                                                                                                                                                                        SHA-256:6BBAABB0E4CFEDDC9FE683E9F71FDD93D163EC6EF93F8A067A6D6F543BF31553
                                                                                                                                                                                        SHA-512:16B59E2A9D4FB39C5FA68D034A011EE69480E687E3B29A89D8A2D48B5870F68A31FFBE70EECEDF78ABC859FF827DB6E609CA9C6D674D540A820E8677170FD979
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...Mh\U......N...4........ 4j.v!*..E[].....B.FP(.J.n\t.E]...B..M.P..PMS'...........s.9....B.sO..s.;..DDDDd..~..................pcq.G...Pu..v..._..w.......Q.....P..s7g... ..l'.>....B...u-...?...@.n...^.5..J#...W..>.Z.....C...w9.M*....#..?(&... N...q.@...l....g..`tsc%..U.;]og#....;`|M..<\.44.."....oZNK.h$.p.r..?\.......^.....^..Y..^.l..........&y8x1.i..^.l.G.........6y0x1.m../........h.b.,9...8k..^..B...........e0x1.mi I.D....@...a...e...g...,.`..,.a.S>..w,........a..i..<P*du.N..2.......s.p.,......1.p.,......1.p.,.....k........z.....Oc..Xn6\.dS..y...7.....'........s.p.,.......3d....,..F.i.*R..u...O.f.....\.;;w..e...<z..>..}..'...y..)$/..OD.....7@.-..?.........A..+..'.(..u..|y.o...*..*...m.).<.....1.p.,..........o@...w...f...j..*....M..=. ..G.=..{...t.8ZkD..-_.P...x.I.R.^.Ht..w.|..H.........a+....`..X8......b............D`^.l....1.p.,.......1E.ra......."0/....`..X8......g......<.q.O?.S..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1335)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1569
                                                                                                                                                                                        Entropy (8bit):5.369127779967127
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                                        MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                                        SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                                        SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                                        SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                                                                                                                                                        Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5470
                                                                                                                                                                                        Entropy (8bit):7.952817750162544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Mck0o8XVIolxMbHARw8K020uhRNqyd3zXEAQgC7UBnYU:Mms8xMzb0bydAAoUBYU
                                                                                                                                                                                        MD5:0E22F174C4EA82DC0448E25181198FCC
                                                                                                                                                                                        SHA1:9A165E8E99450FA2CD82F61960A6A1C457BF820E
                                                                                                                                                                                        SHA-256:9D0FAA53A4B8EF67207E8FF2A56179D8DE38CD5536275F62B3D1E3D9CC03551B
                                                                                                                                                                                        SHA-512:E9855A8DB331FE217FC88EC1A551F8F670189F92CB2D3CC182630B87842F494A935980D6FE6D5C246DA9DB9EEAEC8445E6F92972C0CABC26A8B647ACDD44882D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\E..?.{.'.J2.<xE.0..0.#..,.Y.Q.]....Y=...W..<.]D<...8..Q....!@...b.+(...y$.<.<&.f23...o.......{.........Uu..[.._.~U..B.-..B.-....it....N.p.m:$.|d/...:....1"....|...^.........1.j.3...W.:.'.d......:..HL.~|..|..+l+.6.."X.EV....zj.S.9h..{d.Y..g.[....>.....z..)..cL. .m..WguN...'.q...,.q..$.-.G".........sf.aV.J....1S._..)s.......8I..B|....z...1j...PUDi.1.w..M'.....L.......<.....F....Ov].#N...cp.g......=...V.v.u..q..B<...WL...n.K.t.Z.....=?{.........I.k.<b..z.9{X.....?.*.b.d..o..........?..}.....i.P..I.l.[..Q\....W...o......W.-$ ..hdP..8..w.~.s...w_t-0e....!..M,..C....v......t..>.......7?..:z....b..=+.o..s.{L.........0..q.p..h.y._^.....O....N ..m.GC.V....c0CY.3C.\..._<....W^?.dF.......L.....D$V.+.-B.X.....=!MZ..w..K7.:../....w`...l.^..W..$.T!....f.p....#..#..5C.......6.....P.mX7..y../..^.&"8.DH....?\.U.>...S......A30..:F....A.I/o.e#. .[o.(AjM.x.P..=...ThD.Q.pl,...F.%...#7..Tk.Z.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29408
                                                                                                                                                                                        Entropy (8bit):7.991306052344526
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:42PKO9MXn4txUOVqjyE4v/hD+DsVunmJYMDjxX+:K34vU0fRRVunOPf9+
                                                                                                                                                                                        MD5:BD851EDA54F5BC62C9ABE4FE0F19EC5A
                                                                                                                                                                                        SHA1:0638EEA44F8976A5F00F9174EA89C5A528FD400B
                                                                                                                                                                                        SHA-256:76BA35103C7C4A67DCC27E8AC0B0D0DB155F0C729B09E923D9D5EB65C91666BA
                                                                                                                                                                                        SHA-512:D10EA2D6D1CFE449A89E1795DE6EDEE904819EE0F50FECBD537B3277FCD2D7A4E86575293A57D38D6BA9B0CBD17A67503CB399A75A340CA3897990DD1A24ABDD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.r..WEBPVP8X........W.....ALPH.,.....m$)........D...h=...GBs..17Q..1.-}..6..1l.#.X...xJ..wor..m#5....."b...s.UpP...v.7...*..n..g...Yr..s..\...'.9......7...lUTI\..3x{.3h.]....!...X....Cr..@b#I.......{[..[..h.u................8...e......qW..."JF.,H..A.......A..$.k.vm;......`.0.X.8M;.......H{.z)k...>0`;w....m.m..*..Z.''i..^..Vm....:.0B0!.3.s.;..#....)v..b..5.9..-...r.6....Ir.6 ....Z,...O...A)S...I.,.2.D".K.....m..3.G"'i....J.k.0.oh'i...M.+..!1....,8..$=w...#.6F..U%..4!.06.c..aU......GK`,.#.J.Q.K..Z9&AGXY.Cfb.x.Z.c$....X..G...:...N.r.........C;.sAK.G..F$......\P..S.p.Yw....fnCJdY..-K.;A.:,......L.....:..4..&.....1............g....\.A..C.....&....X...g_&$......$.0.....|.L...;.l..[d.!N.X.:.o...*....;`.......B`o..o..YU.......2.)._Jpg.s........`....E..G.sA..7..;.sA........Op.;..9..'..?._"........=..@d..._.........,......@.v.{Nb..$....C.L.UU..N..(d....}...E.\.o1.....qDB.B.btC.q...w...l..b.7...B.8..N......61..D..-...g.'.*Iv-..u-..2
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7159)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):228290
                                                                                                                                                                                        Entropy (8bit):5.5758810873294316
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:EkLi2aPygnnouY5WwZ7rPo+KUCXSlzJdR:EW/aPygnJF4
                                                                                                                                                                                        MD5:87BBB20E57861A93E54084AA972B7B9C
                                                                                                                                                                                        SHA1:2503A8B1E38393619B3890C932BE6A905D8395D0
                                                                                                                                                                                        SHA-256:27CCD34F9DBA35680149DFB708601729895C63214176CCEB98B36D38BA0E6F30
                                                                                                                                                                                        SHA-512:3F6B76570356B7B33DA59476A0A279802B59F19F37A71401623A77EF597A9A3D0761032101377B51B0A7A0F286F515F7C57D0998DDA72A25E9FA1AFD0EF85CD0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-YGRLMNPG7B&l=dataLayer&cx=c
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","about\\.google"],"tag_id":20},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","about\\.google","myaccount\\.google\\.com","account\\.google\\.com"],"tag_id":18},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":21},{"function":"__ccd_ga_first","priority":10,"vtp_instanceDestinationId":"G-YGRLMNPG7B","tag_id":32},{"function":"__set_product_settings","prio
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                        Entropy (8bit):7.381646783346233
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                        MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                        SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                        SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                        SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGhoKCtxN3_sURCDjyOR4Cpz1dD9a1KPQLD1bBLjmoZolhyeJcr9s=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (882)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):883
                                                                                                                                                                                        Entropy (8bit):4.977163456066009
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:OYaA6EQQTiTKZ0WYsAymtAymhFtsHLN1VU+6LG+X:4KOZWh/mt/mTtsHLG+6LG+X
                                                                                                                                                                                        MD5:FD40F4FC347B1D75242F90FD94463E1A
                                                                                                                                                                                        SHA1:9AA391B49469B25E2B1D3618A3B56B9AC14BDE3D
                                                                                                                                                                                        SHA-256:D174FA1625620EF897680A87834CEA26080D3310CEB207C8BEC9FA6571FC6B62
                                                                                                                                                                                        SHA-512:ED705A2C8A267D9BC6A0052CA10312B84AEAE03B5DE2D0456C6848345BDDEFE221AAEB93E5DBEE9748B9B1C9A7186F465466F6494C33AC5A2A86204BB975E8B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-VMR6PG6B.min.js
                                                                                                                                                                                        Preview:var s;(function(e){e.ANY_CHANGE="any",e.MOUSE="mouse",e.KEYBOARD="keyboard"})(s||(s={}));var o=class{constructor(t,{callback:i}){this.callback=()=>{};this.listenerDisposers=[];this.state=null;(this.host=t).addController(this),this.callback=i??this.callback}hostConnected(){this.addEvents("mousedown",this.setMouse.bind(this)),this.addEvents("touchend",this.setMouse.bind(this)),this.addEvents("keyup",this.setKeyboard.bind(this)),this.addEvents("keydown",this.setKeyboard.bind(this))}hostDisconnected(){this.listenerDisposers.forEach(t=>{t()})}addEvents(t,i){document.addEventListener(t,i),this.listenerDisposers.push(()=>{document.removeEventListener(t,i)})}setKeyboard(){this.state!==s.KEYBOARD&&(this.state=s.KEYBOARD,this.callback&&this.callback(this.state))}setMouse(){this.state!==s.MOUSE&&(this.state=s.MOUSE,this.callback&&this.callback(this.state))}};export{s as a,o as b};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):522854
                                                                                                                                                                                        Entropy (8bit):3.432626377921932
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:4j6NpIZgmnNx15mBnn1FQO+uWmbMr+bBGQqRroaIkuK2NssalaNX:2YWjL6nn4BM8mab2Nsral
                                                                                                                                                                                        MD5:73630E3F0B7BB082CE640A123ED43424
                                                                                                                                                                                        SHA1:4CA74A244736C2155CAC91E7B790E50ABA3488F9
                                                                                                                                                                                        SHA-256:51DFD5EA0184870E689DADF393C3BE71CF834AE0F0424CC4BD9F7E73B5BD83E5
                                                                                                                                                                                        SHA-512:6EE2F0FD748489D71B7347471CCAF0CEA2619F3312EE1F82FFAF8B2ED93E90145A04B11BA641F14E9D020BA8AB47C7E7DB5DFF7A7A12DD998685142A28A38D65
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880
                                                                                                                                                                                        Preview:RIFF^...WEBPVP8LQ.../..D..u!...R...6.Y.P....D.lx..6P@..7...rI...{...../7m...7.Y..K.$$......h....G.4.]..k.5..M...f.v{.}.}.....qz0OZH..W............Z.Chl...2....fy4...s}....#.%....m{.7..;.....'. ..d.L..vlR.L...{.....}..{...{..SI3N..ffaf..a...E...O...>......F..~.o.#.....G.K...Vv].....]p.`X.t....wSf[.q..\...q.Ridw...F.V.4..D.....m...Qs^...h...8.u..:.+ ...r+..5t....0.r.CmB.{.,@.....*i....=..M.rl[[.d..=.v.A..l.tN..~.O..g./..7Nc.v.Et s.(..*P8...|!E.....V.I..w..\....L(b$..=.....m....v.?tB7z@....+(.A.+.%+K.D...P..t.9{s(.6.:....l.....M.Z..o-.*'..AEZ.....`M..4........P3....^.....Hz....$..AC.Zw.Bw#.l.=P.......-.;...{...\=E..,.|...t."%.'.l..n......d.l7q6Len...)7....(33333s.2..U.$...X..55G`.f~....g..8.z0.~...*y.......9)..(..3..l.?.;..)6..F. .{*.p.uWQ.cT....g....Nm..>.AQ.7.._.........)R.$..y..ta.....w..G..{o .{.{...{ow.7..n.I`.)..!..{.k....#.s<.,=.[...m........33.....P.2......@..G.....x.O...O.\.j[.s... ..d....Q@.r.N].p..{O...-.6G.^....J<...`f...Qr.cf&..I...s9.$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1165
                                                                                                                                                                                        Entropy (8bit):7.606632293644021
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:ykeW4hdqN3wwCnS0ybI16Bhhjl5Hkqlja3CXTojQG+444Okm5meSnN:ykD4hdrP+hhjl5La0T/G+mrN
                                                                                                                                                                                        MD5:3C0E0AE9A7D54986A60EACA915C90C9A
                                                                                                                                                                                        SHA1:237811D7A178C2E8C387B973351D631EFC09254B
                                                                                                                                                                                        SHA-256:40B91E5A0D35C5CC4783A28E4D80BFD783D63A06FE1A6EB69744B85CDD503175
                                                                                                                                                                                        SHA-512:4AB68C3966530526FF475BCC5E71D6CBDA4FAE9179E9F190C4FF9720428F2F63001B1A81B7EE6C11871B4540D6DC40F7D3F7DCB3AE84D45039244CD24DBA28CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....DIDATx...o.U......k....T bX..J.T.B.... ..t......UDCM.Q....../.$N.l......5..C...(.79w.....r.j~..c.......9.}.......4.|..].}:S"..?nmo..>..f...../..O.5>........S1D.[.o..[.?...G.......:...MG...(-..w...5.....Ie.,....U...(.]...k8..m.f...+z..y&N.1U..<.S._..;.<...d....O..6.<..r..<p...........k?|.."...{.(z.:.U`.S...e./h......./..W../...x.b`+N./...p.b`k../........8...8'.............................6.....0.....2.....4......P .Q...).)-...,.........zC...]..v!....u...X]|........a.77..>`}@.....~>..c...88.....c...88.....c...88.?.^....UL...O9...6..?&8.$hR.9....]W......l9.;................w.f.......2pU.......*....M`...._..=..../w..*p..7BuGk..]``|..^..9|Q!K........1pp..hn..q.$n..r..n.Zs.......5..Lv.88...n....kv6.......v.-w..n.Zr..B..88.....c..\N.....{............)Ddw..l.~. @`..`.[o%r...0pp..{.z+..!..v...3....^...M.sB{....]h..3..0pp........1pp........1pp........1pp........1pp........1pp......j.....7...z.>g.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4350
                                                                                                                                                                                        Entropy (8bit):7.930570765686117
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:92WAwjzwT7nK+HbJMYrTxyph61/Jb9t1yUvAe35vBtu/KTeYXvn:0WAwjzw/1H1MYsp4F9aZw5ng0n
                                                                                                                                                                                        MD5:EA54B7F4A702B04376599E101F733023
                                                                                                                                                                                        SHA1:31C3B12C279FF689F40675E84C5E0EA151EBE04D
                                                                                                                                                                                        SHA-256:02393D51124D2B184B0ED6E543E8BA2F05AD9F3BA1BA9C7B87142C5589489517
                                                                                                                                                                                        SHA-512:FEB68838FE684620A83AA3497D581603EC4CD941252E1B585D66AC7053ACCAA3BF9F330FEA51FC29A496938215975FBA878021033F78E424E68A629AC4C2EE82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/JIGxHSQjDPGJIeBukQBBZOCvPSgizb0uqhVXqrBVqO6qlwRb0N-i4nz9CL3utRXPA7SoFCt8PI7bkFyTO9oNGsq4BDWVCqXZpbQ_g9E=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t..}..{gw%...%.m..R...l0..T..!qC[zR..}%.4.B$....I.&.%!'.%!urH...L...1..?x....8.1~.V.;s..Hk..]igvfg...st.vv..o.;.{...o..*T.P.B...*T.`........G......j.\.s.......:.h..*.Bk._J..e.N.e.u......}!.N..n.>Y3&X.._...7...../q..M.*s........i.....}._.=.".......+.;#..=+.6"?.0...*.;`.2.....f......+.;.J.|)H.r.2.=.o.W..+..u..%..K`...-...sOP....x.}/w[E`..v..LN....d$..C.V....Ap0..`0...[+..OD.O}.o#.!..w:.i......d.2..H.mF.....|...6e...T[`;W@...~...............d..{....\.$p.P...q(.G.}]..G`a....sAA.Y%.H..6.).G.G@.....2.......P....=..4j.......L...1.....>...4.@5.0...I...|...~.Z.&..........$.)0..p.{v/_.....A....K.._.......:..0;3R!.q._.c.-P.nY....Lo C.......F...)p.......p..9s).1..0$~...@.'...;-.....frKP.W.k~....f.==o.9!....ez..Q..M)\H4.}(...-G)LW...q...F...tT0..M..>gX...y0'h. .[....Z..x.._.h......I.h.YD...F......78!.[J~.....Ur..Z..(-^.u.%.a.....mA.;C..h....sB...0..[.`.^.R4?c.#..w...uw..?.....s........-7$.;d.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1019
                                                                                                                                                                                        Entropy (8bit):7.530240603592521
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:HGIeQZ41zZpu3JprPN9U2WEYpWBDeiYQ9:HjeU412ZprjvvAW1ei3
                                                                                                                                                                                        MD5:BE4FE0681CC7932DDF7545D0EF021F1E
                                                                                                                                                                                        SHA1:CBC897E6A307D0282C243B1C23A9BD4608B033AA
                                                                                                                                                                                        SHA-256:8ED0A0DF41FF962A1C0591EDE6ECE707718F6DA216FDB66E22965EB6794D788D
                                                                                                                                                                                        SHA-512:DF1FE075B064B77B8AA237A727111D8DD55C3760FDEDCA20E9927DDB010537A5D83948358309AE9122C05419FFB2A31442367F1A29AE1B2E93EFB148FF0E3D6B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...MoLQ....F....DB.G...e#."... . .......`'.%!...x.2.J.s..t!:c......d6......Osg@DDDD.s./.......8...}.......q...So..D......]`...XW..._..|p........1_.fh.Z......-w.1.{.-...i.{.....j4.m........}...n3q.y.1.o...z;...>..tKd9.-..[Ro.......P.5..........S.i.W.O.V..)2?...YkAE./..G../..W........d:x)pH..^..Zf........d2x)pL..^..[..K..p.R.$....L../..[....P.....4x)pJ%.^.....*"...4..8.W...}...Y....Q.|..c.6N=..B.f..6,.J.`c.5.x5.?.t.6N..S`...8.6N..S`...8.6N..S`...[t;....H..?.....?..B..g`=L..&r>....#.w..3...{.q.l.......3d.....:..H..iy8..[..j.~~.>]..)..p.J......0H^...>..M.o.D...).q.l......).q.l......).q.l......).q.l......U..i..;..S.+..|.:p=..*IG.q.l......).q.L...KP.L.....;..L....E......m..'.t.@o.q.l......).q.l......).q.l......).q.l......).q.l......).q.l.........#.o.W...3....1...k..#u..^3..}..o'.].....l...7y.c.Bw...W.8{B/.g.r.._.......(.....G...n.v.y...4x......r.t.y..RQ.&g..o...Q..Z...k..wR.GDDDDz..3
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1231)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1232
                                                                                                                                                                                        Entropy (8bit):5.054598196938262
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:W13QsPFlBW575YnJihPNa95IYbNv9Ybuv9je4UKwLIbhmFWHGoGDj:R5tOJ8OI2VPw8b0WBGDj
                                                                                                                                                                                        MD5:CF0F74FC4B2B20953197DC64E7246D65
                                                                                                                                                                                        SHA1:084F90AD2A2663A1A3861D6A8F70791800C69647
                                                                                                                                                                                        SHA-256:B23FEFB13A9E2E8A6737E872050FB5A643B601B27C008D79EB11221F9A6CB09B
                                                                                                                                                                                        SHA-512:96117B503468E9506C906612CE8647E908D13DF7CDFCF9D0D452C2B3C3775310877ACF3C61B4B4533E8E8C7F3F25FEAA641F507078FC919BEEA547E55AA65690
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-IKM4CPD4.min.js
                                                                                                                                                                                        Preview:import{e as s,h as l}from"./chunk-VY6CFFTI.min.js";var r=class{constructor(t,...e){this.slotNames=[];(this.host=t).addController(this),this.slotNames=e,this.handleSlotChange=this.handleSlotChange.bind(this)}hasDefaultSlot(){return[...this.host.childNodes].some(t=>{if(t.nodeType===t.TEXT_NODE&&t.textContent.trim()!=="")return!0;if(t.nodeType===t.ELEMENT_NODE){let e=t;if(e.tagName.toLowerCase()==="bento-sr-only")return!1;if(!e.hasAttribute("slot"))return!0}return!1})}hasNamedSlot(t){return this.host.querySelector(`:scope > [slot="${t}"]`)!==null}test(t){return t==="[default]"?this.hasDefaultSlot():this.hasNamedSlot(t)}renderSlotOrNothing(t){return this.hasNamedSlot(t)?s`<slot name="${t}"></slot>`:l}hostConnected(){(this.host.shadowRoot??this.host.renderRoot).addEventListener("slotchange",this.handleSlotChange)}hostDisconnected(){(this.host.shadowRoot??this.host.renderRoot).removeEventListener("slotchange",this.handleSlotChange)}handleSlotChange(t){let e=t.target;(this.slotNames.includes(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13662
                                                                                                                                                                                        Entropy (8bit):7.981925295477117
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:aK6A6J1hr2ewytvQAxbav+rBWueXh9BKv1:aDZa2rBWue9ct
                                                                                                                                                                                        MD5:7BE2D7F7248E60819F3B547753FD5A2C
                                                                                                                                                                                        SHA1:83741147B0A7B0DB9095F4606A85C09D8EF7F702
                                                                                                                                                                                        SHA-256:7D5638456B3C77AC3FB951B74A89CAB1A6DBFA103F34AA5CF21950E975B6B18A
                                                                                                                                                                                        SHA-512:9E28CB54D7B90FAA04021A02A46C3A1B0E81A1C588BDE29803495471B158D1A155FABAE5DBC427BB0133C6EC02BE73C3226E164C109C35F494FAF9EDAF5FEF7E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.-.U..Y{...;..}.S.f4._B.h..`S..1...IL...8.M...q.q.r.....;F.0.G....`.l.Jl....I.=.@3s.......W.Xkw..7......[....s....k.nxy...\...2..8...C.^:.........G...x'...'V.....G..o.+.-..p..;<pf..86.K....:...w...}.....g~..l...?.*..+.D......K.1.2..........c. F.......\...Y..=6.S...z2.^9.W..}.....J....b...(.p|.a.H ..w.i6.?.F....]>......l#..|......E.k5.p...+.37.......:.%....BV.".8.....E .X......{..........,.........l.^.F..ww/....315.P.>cP.(.A.4.I0...b..m7,..D..b....~.u...{..../.=t._I.n.........~.n.;.._-y..&...r.!C..Y.>....F....A .(....>.....JQR.b.....i..!.......w.(......R.p.N/..7.C.....H.[...7.O...C....^..W|.D...w..w".7".B.Y..71@..v.@......71...S.S.g....R..)..o...s..P.....;.^..k......WD)jR4........b16...........?.L.m.QU$....4B)..(..4...c...~.]o...................5.}....U....au.T?..(.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):808
                                                                                                                                                                                        Entropy (8bit):7.577372563287115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7GtWjYhqz1qQY1ZS/CuQcG12Rw6LrOkliwxjEPWlXr4ENm59ZQAcHKdoikfkI:ntcY2DuA/CuDT/8wleWhr4EpAcHAI
                                                                                                                                                                                        MD5:5B90B8A3714E3BFDC28A3C649585993A
                                                                                                                                                                                        SHA1:9DF71FED81180EF41EB6815A4550C16AB5675254
                                                                                                                                                                                        SHA-256:1E31AA0FCFF4C20BA63B755B8860A242D99C8F426C63524E6B003E2BA563CBE4
                                                                                                                                                                                        SHA-512:FC82B76736114021715195A37E840D12F98CD2E6E82CC1A4F9D32AE29555C4273801A6E8166E853412D8AC1E543E2BA86AFC3867D9D5A2E29994055E33680073
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-UzXuB3MrXRCjPEE-CeWZ281MGTq-FA2BGoba8=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...5t.U.....].......wi.|....k..2...T..y.k.1..o.9...Y{...F............)...Ya...........).1...'.....a....#q.3..s.}JZ....9..$^....q.\...O+..k".....c..x..m.5.r.y.....[60!....~...\!N\./.........../..G...g...B...w..Y.........i*ie..Z('%.............s-...ts...*6..f....(_.....[B`o...;..v.(......[.v.....8G..^o..4.[.s./..l9G..7B...[....?.N.Q.q......k..V..."........{...H....7F..N.E...5.3.>1.q....O..%[..}'..%...c.>.8D..c...$.q.}G.ts..'...H.z..xE......@.....%.....@.H..l..^$O-.n...W........,.U....).....)"P......Z..,%.....(#..`...j.v.\..`. _7.P.....)..yj.\..c..7^.v.>e..D.72.....|M....*.*...gr.?6M|....).m.*.e..0:...../:.5.x..(...E..f....Dt....M(..M.WD7......#..0 6..*...Dt..Dt....M.AD3....%..M+.u..Q...q5...o...W......X.e.78O.....~.)Q.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21464, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21464
                                                                                                                                                                                        Entropy (8bit):7.991635778215233
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:384:kNMw20ZcZdIR049weTGXkBXju/W4irYjhPC09oOtbMDa9HVZycTvwxNTGup:UaxmXXSdiQPCjMvyugNiup
                                                                                                                                                                                        MD5:923A543CC619EA568F91B723D9FB1EF0
                                                                                                                                                                                        SHA1:6F4ADE25559645C741D7327C6E16521E43D7E1F9
                                                                                                                                                                                        SHA-256:BF7344209EDB1BE5A2886C425CF6334A102D76CBEA1471FD50171E2EE92877CD
                                                                                                                                                                                        SHA-512:A4153751761CD67465374828B0514D7773B8C4ED37779D1ECFD4F19BE4FAA171585C8EE0B4DB59B556399D5D2B9809BA87E04D4715E9D090E1F488D02219D555
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v14/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                        Preview:wOF2......S...........St.............................*....`..~..<..u.....H........6.$..|. ..r..K..........V...@yF#b...>.[<;P..@*.....OINd(...T...C..T.w.s.b..$.....6+. ....R8E$..o..f."MD.@T"...fH..fX..O....AA..F*....+v.Q(KpXF..U"..x@...3|l..E..<.O..~..5M}.".q.#Y9....c.o.s...M.Cr..Dt.,..CtI.O..{D......H..*.+>*K..:.Y..-.l.v......'.....^.Y.k..E..c..~..S..P0.@.....<.!(.P.u.g.2....y..y..Z...v.^..lu.dC.a..o....{.o....h3A.K.I..-.O,..}.c>....Q1]....($..........s..b.X..........CJ.+..4.gE4T.S.*{g......(^...bA,...~..R..p...<G."..y.G...k..*'...i.u....I..S....\.......e$..m.2...{K........V......{me.%.}...P3...{.T..i..Av...K..g.... ...R..n..{m....t@Z....1A.H.2...^..R5)..4}..(...T......=...Pg...Y....y..e.$...]U..0.....8..Fs.(..O.....&..f,g..5..1.yo9..:cy...e..A.......i...i...G..4`)..#j.<+..{ai..[..[~.(,......X......3.f.m+3...B......_D.F.X.i.Y#.X......}_.d..`.i..i......T...7v..A.......?..c..~..g..w.D.H)%..B.!.......:.....ZE{........m.FN.....k...0.X...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3758)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13087
                                                                                                                                                                                        Entropy (8bit):5.4040745000426895
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:64SuW64ujYpCItEYk36qaii+dxjdKseP8MzTV:64Ouj6CI2536qaii+dxjFeP8MzTV
                                                                                                                                                                                        MD5:857088A48C8316D497F1D3C46460EA80
                                                                                                                                                                                        SHA1:1B8913828D743417E118FA4739048075CDC4E628
                                                                                                                                                                                        SHA-256:C53D395018A74707C316CB48E183C9E662E0780E7028E85F5C46528D21A9E094
                                                                                                                                                                                        SHA-512:6C4269487591B0D7B9DD87326EFE9B5462EFAFAA2CF430E77ED8CCE992AC22E28ADBC8F685F43A9F42078FF63AB7620C1F90A48EBF2CE6DD2C95C53DF61180AF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EF8pe,EFQ78c,Fn7Aif,IZT63,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,byfTOb,cFwKw,e5qFLc,egP62d,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,so9lV,tjt9n,u8fSBf,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=RqjULd"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{.var eHa,fHa;eHa=["platform","platformVersion","architecture","model","uaFullVersion"];fHa=function(a,b){b(_.Uf(),eHa).then(c=>{a.Ba=c;c=_.ox(a);_.Qg(c,_.lx,9,a.Ba);return!0}).catch(()=>!1)};._.gHa=function(a){const b=new _.SGa({Zo:a.Zo,Cy:a.Cy?a.Cy:_.cHa,zr:a.zr,j3:a.destinationUrl,dw:!1,dB:!1,dZ:a.Wa,pageId:void 0,ZX:void 0,Bw:a.Bw?a.Bw:void 0});_.le(a,b);a.La&&_.QGa(b.Ba,a.La);if(a.Hn){var c=a.Hn,d=_.ox(b.Ba);_.I(d,7,c)}a.Ga&&(b.Pa=a.Ga);a.Az&&(b.Az=a.Az);a.wa&&_.IGa(b,a.wa);if(a.Ia){var e=a.Ia;b.Ga||(b.Ga=new _.hx);c=b.Ga.we;d=c[_.ub];_.Gb(d);e=null==e?_.mc:_.zaa(e);_.kc(c,d,2,e)}a.Ha&&_.KGa(b,a.Ha);a.Ba&&(b.Ra=b.Db);a.Ja&&fHa(b.Ba,a.Ja);return b};._.hHa=class extends _.Ne{constructor(a){super();this.Zo=a;this.zr="0";this.destinationUrl="https://play.google.com/log?format=json&hasfast=true";this.Ba=!1;this.Bw=new _.dHa}dZ(){this.Wa=!0;return this}};._.t("RqjULd");.var zHa=function(a){if(_.da&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 986x648, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):94832
                                                                                                                                                                                        Entropy (8bit):7.965358860592211
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:wpEt1K7cRRygIhTtUcp4hX1spAMADgbszM9Kma9TxGrISHeMJpR/WYbSova+jwbw:btRIgY5klMQg45mSxG0S+Mbdb7auMaWI
                                                                                                                                                                                        MD5:70B5D267CFD0CC756898D3502974DD20
                                                                                                                                                                                        SHA1:C86AF5119334FB4C9537E3A27272946309228B61
                                                                                                                                                                                        SHA-256:1E95FA5D75CC2CAC74663D6BA30414BE0EE2CF4867B1427063BB697F2F158C6D
                                                                                                                                                                                        SHA-512:3CD678EF41AF29ED2A1F37BFA7A7541DA955DE9466A8B6275B7F7A3815AB6DE31E36AF1D2D0E8A9B38B1185683036A61B64EAD2F47821080F426C72BE7F4DDD2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/fSc0ig-sHOJqDE2X_JhNuMOgysVfIKwRFqy5NzziT9BiGR5PQYAuVRIqq6ePN5qGH1E0LGr-dpV4WQIX3rLM8PJwdD1HKnDazt2xLPzKhkIWUxVfVBo=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1914), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1914
                                                                                                                                                                                        Entropy (8bit):4.978855240819898
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:rV+gODcJrgrer50krpkr7+r5h+rr+rE+rirlUP+s+lrScrYcr5JXcrqXcrQgr56w:rQgH8khUdaW1q1
                                                                                                                                                                                        MD5:BCBFDAE36CE7DAE71391A5111693A7C4
                                                                                                                                                                                        SHA1:1B33CAA6D39A155C521EA1BE68CB1B3AC3579552
                                                                                                                                                                                        SHA-256:0F58A443301CAE4BA61DE947351DA7DF97AE2993ED3348B91EE58F53E70C864F
                                                                                                                                                                                        SHA-512:949FC63F44A7873F7CE9B7A25F6D9FC78F2296EE90535A888B8862853D576DB95E988F4D60AA6783623D255CEED00C555ED3F54D1749FE2FF48053A2E2E5B79F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-external-spacer.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview::host{display:block}.container{display:block;box-sizing:border-box;background-color:var(--bento-spacer-background-color, var(--bd-sys-color-background, #FFFFFF))}.spacer{height:var(--bento-spacer-height)}.extraSmall{--bento-spacer-height: 24px}@media(max-width: 1439.98px){.small{--bento-spacer-height: 40px}}@media(min-width: 1024px){.small{--bento-spacer-height: 80px}}@media(max-width: 1439.98px){.medium{--bento-spacer-height: 60px}}@media(min-width: 1024px){.medium{--bento-spacer-height: 120px}}@media(max-width: 1439.98px){.large{--bento-spacer-height: 80px}}@media(min-width: 1024px){.large{--bento-spacer-height: 160px}}@media(max-width: 1439.98px){.extraLarge{--bento-spacer-height: 100px}}@media(min-width: 1024px){.extraLarge{--bento-spacer-height: 200px}}.internal{--bento-spacer-height: 40px}.mqn3-template-external-spacer{background:var(--mqn3-template-external-spacer-background-color, transparent);height:var(--bento-spacer-height)}.mqn3-template-external-spacer[size=extra-small]{--
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1076
                                                                                                                                                                                        Entropy (8bit):7.3864844026953
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:P/QXVeEG7TAmciLpf6UdBSdvCY/FoTyPdxtPF8J/XzkjE:n2QKmLFfpgBCYtoePdxJ4/z
                                                                                                                                                                                        MD5:8D1D7AD43A3C12E2F6E993FA9B773E55
                                                                                                                                                                                        SHA1:C938F0C4DC28D487F32B6FC3A071126CFC5DFF8F
                                                                                                                                                                                        SHA-256:EFD52204ADA06E10E310E5BC4BF417E9E5A1B0DA675950832402ABA69B2A84E3
                                                                                                                                                                                        SHA-512:E812DFC534CDA0BE5A9B54A6FB074AB4ED41AEB6E8DAC803D5DF41FF28DEA1F88D0EC117593A3D0315982866F68577F4EA2271E8D33C55F8520039A4308F570A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F......PLTE....C5.............C5..................@.`3.R4.S5.S4.R5.U4.S4.S4.S6.S4.S4.R5.T4.S@.@5.S+.U4.T2.U4.S5.T4.S5.S4.S3.S..4.Szp..f..d..e..j.........#.5B..B.....8..f.&..F......3.....6..._.(..B.........7..... ..W.)..;.0..*.4...(.H+.J..8..M..90.O..<2.P..?3.S".B'.F*.I..9..M..;0.P3.R..?#.C(.H,.K..9/.N/x.0x..v..v./v.3z.4.R2.R..>.f..g.4.R".B3.S4.S4.S5.R3.U4.S4.S4.T5.S.h..f..g..f..h..g..e..g..f....7....tRNS.o..K....S...s..c...k4..[.....$.C.o....`...........................................................q............(.W<..g.[..s{.0..c.......IDATx....v.A...>.q.....m.m..cv2....y/...%.}..9r..z}?.....ci....&`.....,'.}m.Ys_.p....,.}. ...n....}#....Q...~t..r.........@P0.e{....%......p..y.....G...@T4=N.7..b.i.!..OR.!..G6...D...TE....6...BB.%....s....1../`(PX.P....d.0.(-c(P^.P....@U53...e(PW.P....@S%c.f..........PG'...n0@=.`....P.....!0@.`.FF........[..ML....R..3.sR....HniY..........F..3....H0 66......"h......v ..;~t]4..;.va.....p....8.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6944
                                                                                                                                                                                        Entropy (8bit):7.9701236753807825
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OKOuEzBtV2Z7LewQ9sncvWcXuWxhHEM41+hBs1R4Bkakk1SMcQMBF6DrYKHNXrf3:xODtiZ/ewjqXuihkX1wsD4Bka5f3htUu
                                                                                                                                                                                        MD5:12A741D90B67DABC73CC45BF908D1F93
                                                                                                                                                                                        SHA1:2C2F8CCEFA15552A3A351E42EBAD84F71FEBADCB
                                                                                                                                                                                        SHA-256:E5DD13BDB4001177148A6FD18B8A8A64153C24BD45ED2ED52B83B569318BA088
                                                                                                                                                                                        SHA-512:F0ACEB80A47B478AB403D05CC384F7AB072CCC0FC8E202B1B834C1EDF22E0B2F2F5D482BD0356DBCAA98FCE3BEE2241CBC93A4F2D103CE1FFA7A1BB35035C7B9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y....?.W.}..u_HH...F...l..<.o.f<f1c`......,c......?x;...c..c.........0....l..t.........Q.R.;.......==.2##"..._."2.&.d.I&.d.I&..5....[D...h.V..%..... ...n3M3n.6.x...u.<. .\.0.L......x...l.z..R*.x.pn..N.x......V.+...Q.D..0.H..Z.ng2.|...O.;.R[.}..2N.S.n...Q.t..y+.R.,....}.G)..4.....J.'..q.@..../..+.....m{B+..>.euR0.O+.n.`.'...E."...<-.(.|^D.CD..N..v....u...!.iQ. ..._........C..&.QD.....z]T..D....i......@j".3....{..|\).8.u.....a.?.nQJ.a..1a........`.i..U..2...~...v".0...)".x..j.=..bP..R..o.g........\...=#..`...t:...\..&.J.r.q.-...e....r..2....-R....0.'..w....=..Zc.........YV]...5...c.Y.;.?..(.~W...&....|..].2.%..>....zd^..)".J.R?cR.J..J.~!"..#...............q.k....N.R...K..;R.-"........y|....}tO...... .<..AkDkP.e.(.....0..0..0Z.a...}}}AKK..J..D.gd...Z.G............$..@.}..x...DR.H&...x.`..8X.*.@5OAM..j..1c...X3gb.u...e.O....O)..."...>QD....(.....6.'.q...7...z..2.BK4.P..8..../.......^A..)..s..:...gb..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3006
                                                                                                                                                                                        Entropy (8bit):7.893909853295671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:N+dqsk3xAsyAdWnphaLVaRl1iu9/U0P/NTfidpsYv5n9yUigoEDbJAyo:NmsyAdWXa0N9M25idpBvPkgoYJPo
                                                                                                                                                                                        MD5:71BFD12F457A41FD79E7D7B988947692
                                                                                                                                                                                        SHA1:E261BE2FA99A5FA24A2F6FBDC258C17C6A80E3BE
                                                                                                                                                                                        SHA-256:3A904668AF7FF5CD787E5FB4EDDF50FA5AB04B8169097607F5F06BAC804731F4
                                                                                                                                                                                        SHA-512:9D61FC097C8A11B9CF66B5DF78516C042F1A2176EDB965D7281C6C3FE691E20F684FACC52FE7C99977C3982E0AFE229C5DAC7418374E28187AC518C0026A4724
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....uIDATx..{.T....s.<..,, ,(...........XScR..c5V.......h.El.4U..i.J...+....,[..`...,..c^;.s.>........;...........~.9..sg..............G..}wOE>Y...09Cgn....7-.Q]p.?\s...5`{.a.i....G.}'".[h.;..h...t....t.cYf.F. ..SB..Q....&^......#.......n2..=b..H..).|._e...j.hM.yZ..q.}>$.*....;.7.q..\DJ.S...f.8...q......<.@A....[k...f..W33.|~.dv-..l......s.K.f.Z@$... ..4..?.mu15_PN0,..L...n.'` .s.`.g...O.'X8u.0J..H.....J./...L4.s...e..gt..p.!...b+.._......H..Kj.U.z........!=+..e+.@.=..p.p...e...`.....Y._sw...6...{.}....t>tc6g^V.2b:g.N.,...6......E......8."..Ru5.mua.O..C.....q....j.L.q....\"-.cI{...lTZ)....y <{.`.p..-.!. ..........6.........*..J0o..,.?]...@..K.2..X......h b.-..c.R..b..c..4....W<.:._.S....JC>.o./..^8..8Ni...Z.&tX...............,.....e)..w...D.....F.....C..r..._...}....f...'.2.,...-3n.m.J..5.0....2z....[FP_W.....u3@=....*R0.Z9......s.r.l...qGI...`...B..P$..&..@.~.Y9.,'.'..nY.;.h*.\........R^.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):485514
                                                                                                                                                                                        Entropy (8bit):6.984017315764157
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:TJqfbx5SM8WkVwcMaxpA1IKHzYZ/4qWEr:FqDPvlkqcMaxeYZwvy
                                                                                                                                                                                        MD5:DB68D58225CA458E4A7FA5BDB7A66368
                                                                                                                                                                                        SHA1:168360E42BB1DA1834832A4065D9810148A989CD
                                                                                                                                                                                        SHA-256:E225E1D8886897D7920E3D10543FE2086C8B2C2607833EB27F616B9E7AB2C644
                                                                                                                                                                                        SHA-512:6F09F27190209A68DD0A2DE7397CA15D4D101F5D5366A1448CB978E4BFBB66D7DA4F05BDCC4E1FD93C0BC61F25B46CA687D20D896E1AF2339EFCBC600EFBA2D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/PWXM4hp9lRRezHTV86SqLwhRQMz4_Lk08jll3GkWBvBZy_Uk6kvUvwIrVilwaIW2mHZJoccchG6o9a5UdOJEwQPf9oJGmOGSglo3VW0=rw-e365-w2880
                                                                                                                                                                                        Preview:RIFF.h..WEBPVP8Lvh../..D..u!...R.....Qo..ADL..E=..^...y.5..$.`PA.z......^......qH..A...V....L`...i"'.6.YEA.MU.Mw...g.49..A.n.p.4..{..*j.-..Q..8-..M.G......ph#.a..x.. ..m.....3..".....m...m....~..?&...%..LY.#.+.^Yn-........1.nWl.N..8.e..8v..Cj<.aMR.....@.?....|.........s.>....?g.L.H..,.E.-........dI...l.1i.u...%.HXL.I.2.i...-.F..L9s...........s.Iz.?...;..7.Z.w.\Yf+.l..%...a.....m.....my2..r/...v........d.1...D..B.l.7...).....WU.@g.a`dg3q}.$..}ee....a...O...7..,.0.".a..C7-.].U....aH......I..I.m.."..8..3.3..\.1.k....pSO.$.mI........`.......`=k.yq.={.0..E%s..H.".@#.D...e.........z|`.......m....u...~...ZE..d...1$q.;..Lg...f.=...4.0..5......;f[.,*.U.......U...*.J.'...m..m..r)..Zk.c..9....m...../..m......{k..j).m.$....s....9..9....9.8.-.N.._.333.a.K.....TEd.9..l...n..`..... .. ..... .. .....!.. ... 8.h[.*.%c...lHE....jKnd...s..t082"9........*.W33...6s..E*2.. [..-J.....7,.s.1.;.29|..o.UK.d..1.Zko.Q053g...x.3333=.../..@...L..nrf.{........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8492
                                                                                                                                                                                        Entropy (8bit):7.951682115406232
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Zd/6/oCTR6j98jhhbvlXKIhxwp3cjIupo7ftbauPlOxcDXr:ZdEdV6hQRXRTwWUEEBhPw+r
                                                                                                                                                                                        MD5:22AAD7289024ACE5319A0C12F5D37918
                                                                                                                                                                                        SHA1:53CE83D9C2795C50E16066C1D4FA281744A19CB0
                                                                                                                                                                                        SHA-256:25CEA9DD274AF63D41DB110DE7A434BFB69726683CE19AD32D23DC8D9E2D9952
                                                                                                                                                                                        SHA-512:F60149EDE2499630C7CB233B49659B415AE946CE90AD82208B28B7C0439ADF50F96C800647477629D83A790F9C623DFC947A2F221981B8CBDB3EEB004AB00C79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..}{|...w...N...w.;!/H..bxhP.E@.V.U..r{m.Z?....~..8^......jU.V...|. ...b.$..@.y.H.k^...=q?..@..|.....Yk.w~k...5.$&1.ILb....$&1.ILb....$&q5.\..L X....,....M.Z.I..%.B,.R..=...B...!.O...A..N.>}q.=.....tYG1J|..N...[VV6O..H....z. .eY.+..SJyJ).......B...!D`.FdY..q...y.N.k..V.......;...]...._6.sW.^.M....#..Y.$...@.6C...G...y..q.(.._y.7......e .j..s.w.$I.).:EQx...!$.eE.e..!ol.u3....H....].r...V1...bJ...............o.!.F...]...&.....(..TQ.|.p....2.....Z..n....v....>...D.W....>...w...F.a..B.$.R.E....N...a0.......$....j..d2A...X.. .2......}}}...FWG.:::.r. ...^/DQ..0...a".E%....Y.n.C.V.:L...z0..J'XG)._.v.O.N.:.e#.K).,. ..b. 6.....HOO..S1..@bb".......p?..B...hnn..&444.BS.:::.....~(...."J6!...@..o.u.c..:....0.b....>..wTVV>B)M.t..(.e.f...ii....T...yyHIM..P.e@..e\}b....0..EQ....O.lC....q.......a....!..:....x....BZ..ap%.....^..O....s..qa.L.e....$...!;;.yyyHKO..qP.e...uz.e......A}]..9....D.B I......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1368)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):121030
                                                                                                                                                                                        Entropy (8bit):5.5034765873013125
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:PDyv9Egj8xXS/YDNfqa3e/CPIEMImx7Wy/lkCpMD:byp8xzDWCgEatkCpMD
                                                                                                                                                                                        MD5:12ADB4A03BBD7FA8E144748C6E4EB302
                                                                                                                                                                                        SHA1:BC657CCD7A87D483C2357FDB34CD5C0FB80B5651
                                                                                                                                                                                        SHA-256:D973CC0F5E02B5E5B73D9F1E3474B79843FEBB64FED861B5B51508B1938F87BF
                                                                                                                                                                                        SHA-512:FCD0373462F01B18ED430874FED56741C95EF26AFCDC98F2AF94B36746EE0C8CA17B08D472FEDEB47AD32DD133D864EE1D8B9A4AEC3F545203439E0D5B4C3F07
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.hh2Jqle7bK0.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-jeiq7uVLkyqJvSohFtUkaGjEuyg/cb=gapi.loaded_0"
                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var ha,ja,ka,na,qa,va,ya,Aa,Ga;_.da=function(a){return function(){return _.ca[a].apply(this,arguments)}};_.ca=[];ha=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ja="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ka=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};na=ka(this);qa=function(a,b){if(b)a:{var c=na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ja(c,a,{configurable:!0,writable:!0,value:b})}};.qa("Symbol",function(a){if(a)return a;var b=function(f,h){this.HV=f;ja(this,"description",{configurable:!0,writable:!0,value:h}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):397530
                                                                                                                                                                                        Entropy (8bit):3.814384469392876
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:O6U9LBEQw9es11QWamTVsrAgCgXCywPqs6qUijYqT7EZPiDL:O6UhCs61QVMW1gqs8ijYqT7EZa
                                                                                                                                                                                        MD5:D8AECDA990955924C4A26354050C4AE1
                                                                                                                                                                                        SHA1:6CD41C5934ADBD35DC9B904079A75C19BA70424E
                                                                                                                                                                                        SHA-256:6795B1F9AA44FB08B78D221696457DACFE3BC23F13898DE54D01F43040D724F3
                                                                                                                                                                                        SHA-512:240A978A5222D860D41D85CDE674188A4BD072C09C3D6CD122454D04D2562154BB6ACEED40E584CA290B0B8A0F728436705A511B7D4FBE699D5E050A067346C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...2..M..w..K......^.C..^...d8g.S.UP|.@..=G.#=?eeV..%$U.V.l-.%.ehS......3......h3..{i{...z..=.2..;...,{._.B.....n'=.m*...W.L.]...'......R)EG*".RV.....EH.RUe..s<...~jkk...7......&{C*Y.vw...o..rw_+.a.N..!-..2.f~....../......;.......c...N...C!<Al.l..s...}..$r.i.8.*l`M.a.Y....>.J.......m..........]%.g..Y.n8g.r.B9g.9.I.,..I9gv...=..4.*..U=.w..h..;z)...u.q.....<.q^.u.........C...\...+?.`4.`..rG.......[...)..@....x...0..Q>..[@n#..........#IR$...A.E.q..o.m.'.6..(.%..........X...\.."%....c.p....X.$.m...ho.......=..f...y^..fT-..X..L !y.o....z{{#<...$..l.23w...<.}.G2....'o.$).m..gUk..1.\km..............k.1G.Ue.'I.$.-.H.|.}.....*.uF.......U($A.........C.......m.v..V...1'.:y).^~{{...u?....Y.D..y...s..J"'"..N.t..|..Z.$Xc.}.....C23.%......<.LU..'.]..*...Z.(4^..>pA..xT....}.^s....$+u...("B..U.......................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14001
                                                                                                                                                                                        Entropy (8bit):7.835276472305546
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wYPpvRNID48CEKDfEctoR7+5BBWtvOd+sfe5:RPlsU/shcstvns25
                                                                                                                                                                                        MD5:07715263BE4065A33EACD5083137C4B2
                                                                                                                                                                                        SHA1:4A97B589536CC79D7EA44CF1D8FCFAD6A9A33B3D
                                                                                                                                                                                        SHA-256:2483BA6A122B2F6A7B9335BD3A812E2C34ACAAA382E120B87144350553409E9C
                                                                                                                                                                                        SHA-512:0F059064FE35C03B86982FC575C4F15E9FC81A6A2CF8BC48F34A2A57BD2801ACF5B1E92CF7B3014E5688DEE7DBC85F813C680C3B6CAB776E1EFFF940C89AFB01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............x....6xIDATx...E.#.........33S{b.W..x......?..cf...J..A.Y....i....'n.T..................................................................%........................................Mz...I......+....|&.[.f;*.S......U.u..B[y............6U..9....cr......Pj...c+.......k...@.K....cI*I.d..j........k3..u.|`._.:.u....?..e......&i....w.......>.WZNR5I.Y....'.L..v.t.t......Y..8T/..v...&..H..%..s.{i.'...J-.=~... ...\.......iy.5?.Z.^...).`.jw.j.......m.....K...4..$....g=~.#I.o..l..%..jo..4.......sj.N..v..>.~dp$...i.>..Od|.Og.........;N...x]..,..{...Z<......,5{*..[S.{.v... 0O...+.|hU..%...o.@..;S......ck.t..kZjy.....2.0....~}..?..}....?sq.$M...jS.'..15{..n.".h...hz.o.o....v..._....*.LM...-P.zK`z.OnL..Z..L......g.N..c}......?..t..i.|=.h.....^.4...l..;..e'..r?.[......hW....f...)...k..@./t...................7U....6..=.r.....a..GV..t.Y.......Y....?.&.%i.c..`....N-........./..4.....S.......y..P......h.K.h.W....?......?0(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (404)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1594
                                                                                                                                                                                        Entropy (8bit):5.19548230823344
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:o9phwyGg3oh20BRtLydWXkhrynPcEDBmPYfrw:o9ZNQtOdHynPTmAw
                                                                                                                                                                                        MD5:2813DC08C9C4B7EBE156FAF1F1685487
                                                                                                                                                                                        SHA1:8A1E00C04A149C96AD2791B2C050797C9DB22CF3
                                                                                                                                                                                        SHA-256:99EB1A17F216C2A91FA6E694542AFBC6E134F130A2FAFD1364128F490FAD837C
                                                                                                                                                                                        SHA-512:414729B7ED23FFC50CD8C1DE1D7F656F80F89EC50AB5986D926FC328182C0E179A44F3E304B34449E188A1D9B285ECAFA3B428A7EC9BA8DEBF29DE287DE22517
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=A2sInc,ANCJdb,AkfuYc,AvtSve,BDnJmb,COQbmf,Ctsu,EEDORb,EFQ78c,EGw7Od,EN3i8d,G0cNrd,GGodmf,I6YDgd,IZ1fbc,IZT63,K0PMbc,KG2eXe,KUM7Z,L1AAkb,LDQI,LEikZe,MbBXlb,Mlhmy,MpJwZc,N5Lqpc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PkV8id,PrPYRd,RAnnUd,RMhBfe,RqjULd,Rusgnf,SCuOPb,STuCOe,SUKkyc,SpsfSb,SzsEAf,U0aPgd,UPKV3d,UUJqVe,Uas9Hd,UmWJEc,V3dDOb,W2YXuc,XVMNvd,XVq9Qb,YHI3We,YTxL4,ZUKRxc,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,b3kMqb,bPkrc,bSspM,bTi8wc,bm51tf,byfTOb,e3uIRe,eVCnO,fJpY1b,fKUV3e,fgj8Rb,fqEYIb,gychg,hc6Ubd,hmHrle,i1Z3Ub,i5H9N,i5dxUd,inNHtf,kSPLL,kWgXee,kibjWe,kmSu5b,lg30w,lsjVmc,ltDFwf,lwddkf,m9oV,mWLH9d,my67ye,n73qwf,njlZCf,nnwwYc,oLggrd,ovKuLd,pxq3x,qNG0Fc,qPfo0c,qmdT9,siKnQd,soHxf,t2srLd,tUnxGc,uu7UOe,vDwyod,vHEMJe,vfuNJf,wGM7Jc,ws9Tlc,wzQaQb,xBaz7b,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb,zsCYJ,zy0vNb/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,VwDzFe,A7fCU"
                                                                                                                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.l("w9hDv");._.Ve(_.Ck);_.Sz=function(a){_.G.call(this,a.Ha);this.aa=a.Xa.cache};_.A(_.Sz,_.G);_.Sz.Pa=_.G.Pa;_.Sz.Aa=function(){return{Xa:{cache:_.ir}}};_.Sz.prototype.execute=function(a){_.sb(a,function(b){var c;_.Bd(b)&&(c=b.ab.hc(b.fb));c&&this.aa.Av(c)},this);return{}};_.mt(_.el,_.Sz);._.m();._.l("VwDzFe");.var G0=function(a){_.G.call(this,a.Ha);this.aa=a.Ga.an;this.fa=a.Ga.metadata;this.da=a.Ga.Qm};_.A(G0,_.G);G0.Pa=_.G.Pa;G0.Aa=function(){return{Ga:{an:_.EI,metadata:_.e0,Qm:_.yI}}};G0.prototype.execute=function(a){var b=this;a=this.da.create(a);return _.sb(a,function(c){var d=2===b.fa.getType(c.od())?b.aa.Sb(c):b.aa.aa(c);return _.Jj(c,_.FI)?d.then(function(e){return _.Hc(e)}):d},this)};_.mt(_.zfa,G0);._.m();._.l("sP4Vbe");._.u2a=new _.zk(_.fl);._.m();._.l("A7fCU");.var h0=function(a){_.G.call(this,a.Ha);this.aa=a.Ga.kC};_.A(h0,_.G);h0.Pa=_.G.Pa;h0.Aa=function(){retur
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5691)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22551
                                                                                                                                                                                        Entropy (8bit):5.180447621291924
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:usaic7F8F7KCkT4CJiRG7PCM0g/jTy9k9c9VG79r9NMu6:Qic7FC7KCiJ57PF0g/jTy9k9c9Q9r9G7
                                                                                                                                                                                        MD5:2EFCD80F74B59303149CEB5B26F7E538
                                                                                                                                                                                        SHA1:5513BAFA2F23622D2FED7B53F00A1D1A51EA8E01
                                                                                                                                                                                        SHA-256:D9E17026F371122FAB50E8B02226BFDF1D7B2AC0B3CAEF0BB07C6BA048F53DDB
                                                                                                                                                                                        SHA-512:89253BD70973E79BB5553E48565DDAC2FB32D857AC5E20DFE5E784AEE8AA440683756573401B8C72630F1ED3E6DA3EBE4C5D2434A4D6681A0D258D7AA579C609
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-CUWG25ME.min.js
                                                                                                                                                                                        Preview:import{a as K}from"./chunk-IVAP2NWK.min.js";import{b as W}from"./chunk-M5ZMN4DL.min.js";import{a as f}from"./chunk-NKUMBMOV.min.js";import{a as H}from"./chunk-HGRTDYIT.min.js";import{a as q}from"./chunk-FY5KIRZA.min.js";import{a as B,b as N,c as I}from"./chunk-LUGL3PKN.min.js";import{c as x}from"./chunk-BFLAPT2U.min.js";import{b as L}from"./chunk-FDP7DEQB.min.js";import{a as G}from"./chunk-IKM4CPD4.min.js";import{a as $}from"./chunk-RNXLESFD.min.js";import{a as v}from"./chunk-MOPMBOH3.min.js";import{a as j,b as R,c as P,d as w}from"./chunk-HICGC6I6.min.js";import{a as s}from"./chunk-FXUDQ3GB.min.js";import{a as z}from"./chunk-UAQX7WFC.min.js";import{a as V,b as D}from"./chunk-JIG5YN7N.min.js";import{b as U}from"./chunk-WWC2O7I3.min.js";import{a as O}from"./chunk-XD4KDDAR.min.js";import{a as p}from"./chunk-UOMF2PLU.min.js";import{b as n,c as d,e as g}from"./chunk-653RWTWB.min.js";import{a as b,e as i,h as E,k as a}from"./chunk-VY6CFFTI.min.js";import{e as t}from"./chunk-H5O5KLML.min.js"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                        Entropy (8bit):4.605028943571646
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:q1T3KHKgYBFpKnKyjqLBaEwVNvwlHPXHoHN:qd3KqgYBTGyLp02HPHot
                                                                                                                                                                                        MD5:54CD24F2779F1B1A01D1182B1241F4EA
                                                                                                                                                                                        SHA1:738391A59C4AFBEAE104B1A7E216A5AF34C76D7A
                                                                                                                                                                                        SHA-256:D2B91632C6ED85C3D11AFF0DAA6243F10C09926B0DD37FE92E56B4316E34E166
                                                                                                                                                                                        SHA-512:BD12AC1B3BC1D9C3C95569AF2807ECB6C342D03CA167E114F1BD72EE9337F8BB61807841F9E6A0C67BF8665EB1C820445F16A1E5379D39B55297ED3056144E98
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/intl/en/brandstudio/kato/cookie_choice_component/config.json
                                                                                                                                                                                        Preview:{. "mainText": "This site uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en",. "consentText": "OK, got it".}.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32614
                                                                                                                                                                                        Entropy (8bit):7.992282662693343
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:HDtUzZ9vy9dy4FyaNNHu8ZRn117ZVzHK+:jtUzZ9a9dnFyabXZR1Z
                                                                                                                                                                                        MD5:38660220F8E1D51A7B8057B165B7CC1E
                                                                                                                                                                                        SHA1:E064C18D18F8008EAB89C54589018ACC708AB2B1
                                                                                                                                                                                        SHA-256:8D57442871490CF357EBA364508DE8AB928EADAE98A849F669FA0F84AC16278E
                                                                                                                                                                                        SHA-512:B6A9B7A9476E66EB76E509DFB028CB325E6FA38AA4ADDDDBF30720290840D8202F73C9881736888A6AF2AC2648E8F80228820DFD1D2C0F0D18AAB63BD5725E2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kvWs0UqN1lRuDpvBRRdZG5UkAyL-K8FNOCNL6EyhGSzS3hVTztiaVzbYuJW2FL73Bb8390zRmhC-_jfiviw0GpE6jy22vxXwHoUarJRVL0e_4mJKCDZs=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF^...WEBPVP8X..............ALPH.*.....m.9.....oP....P............b....7\...'=.w...V.g...m.-..._.BDL.|...y.O...t.......%.......N/.j..6...4....)h....t..(h...A. TA.....w..r.c_.....m.GR2u..4.M..l...yLr +<.F'....2.....>.X...7..s_..>.ED.$.n..........].?...6.......@$.....@E`.H.o...d. ....r....`.IR...X.....m.-.._..5fF.Y3..+......4...I.QS.....:6.%.G.EI.d..JB.....;......#I.$9.1..E2....%.l..a..T.H.g..... In.@.e.......F..I....$.....q........D.$..V......]....8{J...w..D.aB4j..gB..s..z.%/v*...#JbBkM...(._...Hl"..Z..$..3:.(.$;.......~.>7.<a..&*...r...j..#.)Q.y.........T%....."..6...1...dR..D.F..H.t\.......%.......Q.T...~..=.....%........q.q..~.. c .d.DW....5....-/.8c..n`.'lf,/.z.."s..mzVQr.Y..-.....jT\.....*R7Lf.r%9Qx.%......tV4.p(Xy._....s.P...9..i..<..u8X..f.6.<......H........R.I......A....H=..C.....dy~...F..2A.l...6...~........P%-v4.a&.W0q.Y....g.~...].+fB..&.Od.F..s...G.Rj.G(...!..@...........X........u-...&.1.5.v(..t..&n1BB...:....%..4|s..Iyt...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):93068
                                                                                                                                                                                        Entropy (8bit):7.980909397931423
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Y6bBKYK6tO/eHN4Yh/nB9cFD126oPtRRN4/G58g9ammLDOHf5ZDhgFtWT7GFvosL:NbBKf6tO/w6SJ251KV94/E1mfOzgFqCj
                                                                                                                                                                                        MD5:0BED2F818B91695B38BC33CB0DD5F3B7
                                                                                                                                                                                        SHA1:283CAB7BFC378CD03C83D8C29C0E204EC7E94CED
                                                                                                                                                                                        SHA-256:CB2A290F8581D5291677EB86FB49BF12288F968240B6E48929C8F7DC07753E8C
                                                                                                                                                                                        SHA-512:E5B77D2BBAFBE70AB47364A960E483F6BE0C11662AE0C807ADC2F865BC02148B3896F964261BB5DB966DBC36CD25D974687BAE87B9D9C20E116683F06E478462
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF...................................................................................................................................................... . .."..........................................W.........................!.1AQ.."aq..2....#BRbr...$3..CSs......%4c..Tt....5d...D..&...................................B........................!1.A.."2Q.aq....#3BTr......4CDRSbcs.$...............?....7M.gjN.`...j.e..I............f.4.....R..H.. J.P ... ... ... ... ... ... ... ... ......F. ..F.D........E.w2....".;...'...s2*.X.R.z..K.W&.D..[.ck?w'.*.CM.y.<z.*.L.._e.q...n.......Z...........O..].Q0..Z.j<BoZw.5.C.#].5..D...V-.w........Vm.o..Q.g.5.7\{...W...wy............A..`...A...t.@..y...V1%.y.N...^...\y4...5c....~%U./..grL9..rI....V.>.v..o.'._..T2.c`.y#.k..^X..t.i?..l......+..,l....}"...+.I......(RD\..B>.z..x*.-.......;..8~J.......b..\..76U,Wm`n....f..<.Q_.K-......_..v...V.Z.R.......X...y...6.....x...T.9,$Q...bp..'.........9..&ER.)P..]..*...&.T....*Rn.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2180
                                                                                                                                                                                        Entropy (8bit):7.888352761944028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:bpAYbjn2GuKQgX2pNsrAVZy8SVpDHHxEdqd/ofQ79tE7XhPK+7N:bpAIjUKOpWQY8SVIdQuhPD
                                                                                                                                                                                        MD5:91AC56A852471FA5F940734D493057D0
                                                                                                                                                                                        SHA1:86651F1CB566601941D35029B20CFDC01CCF599F
                                                                                                                                                                                        SHA-256:3009B1EC2FBAFD7D78D9D663EAE16F9DBE390AEA9C4EDFF3A4B19ACCEB178ED9
                                                                                                                                                                                        SHA-512:1E625C973D05C9FF0CDF0F401FBF20B32DA84A07855C919F9948F7C019672EFE7FA124C0717254758EC5E12B05558B9EAA8500B6C24153732D0D59E18C550235
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx..yl.U...of...h...r.n@...!F9.EnQ..Q....(.Z.C.@P.?.?.Q.DA..H x.X+..(...R..n;.......7S4......}.}.....-..l.6...M.&._%.V*....@Q60......F...g.(...*.%............f..PQ]o...:?s.3.(.`..Z7s.0h...4..S.9Rm .>Y.% ~...[.cw&.cZq........_.g]......Y...4.l@......(........% ..X..E......LGd.(.N;>9y.m...*H.c'...@7.I.2.h .a...?.........6nV. .....[.81..&.".g..nQ.t.L:..6..}..m..._.........m+.....y.Au...[z_........i.......wc........K......x.a'~q...\3...|.....T....f8\.....6.......k&......0.a...#t S.q.3.Z.=....6.....v..p;L..;..5.k.A....%.d*F...L.V.1...*S........Y-.$.E...FzM.%.F..1.[v...p]...XH.Z...Up......f.''1.Q.......x.7..8..U..[...z...+Z}...@.x.j...MRp..U.).....X...g...?..[.ZDiRA..........]9.j].4.9.....4...f....v*..N..f.....!...R@4]....R....n.S.k...........E...c...^.....].A.1..2@..lpL..F#F.....?....^|k.'...i..*......(..p....A.i......[....9...(.@p..9.....VA.......@.........:zip.....,.=.Q..-.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):123
                                                                                                                                                                                        Entropy (8bit):5.007867307205751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:JSLm+IrWcH0cHeDlL8WYbDBJDWRKLA9lWRDbAxnZYQVF/FEzv:35HavYbvDWRoylWRDbILn+zv
                                                                                                                                                                                        MD5:726BAB9228CDA4972C74DC3C84F4F424
                                                                                                                                                                                        SHA1:584782FCDF145DBC3DA4FD39E7A8751429983BB3
                                                                                                                                                                                        SHA-256:3DC25CC070F5E08642C978FBDC364AD9957A344F9D226740A338AA5EE054FEEE
                                                                                                                                                                                        SHA-512:892799E30FC67062097AEEE61A0B4BACBE391701F37B1E3E5B8A6EC189B0D343F3CEE68C603A84FADC0F1D4A11BC4C2FD9C86D7CCE86D2198D6AA9E9E0532FF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-XJ5OWUB5.min.js
                                                                                                                                                                                        Preview:import{a as n}from"./chunk-653RWTWB.min.js";function o(t){return e=>window.customElements.get(t)?e:n(t)(e)}export{o as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                        Entropy (8bit):7.791433109511938
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:QsOPwaEd4whXHsQBOGy29X9QlJ5LekT6w3mEzN:QdPwaEuwddBOGyWOveTw2EzN
                                                                                                                                                                                        MD5:BD039174AADD0D48E66E10F8FC3F0B1C
                                                                                                                                                                                        SHA1:DC0166BCE6D6E43231FA87AC5390DCD71AF2B993
                                                                                                                                                                                        SHA-256:CC481FAC8D5116F9B12A3F7B6529C9D1B20150779C01972AD9C620DA48067149
                                                                                                                                                                                        SHA-512:628440F08ED0D23D829F50C8F207681388BB18D095B978F23F159B853E4879E0933440B766B6691FA875A15844E0EC39E6C0F1E5970AE7EA3C2888AA88B4EAA5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...[.Tu........k.j.&....J.C...QYd../.Ja...mF.IH...KR">.K.AaeQ.C.Q...5.......s..i-u]=g.........s.3{f..RJ)..RJ)..RJ.dI......e:. x..\.c.......n......3."..2p..../......\..y"...~....d.r.|.m.8W,V.l..lK..0}...........^..F...P.Xy./..m.......L........l..k..G.:tj....U.!...h4[6EYnM...Ol0......O.Y........Z.L.7.-....X.uV.^c..49.<.9lf.!.7).:+..L.b...u.&.v....k....X%D.;N.;N.;..z...K..Tx.FN.%......%p..8..*)..q...LB../.z.6`.9..lV...d....o...u....O [VFey...l.....f.2v.\..5.E8..l.<..Z!Sbg...VQ7x8..3.aC.......J!......G.L.C.........`.Z....1..;.Ic........g.'..r......i.....2.L.C].-.Y...]..j.l.?........1J.,;.4..{m?2..k=T...3)/.e.x.-.....2b.;tQ.{...?.=..zz.x.6J....p.=..Q.....n..K..!.....*)Q.......e......=.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;.."V..";..Z8...VI.......(...us.?.~`.x.^...LD0H[.uv|..<...........a.E.\.a.M.T.. .....a..=....a.......d5&..<..4.6...z..K.,...K.@j.fD.|.....\@..)._....l.........L..mg.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1165
                                                                                                                                                                                        Entropy (8bit):7.606632293644021
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:ykeW4hdqN3wwCnS0ybI16Bhhjl5Hkqlja3CXTojQG+444Okm5meSnN:ykD4hdrP+hhjl5La0T/G+mrN
                                                                                                                                                                                        MD5:3C0E0AE9A7D54986A60EACA915C90C9A
                                                                                                                                                                                        SHA1:237811D7A178C2E8C387B973351D631EFC09254B
                                                                                                                                                                                        SHA-256:40B91E5A0D35C5CC4783A28E4D80BFD783D63A06FE1A6EB69744B85CDD503175
                                                                                                                                                                                        SHA-512:4AB68C3966530526FF475BCC5E71D6CBDA4FAE9179E9F190C4FF9720428F2F63001B1A81B7EE6C11871B4540D6DC40F7D3F7DCB3AE84D45039244CD24DBA28CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....DIDATx...o.U......k....T bX..J.T.B.... ..t......UDCM.Q....../.$N.l......5..C...(.79w.....r.j~..c.......9.}.......4.|..].}:S"..?nmo..>..f...../..O.5>........S1D.[.o..[.?...G.......:...MG...(-..w...5.....Ie.,....U...(.]...k8..m.f...+z..y&N.1U..<.S._..;.<...d....O..6.<..r..<p...........k?|.."...{.(z.:.U`.S...e./h......./..W../...x.b`+N./...p.b`k../........8...8'.............................6.....0.....2.....4......P .Q...).)-...,.........zC...]..v!....u...X]|........a.77..>`}@.....~>..c...88.....c...88.....c...88.?.^....UL...O9...6..?&8.$hR.9....]W......l9.;................w.f.......2pU.......*....M`...._..=..../w..*p..7BuGk..]``|..^..9|Q!K........1pp..hn..q.$n..r..n.Zs.......5..Lv.88...n....kv6.......v.-w..n.Zr..B..88.....c..\N.....{............)Ddw..l.~. @`..`.[o%r...0pp..{.z+..!..v...3....^...M.sB{....]h..3..0pp........1pp........1pp........1pp........1pp........1pp......j.....7...z.>g.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3474
                                                                                                                                                                                        Entropy (8bit):7.906705354957975
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:fH/89MTAtNzvtDChFivV6c4w8yQ+eQOQUNXoE:fHUGOhlD3LBQ5RQrE
                                                                                                                                                                                        MD5:C7A62EBB42C7293340F757585E5F9FE4
                                                                                                                                                                                        SHA1:4F3E5748467A67F101BDEF55F0C7D031A99B1A68
                                                                                                                                                                                        SHA-256:C09D791CF8ACC8E56F10D9D271CAA38467E4DEAB5C16F9251B83F0385A81F221
                                                                                                                                                                                        SHA-512:FF0AD969E7311B029A90B01B600CB4445CBC745F0216070C2F2676F18D1F8C0E974E8B16EE89BE1969F6C40567C12B22E236ED03674964037C4D42E90594B7AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8...YIDATx..yT....?.h......z..^............bE.hQ.UT.#...A@@V5&$$..v[..Z...VPQ.Z......b.;.....N.$.:.9.sD.?..w>g.................7.e.F..C.c.........[.~...}.oVm...k...n..S[.e.6.[..Y..r...s.~K...r.V..~T..[R...'....h..dQ...=?m.W..g...L..]..AV|;..m.v.p{..a......YO._3...g[xi..<...Y.....Z...Y... >wJ.()...~Y..n.. S).w.zE..P.(..r...^!J9...mt..|.,:.....3..!.bNF..v.=w ....q..WH.@.P..%&(...eGkX.....u=+.5.<Ol.....d..f...kE!....{..x..BQ-.w......'....m.e......I.....-.i....CA.P..P)@.S...'..._f.e......../..8B.-.=.....0.^......z.......-,..|&=...@%V.>..#..&..b.x...!/.E...k...".{....-...oq>..u.?..b.}2.B..v...BR..5D.....P..?{..-.u....G..E...u..NL."....p..GJ]..Z.B#e..V.,...o...ql...%9s.... )Aw.P.....B|..*FWf../xV.5.D...S.B>*.E.kH7.....R....;.....8.^..$....N...X.B<...@....C.D..S........}/...;..&.v=........PtR..|xt.ckz....M..k..^!.e..@D...<..........l.3....5.M..H<.v...T..OK...qgOj./.nMz.R>...tT.}L.\.q...8.e.y..Sy.$..o.S.b..3.c....N6.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2130)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2131
                                                                                                                                                                                        Entropy (8bit):5.092278957307687
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:5ZcOPQWyjyPLmduzrPLu08j+Gt0vei2R1nAemnAenvPrKXGxLwfg:5ZcUQphduz+PiGtPi4Ae+AevPmWxLw4
                                                                                                                                                                                        MD5:48E80D670419064EED0D0FC4EF28C988
                                                                                                                                                                                        SHA1:C4F6B7EA2F0E96FAE809F3F274B6E2F31A9BF1CE
                                                                                                                                                                                        SHA-256:FDD5C233E1BDA8D0167C5C8DEEA6A186A6A0F6E2E22451A00C305B8E6AF86E3E
                                                                                                                                                                                        SHA-512:42ADD1E06E909992B2D7DC14A7CC0173DBDFFE2C4013C3930BBDC7525E4443DAC41B827CC66303655FC476F32AFF7E1672660DB2172BDB0348F9F1EDF588EB44
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-653RWTWB.min.js
                                                                                                                                                                                        Preview:var v=t=>e=>typeof e=="function"?((r,o)=>(customElements.define(r,o),o))(t,e):((r,o)=>{let{kind:n,elements:s}=o;return{kind:n,elements:s,finisher(i){customElements.define(r,i)}}})(t,e);var p=(t,e)=>e.kind==="method"&&e.descriptor&&!("value"in e.descriptor)?{...e,finisher(r){r.createProperty(e.key,t)}}:{kind:"field",key:Symbol(),placement:"own",descriptor:{},originalKey:e.key,initializer(){typeof e.initializer=="function"&&(this[e.key]=e.initializer.call(this))},finisher(r){r.createProperty(e.key,t)}},m=(t,e,r)=>{e.constructor.createProperty(r,t)};function d(t){return(e,r)=>r!==void 0?m(t,e,r):p(t,e)}function j(t){return d({...t,state:!0})}var l=({finisher:t,descriptor:e})=>(r,o)=>{var n;if(o===void 0){let s=(n=r.originalKey)!==null&&n!==void 0?n:r.key,i=e!=null?{kind:"method",placement:"prototype",key:s,descriptor:e(r.key)}:{...r,key:s};return t!=null&&(i.finisher=function(a){t(a,s)}),i}{let s=r.constructor;e!==void 0&&Object.defineProperty(r,o,e(o)),t==null||t(s,o)}};function P(t,e){r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5425
                                                                                                                                                                                        Entropy (8bit):7.943558310172789
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:RhEflWdg7ZnVWyIOVfRnzptAEWlJshQwNBuoFJdiVsUl8lvg8fO:D0wdgnnImRzL1VJwR
                                                                                                                                                                                        MD5:DE0E0860C5FBB1CA41A323F419ADACAD
                                                                                                                                                                                        SHA1:B89AF9F61BFCF2BDD047973C319D57E904538ACA
                                                                                                                                                                                        SHA-256:03835E4FF9C64A3062F0569466EA14746E27D5C187CEA7541E89D4DFE210398C
                                                                                                                                                                                        SHA-512:78FCC4D5AF3C9B07D2D8B6FFD05572C51C02E5B67B6EC9A5BFC6A354D8E33AFA9A1932F28645CA89B1E3F7649BAF51C037DE93EB9F29B276B37C2D0FF3AEB2B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..]y...y.}....J......Ap.....C......r..\!N.WlBQN...c.l..8&G.H..&..B...$..`. A!...........t./..13=.3..{f...Q.jf..{.....50....0....0....0....0....0.....T...,.v.,..B...Ff.C_(........vFr3.....N..`.P..D8."n.+..b.,5w........&.>i.tq..}.........i....}....P.....Fd....#.MT'...!2c..H......B..dx.......d-kE........pb..pk..~..:..../.I.&%..d...t....;.?.`{.........]/L.[."9.@2...J&.^.y...YC.%8\.R.e.....?........VH.+.....*.8vP(b.R.9....3......011..}...i..).\87urq...H..'L..b.....4..].K.Y....2k..S...9W....3.g..8..R.M.U_?....?1...Y...L..-yG.<...n,...3.5..8..?Q..3..3T.9..n.._...^.E.....+.M>-..E....S.Vm.2L..<..#_.>.CW..........N.....-_.`e........p..-.{+.K..i..u...J..~..qA7.6...fn.h.s...J.Z1+(.RQ?.J)T..5....6....[.j.[...t..V.f.@[.7.$.Y... Tmk..3?..R8L....0..@.B8.D%p.....Z...hnn.D."vN=x...4.9Ja.7G.., ....y.K.....#k7}.[.q..Y....&./'H.........\.{zS.D.C..R....H.v..]eZ..{o.{....8...t.._......).........v.AD...g...O
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 58 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18405
                                                                                                                                                                                        Entropy (8bit):3.30307468404555
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:oFZ/I09Da01l+gmkyTt6Hk8nT7skEWRwxNXuBQ5uPqcVAG0PuwfTl:oFS0tKg9E05T4kt+puGuwfTl
                                                                                                                                                                                        MD5:6E79FA388ECA6523260E1B19714CB06D
                                                                                                                                                                                        SHA1:67F1D1C01DC339EA0C07D2299B5BD5BC1D62F4FE
                                                                                                                                                                                        SHA-256:F9991B7C4894AF087C50FDEF3F3BDDB0856197877DDA93840D0967C6895BD4B5
                                                                                                                                                                                        SHA-512:C227F81EB418CEB66D94E14CA6B44E1210A62DFF2FE5741E48922864C526805C9DE60ED68C81E3278007D4AD95F3EA349EBA969050A5511C991AEC75AFDFF689
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...:...:......J(....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5374
                                                                                                                                                                                        Entropy (8bit):7.951268772310265
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:kwbQOpo02fm33oREmpEQJNkhvL8ZmKRntSlvNNDzSe5++eKA1FyVVq:/Hv2fmIREmp5Gvz4nsLNX753jAb8q
                                                                                                                                                                                        MD5:36916CE8528B1EE181925F79EFA3397E
                                                                                                                                                                                        SHA1:FAAEE8551C05DADCE27DE1188CE7DF899748F640
                                                                                                                                                                                        SHA-256:7B4BDEF7A004268E96C60CE8F3EEB7F7CB8C5F2A26D17CBB7F125024AA5AA588
                                                                                                                                                                                        SHA-512:F8FAC9E31E200E48E939F1D5C253E0D00E3873F5CA8226E0B181DB7DC1BD8928085E1BF5B34D39A08B7DBD5A1B2F746FA9D1B8A8043810B206659919200376F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...JIDATx..]{...y.}gvg....a_.M......}.<......T$..i.(TJ@..$j.TJ...J}...B.?ZU$j.........%.A!..CL.1.........y..........wf.w^....<.(P.@.....(P.@.....(P.@......#./..f^.....<HT..I.m.......P..O7...h...@...L......<.Ab.:'....'..y.'N...M.!.......{..V.#...}..L....[t.....?.$..D...9..@..491..X./.|.?.......'@f............?..K.4"k;.Re..b...,#._.4s..q.0LJ4B!...B...iX......;.?.$.......Y..{.~}.8.$..,k..$m........O........j....`.o..<.A....6...{.|k....r....f..w..D....a...Q>x.w....o..^[.o.1.&.A:3V.....f}.2txa\......!.p.f.Uc!N......?\..........o...o....GY..r.T<i:.@.$..:s._.....R.....{.m.s5..x..!.`T....z\r.*.:../.........3...`".u....s...........k.g..j.n...`. I.C..%.\j.....Im.^..K...v..].<..w...y..w...z....]..#.f.zZ....z.......HS.d2..?..........}..Ct.N....'..m}.R3@u5N.s]..L.X.c_0,3E&........&N.....u.....]..M5E.. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4966
                                                                                                                                                                                        Entropy (8bit):7.930813551162566
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:s8v4FXsKLxJsVWhHbM0/IVNNjMpjQiJL8Nyfaemuift1B3yavdk:s8gFcGfq0/SzKjNJxaemuQt1B3HO
                                                                                                                                                                                        MD5:E6038F2B03D877F9FD8E77C818587244
                                                                                                                                                                                        SHA1:A5215569077CE2F59BD88674DE55BCDEDC6BD8D7
                                                                                                                                                                                        SHA-256:05F2020D94A2E8B16FC49B019E7BB05DC66B2EE5052EB6EC627283E91B5917C5
                                                                                                                                                                                        SHA-512:03D8526AA083DA8BF46F5A0F47BBC474AB2E15E1DAE1301D726B01D5D4E5652D255E3A180115B820642748A588A6C717ACEB18C49E56E80ECD70EB26BCB97820
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm8wKcskSkY7Mcw0x0lT1ZBpKLadvSt3ClEq1Q=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]].%.U.NU.......$....8..B...-Al!$$..8.....W.!m.....$...EQ....#da..h.Q........Y{aw=.;.........OuW..3....wnw...u.:uNu_.C...:t..C...:t..C...:tX/.j./=..[..W....*y.m.h...!mQ.6..8jH.*k.)..][d*'.......G~.....*..>...gW..3..b.q.zS.........<.8..8Q*.P..#.TZ......r....p...~.~...{6.X..G..;^...+W.}x./+...;Vt!.c..l...;.:...,e.u...pz4.G..C..)..^..&c.....^zu..K.>....P.0e>....C...]N..n...?`\...K.;....7.........| z.lv9.(.pG.......k....<f*o"x......i.(w..........[V....}....i5.r1....XS....9......s.N......#..!.....7......E`GGS.l=.4~.hS.W...`.|S.E.....`..R...ur.N.z~.(%.:.T.L..M.n..M#.2...+...`5D.'.(.u.`.tTAk7C....Fk..^\...>.&..M.PGq...6}-....`Er+..#8...H[.....4..eb.=.........c(.[..aH.*..k.LU2_.J....;n.X.XgP.....D[.w..>.I.......O.L.........1V9.........\`....H......g.81t.....4...-.kr...{.?H."......n...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):31759
                                                                                                                                                                                        Entropy (8bit):5.01928106736148
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:e2qqqWqSHqDqeqqq5qNqqqMqYq4qeT8ps7ch47chG7chC7chHJk+dTqAHvD48Z1N:e2/xHC7dyIDPZLlTwZGtCDfi/Wl
                                                                                                                                                                                        MD5:49464E51C7382C5D83200ECC7B01D9B4
                                                                                                                                                                                        SHA1:4DE8A8DE75A169F404902359850D99659CD50C5E
                                                                                                                                                                                        SHA-256:2B13A847E7D856B83A7BD1BD7A41FB3528DEED23524928AB33D05929440E6DAC
                                                                                                                                                                                        SHA-512:25049F42F943A994D83CE094D005B77F80D92F9F57040E08287790CF8D1BEFFF0F9F1B0DC43ECBDC885D6F1C1E97336803884DAD51447E5EBA0F50F2CE22F3CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-YBFGNHM3.min.js
                                                                                                                                                                                        Preview:var i=`[part=pricing] {. display: flex;. justify-content: var(--bento-pricing-alignment, flex-start);. align-items: center;. flex-wrap: wrap;.}...fallback {. font-optical-sizing: none;. font-size: 16px;. font-weight: 700;. letter-spacing: 0px;. line-height: 24px;. --superscript-margin-left: 2px;.}.@media (min-width: 1440px) {. .fallback {. font-family: Google Sans, Roboto, Arial, sans-serif;. }.}.@media (min-width: 1024px) and (max-width: 1439.98px) {. .fallback {. font-family: Google Sans, Roboto, Arial, sans-serif;. }.}.@media (min-width: 600px) and (max-width: 1023.98px) {. .fallback {. font-family: Google Sans, Roboto, Arial, sans-serif;. }.}.@media (max-width: 599.98px) {. .fallback {. font-family: Google Sans, Roboto, Arial, sans-serif;. }.}..fallback::slotted(sup),..fallback sup {. top: 1em;. vertical-align: top;. line-height: 0;. display: inline;. position: relative;. margin-left: var(--superscript-margin-left, 2px);. font-size: max(30%, 10p
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (16826)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):288474
                                                                                                                                                                                        Entropy (8bit):5.555883625976757
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:Q7rHmbv2SkLiRAPyg9uo2VO1W5WwZ7rPozE5hGTpRREZXl:GeWXPyg0JVO1AyTY
                                                                                                                                                                                        MD5:F1B755341E3300FD9A2ADF94DE3C42FF
                                                                                                                                                                                        SHA1:8D80FF805E2F25275427FBD9DE9F262A7E2C0EC3
                                                                                                                                                                                        SHA-256:B3B1408870DF04EF5A87F383BF1ADA3FE886870A4E6F1024B8A4AA0F2BA2CB5E
                                                                                                                                                                                        SHA-512:C9E0DB839C6EAC158DCD3624E3CD18A0C3EC74B2AAC3A051DB5719782430E65911AFDC20DFF2180A305D5ECD16378DB99D0E6A59C92DB3A99DE3EE2EB8FB1B20
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-T6MBR7C
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"29",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pagePath"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_inp
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 1-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                        Entropy (8bit):5.135483049676793
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:yionv//thPlD9p1pmiQ16hl/GZ2l//NG/2g1p:6v/lhPd9p1IiQ16hA232Vp
                                                                                                                                                                                        MD5:6BDB539974BBAF007A15BD517A3F69D4
                                                                                                                                                                                        SHA1:E48E1240591318575AC90C00398138C6AF6D02C8
                                                                                                                                                                                        SHA-256:187943FCE48B6C9FCDA71AB9C3893C186E2F00AB4A2892F998F080330F5F8437
                                                                                                                                                                                        SHA-512:3E80DD8D16454693CB030B3CB8A8A34120F1A74B4DA14C89C1839A355206997B2FACCECD5126C43C07B01B499EE372548836B47C8E4B2D753489C55878E759EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......V.{....PLTE...uuu.z.t....tRNS.@..f....IDATx.c.#.........Zr `.?........A..'.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10877
                                                                                                                                                                                        Entropy (8bit):7.973253762778751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:opLyXOPbBBSpLcQVzCvXACySpbyfESlKC9xT4p+iIjb:GCOjSFW/A5SZnsY5U
                                                                                                                                                                                        MD5:24D77EFCEB44384714980F8B04D3A728
                                                                                                                                                                                        SHA1:3B25D43F38BB79EA4C6454C32652FE4D4ED2B66E
                                                                                                                                                                                        SHA-256:A33EC532BE56355DF44BA39FD6892177EEF57DA45C33C6C940848ADF86E2DBBE
                                                                                                                                                                                        SHA-512:7F14F6B7D169433E70568820E1FFCACA32E90265E597942423B568E0E100390733E756F46625D328B92E79A1F95E010CD401C859791DCEEEC8589693638A34F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.$.}.?....{n..A......d[....@..Z.,y...-K.j.w.g...^Y...g..l..`...@..-.....!`f..f........GeUeUW.s.=~.uwuVDdD|.w./".9z.....9z...cAr.;p......M.#..Pp.W.L>...ZX.l...G...1.J.....1.....:...7..F.P.1.........Rk....j...Qu...`U|.....K.8..]7^....aO.L7...|..~.....8.L?...u.......<..Suok.....yB!..a.<.<....*.`..... .....p...4.i.Z.....O...H1.......x.<.<~LG.H.Y....o...-3..&v=uAYt=...@iZ............Fc.5..F.;F..(.A.&.......`%.=M...J...;..^.:....{...Z...>.N.z.....q..J`m.y..@.^H...UFS?..J..O.2>z..?....w..3...8N.......w.[]...''.jM.:.y..b....-..0.w...,.E#....f.UkV....z...o..;.t<.<z..z......\.9.&......q_...\.P........[,.^u.I.8..z.|.....H...[...8..g.j6.5.C.........a.....b....6..8....V.)...J..../.Z.c...sgf.*m`{&5.......u..D-.Jy..z........M..:f.o.....W..o.......Y....Kjc.u.0.h..r.>W.....9..f.8........wLyrB#h....a..^.}K9..'.u..'2.;btT..|........A..cae&.......".z.1Qp...;..IF.G.......V...f.v\5.....I.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                        Entropy (8bit):6.508833160744971
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhP2kZh5RaidCtgkIkhdzsSLYnaxvAQOW375/uNpux+lGxu/Fv9vbNtsQldp:6v/7bxRaYkIiVsEx39acxaGxsvxwQlz
                                                                                                                                                                                        MD5:1E5B27A6D798BCBC3B4B302E70950777
                                                                                                                                                                                        SHA1:F7692EF62022FF1EAEF21765010FF6A14A653C44
                                                                                                                                                                                        SHA-256:2E0DF10FE080A0463143AE70C64B974C10A0F6C11A25FC924D18E923481467D9
                                                                                                                                                                                        SHA-512:F46A6206175E20CD2B19B465C3F64F8BBE76CD71B0922E3239A3216FDCAEFE4E721808B2023D3D9A379B471671D69D301134FDFA7312346B49D2BDF6F9E12FB0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...OJ.@.....]......&x...\.......... ...}v.@~.B...c.1..c...4i..M.&..nw.q.g%e..f...^........M.j..J...!.<*.w..o.k.x...1`-^..W.B......M....`...A.>....4._....9`..h......) 5.....@................k.%.L.1...g....i...kO.......{.;.>.._....t.j..y.Cp~...?..............dn?..L.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (23671)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):234213
                                                                                                                                                                                        Entropy (8bit):5.880538981430205
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:DW6TJia8WNfQ5yj0tuDxrSVR43twPUkfj0j:i6Ea8W1uyjPu43tS70j
                                                                                                                                                                                        MD5:BEF77A941F320F41637D708361DF3350
                                                                                                                                                                                        SHA1:713D7701EEABA7CF3ADDF7CD2F0BCF6F3E4669FE
                                                                                                                                                                                        SHA-256:6DB63266E48EB3E45086876B32D8868E323831EB10B3AFFD7B8AEF9C97866EDC
                                                                                                                                                                                        SHA-512:684A10C7846FFFE954D86ABF59AB2F988E38397A2085B440DB6F413C19E0598DC5B69CDAD7CBBBDE674F03D24DB5681309DC45EEED344B358E23081B247CECEC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/
                                                                                                                                                                                        Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en-GB"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="CSO1sfaJ2psDsglDje9Vzg">(function(){var _g={kEI:'MPzLZIfCMpGHhbIPm6iSkAg',kEXPI:'31',kBL:'5zvo',kOPI:89978449};(function(){var a;(null==(a=window.google)?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en-GB';})();(function(){.var h=this||self;function l(){return void 0!==window.google&&void 0!==window.google.kOPI&&0!==window.google.kOPI?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!(b=a.getAttribute("leid")));)a=a.parentNode;return b}function r(a){/^http:/i.test(a)&&"https:"===window.location.protocol&&(google.m
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5405
                                                                                                                                                                                        Entropy (8bit):7.956358422241879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:K6udet8IrUkk1loqTe3tGR3c8X0r0XkBl8UeM8WUyk:DglekjoqTeYEekD8VZ
                                                                                                                                                                                        MD5:021786C34EDEB8E2D0BA1F849BFD7078
                                                                                                                                                                                        SHA1:922E449621A875220582DEFDFF10E77E142140B9
                                                                                                                                                                                        SHA-256:0C6726A5396BC27F96A1DD8971F3CC62A5D96630C07556215D742534B2680CF9
                                                                                                                                                                                        SHA-512:F29100AFAE3551A0ED192F51BEF0E368A86467E0CCE07D9489C0593B62E9EC5798070F089A296A23127EF328C7F60C91F387BAEF0217A9E5A52FB9ACAF376C16
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1oYh72Oq_5Tk51U6fAqzzJb95vww5cyi79Wk0g=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...iIDATx..y....?.[...}..hh@.7@ID...(M.q...q.....1.@.&c..$4.1.a<...$cL...@w$.x..1*....a..-U.7.<0.t7......9.G.W..V}.u.......'O.<y...30$h.9..(.JN....<~.....n .....q58.L._.. L..*T.. .....-.7..yU.l....A....7.Kg..Yb..&....'.k......s....k...+.j..Ya.ZV.Y$... /".|\.63..LG.2.I~.......=............Q~o.{......H...8.\1s.^#.9^..q..K.`...Iu.+.B....}.5.js..m...kM...~........(q'R...j.d[fN.{L...@M.._y...2j..k...K.....W@M.N.[...,....'#LI.F3h.G.......K?..@Y.,..^.q.c.)i..y.....L....+..(k.p....%..c...j)..;wd5..,h.8.........wy^.,j=..r.-..........w...Z.#...W.q........<....(...~...E.k.(.&.O.y.)...0.......W.t."..@.l......... ....p@..O.?l>.DO....."..'././.*..........h.].:ax.U.dg..|`L.j.G...&.....z.D%..y"..O.o...e...`}...s.SG.....n7...E.s..uz.j."...+.a>..m..I`Bd0..'.&&v1.(.ZMo..`m.u.".qq.~.6d...8...K.....FX...p..S.../..".x.Z.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (49040)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):308918
                                                                                                                                                                                        Entropy (8bit):5.516121483234569
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:fiO0tAmuKmZSQ9gqYejMsC9X6+pbu+XIvMGGhBKSiI3lto6eAkLiGooW5WwZ7rP5:paWZXKz
                                                                                                                                                                                        MD5:1D91797B55C9C7C2EF2F5C7930CDFCBF
                                                                                                                                                                                        SHA1:3902E8293FD29407B6D1206FEA7DEBDA8E46AAFE
                                                                                                                                                                                        SHA-256:6D956E407D7C9D0E47E0F6B39697EB25B2F3D6F346B55ECF7202799EE7724BE9
                                                                                                                                                                                        SHA-512:6621C661886978FE4566B1F593D288DFC244F3025091F59385E23306DE0138C584DCC15B796B401713B334EA8F95AB22A963473D96A717945A0E87438C67D5BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-WQZB4J
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"309",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"\/","vtp_map":["list",["map","key","\\\/(intl)\\\/(.*?)\\\/(.*)","value","\/intl\/$2\/"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",0],"vtp_name":"originalLocation"},{"function":"__u","vtp_component":"PROTOCOL","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3474
                                                                                                                                                                                        Entropy (8bit):7.906705354957975
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:fH/89MTAtNzvtDChFivV6c4w8yQ+eQOQUNXoE:fHUGOhlD3LBQ5RQrE
                                                                                                                                                                                        MD5:C7A62EBB42C7293340F757585E5F9FE4
                                                                                                                                                                                        SHA1:4F3E5748467A67F101BDEF55F0C7D031A99B1A68
                                                                                                                                                                                        SHA-256:C09D791CF8ACC8E56F10D9D271CAA38467E4DEAB5C16F9251B83F0385A81F221
                                                                                                                                                                                        SHA-512:FF0AD969E7311B029A90B01B600CB4445CBC745F0216070C2F2676F18D1F8C0E974E8B16EE89BE1969F6C40567C12B22E236ED03674964037C4D42E90594B7AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8...YIDATx..yT....?.h......z..^............bE.hQ.UT.#...A@@V5&$$..v[..Z...VPQ.Z......b.;.....N.$.:.9.sD.?..w>g.................7.e.F..C.c.........[.~...}.oVm...k...n..S[.e.6.[..Y..r...s.~K...r.V..~T..[R...'....h..dQ...=?m.W..g...L..]..AV|;..m.v.p{..a......YO._3...g[xi..<...Y.....Z...Y... >wJ.()...~Y..n.. S).w.zE..P.(..r...^!J9...mt..|.,:.....3..!.bNF..v.=w ....q..WH.@.P..%&(...eGkX.....u=+.5.<Ol.....d..f...kE!....{..x..BQ-.w......'....m.e......I.....-.i....CA.P..P)@.S...'..._f.e......../..8B.-.=.....0.^......z.......-,..|&=...@%V.>..#..&..b.x...!/.E...k...".{....-...oq>..u.?..b.}2.B..v...BR..5D.....P..?{..-.u....G..E...u..NL."....p..GJ]..Z.B#e..V.,...o...ql...%9s.... )Aw.P.....B|..*FWf../xV.5.D...S.B>*.E.kH7.....R....;.....8.^..$....N...X.B<...@....C.D..S........}/...;..&.v=........PtR..|xt.ckz....M..k..^!.e..@D...<..........l.3....5.M..H<.v...T..OK...qgOj./.nMz.R>...tT.}L.\.q...8.e.y..Sy.$..o.S.b..3.c....N6.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (937)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):160126
                                                                                                                                                                                        Entropy (8bit):5.640956191901525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:J+9x8HFzsTdWKE83t7cpA7ZOdLCWATDOCKEotks1:J+9xCGM83BJM+WATDrK9tt1
                                                                                                                                                                                        MD5:09F54EF018C02ECD717AD97870233CE1
                                                                                                                                                                                        SHA1:BF15770C416A43FB3387ACEA4D681B3AF9CBA2D9
                                                                                                                                                                                        SHA-256:965D1FEEDB8687051FDFAC12AD4BDC9F508A4F53ABB70D3F76D276E6132AE1FE
                                                                                                                                                                                        SHA-512:2DC7E0E8A1EB35AD0D3D3D50BBDF58136C75E42FE91FA2FCC713DB075A46F42AFB325B650F2C6266943DDFED8BFA1608211C71A4B75BE16B5BB2D300DC4FCBC1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EF8pe,EFQ78c,Fn7Aif,IZT63,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,bm51tf,byfTOb,cFwKw,e5qFLc,egP62d,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,so9lV,tjt9n,u8fSBf,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=sOXFj,q0xTif,f9Jo6c"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.oe(_.Pna);._.t("sOXFj");.var Ita=class extends _.go{constructor(a){super(a.Qa)}wa(a){return a()}};_.io(_.Ona,Ita);._.v();._.t("oGtAuc");._.Jta=new _.ni(_.Pna);._.v();._.Eua=class extends _.Cj{static Sa(){return{Wi:{N6:function(){return _.fe(this)}}}}constructor(a){super(a.Qa);this.soy=this.Ng=null;if(this.ll()){var b=_.pi(this.Ii(),[_.Li,_.Ki]);b=_.Vd([b[_.Li],b[_.Ki]]).then(function(c){this.soy=c[0];this.Ng=c[1]},null,this);_.Bj(this,b)}this.Ra=a.Wi.N6}getContext(a){return this.Ra.getContext(a)}getData(a){return this.Ra.getData(a)}YL(){}};_.Jo=(a,b)=>{_.Aj(b);a&&_.ke.mb().register(a,b)};._.t("q0xTif");.var Gua=function(a){const b=c=>{_.Ij(c)&&(_.Ij(c).ld=null,_.yo(c,null));c.XyHi9&&(c.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(let c=0;c<a.length;c++)b(a[c])};var Hua,Iua,Jua,Kua;Hua=function(a){const b=a.Mc();return(...c)=>a.ub.wa(()=>b(...c))};Iua=function(a){const b=a.Ga();return
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1440 x 813, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):228642
                                                                                                                                                                                        Entropy (8bit):7.969543549840417
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:3h48ntAn1WySDHeM2psQQwWp70W8gADlKQ12g3:x42AnXOedpsQQaWed1H
                                                                                                                                                                                        MD5:493828E96C43E30AD117900CBAD8A487
                                                                                                                                                                                        SHA1:89B8BF7D761298B0EF621E32919E13302A93F8D6
                                                                                                                                                                                        SHA-256:A42A324A27B35FDD9160510DCC78C012BABBDA57E8A25B83F995BDD16EA9C0C5
                                                                                                                                                                                        SHA-512:49400A0AF1118F7661DAC3C9239A28B10F2820150EBEE9D6C55FC8F0E53518AB268370A3DC91E668CFD767D2ED74F1945DCE4DDA5136D08854DB11448DC5BE39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/qJ1OUBpOuLaszhaxW0PR7moTo76eUiaX3c2c-5ZIwta-7ikMgVjLAsRtNa0oc2lP6kLZ5uTzMKO3-56yg0DMbiZgxPWQatmhG2DQQCSfdHqidPWx7Bg=w1440-l80-sg-rp
                                                                                                                                                                                        Preview:.PNG........IHDR.......-......<A.....sBIT.....O... .IDATx...i...y.......e..F,$Eq.e..l..WE..r.J.r.W%)...J*NU..\J..]..T.I...,K.,Q6.......,..f...n.....@.............{.\N........&. ........Y&...........|X.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!....................f...........y.8.......`.!...............
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):318256
                                                                                                                                                                                        Entropy (8bit):5.591606710677024
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:OVe1KXUAuCJ8QV4TvLxomA0lmP8xmprzOskLKigzhAWDfft7G:8URv1nA0sP8gprzPkkZf4
                                                                                                                                                                                        MD5:8245EDDBFE42149B07DCD505B84CDEED
                                                                                                                                                                                        SHA1:B133FA35008DCC63276BD0475889D5612C84A4A4
                                                                                                                                                                                        SHA-256:EAA367F2432E32E3D867E61C449F90F8D4BA7623240813338ACBB6B2FF1D83D4
                                                                                                                                                                                        SHA-512:4D131FB88048F3C483017683AA6CA3518C2F27B904C27947713A51AD2EFE35E3BB4C4C4B552A6F5352E88E69A06CC8ABF50A6811C89632E7623C6778C2D62F87
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/2363d0d2/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e+
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3200)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):36262
                                                                                                                                                                                        Entropy (8bit):5.362458156217949
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Fn7AJQsDpxzcVX0PUchKV6uAShTRJtBhy:Fn4hU8Y6uLdhy
                                                                                                                                                                                        MD5:3B4257EDC4AB4744BEB648D394EBAD0E
                                                                                                                                                                                        SHA1:7F4F00EC5A27DBFDAF564D1C438644E0D28BF3B3
                                                                                                                                                                                        SHA-256:76B44CFFD0F76E2527015894C3B240102329729F9C5B8BF151BF8A5B7084856A
                                                                                                                                                                                        SHA-512:6A8D459989038B772D9A5F4C26694AD056E5F41ED63204EBE3B8B15414D95712C90C7D14AA7E9CFF15C98B3B6F29ED8ABAFD72BED063007DF561BCDB27B11F8B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),q=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,l){this.ya=f;p(this,"description",{configurable:!0,writable:!0,value:l})};b.prototype.toString=function(){
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):672
                                                                                                                                                                                        Entropy (8bit):7.448648104410939
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7yCGYWK8ij0f/cBA3jCNUnpmA453CKanZ8U15ImcKli3PzRSRm3Rp7:ovWKjyJ4YKg8UQmlOLkRWp7
                                                                                                                                                                                        MD5:81FD8C793D1E1FB5F5CB25CF5F74E02D
                                                                                                                                                                                        SHA1:EDA02F75B711FCCB9230BEF060919BD2DAE29F7E
                                                                                                                                                                                        SHA-256:C50D34013B5C0364D661A77661A257AAFE2AA5ADCC684BEB50847BCE13546141
                                                                                                                                                                                        SHA-512:ACDCEA01A3AA455A89B108FE2C951278B895444F8AC100513AB2219696924D27173B092C0192AB8F2BBB4D3FFC89E3FFDC72814845AF0708FA444B5D05C9D516
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ssl.gstatic.com/store/images/regionflags/uk.png
                                                                                                                                                                                        Preview:.PNG........IHDR...0...$.......I8....PLTE.OO.PP.OO..........N.."s..jj..........TT....3}.....XX.......Z......qq.cc.........$t.........RR.......;..(w.......]].zz......g.......(v.h.......D..<.....bb.........4~......ii......O....o....tRNSJ.E..u....IDATx..v.A.Ek...m...)..M.8J....4n...e...q..*..z=.-.xjo.......P...cf..+...Wo.WQ .V!]...;..o....nUtsMH$..T..l.5 .. .RI2..PT?J...5....K*(...z.h...v...K..E..~..@.N*.s4......Gw..s.>........q..O..."..R...k..X..Y..Y..!..6.q`...........;=4............"pp....C...s3.,. .........{._L....^pO>...^...N!..^@........B...KT8.......B2zO3.!.. E&.B..T.N.....^.=;......;.p.....-.|.[...;?]qh......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10585
                                                                                                                                                                                        Entropy (8bit):7.970645081042182
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Wy58wVxRKGgka/C81J1vFMJ7Lnfokr7xOO/x2xcLThSIcsY/JYRcND+Kau:WmkkaK8z1vFM95rNOOIxkFRY05C
                                                                                                                                                                                        MD5:895F65E1353D8CB88C2F00F7E7E7190E
                                                                                                                                                                                        SHA1:82D15AC4345D9A4565BBF5F296F647E053FF2CC3
                                                                                                                                                                                        SHA-256:4E116687F6DCC61011C8020F90C62AC71C1CB90BF7CAA28D8E6CAAFE70ECBDEB
                                                                                                                                                                                        SHA-512:10D2AD31C30873CDCAB3A5575940839527BE8FD72F62EE3CFC98DA062895D03A276661EDED9DB1C280B1D2844088F94EB8F878DCA4893DCF44F358AA6C73FDC7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..{..Uy...9...lB.$\...I..\4b..`....\....V.Z...U..n..V-U..Kk[..$...L..R.@.. ..Y$@..........fg.!L`..z.+....|.9....\>...4']..._.....lt.......`.\b..{..%.....A..#...<..kg.9.e&.=.<&[7....F.y/......D...s.2.x..2.gyuk.]u............7d..@Y.........O..u......?.....z@..1...=..........|^.T.9..M..g.i...J..]RX....y...........W.....#P.;]z.[...Jh.p..r@i.0.....]..k.D.Qx..,"........;..w..U.bl...)}.>..1:..W...0..yak.....A.j/).I) ...2.F.{aVDEZ.."F.~T..\.../)..Z(H.^.g....J^.G4.....l.j.O........P).|......X....8..]w,&Z.3....V.d.1.?.......L3..>.RI.T...;.Y@...6oF.;h+...`..J...B.Y...\.1^..m....O.....Z..Ek..3_....[.D...........HI..5.K..=.k^........_~{...v..%._.P0R,.Vm.hj;...:`...>.......P2fH...0.r.l..Y....lk..[.?...wN.O....(..y.............%3...T..##....*.|jw.9.d.we...X...&.u..|.&.|..?....W....C.L.x.w......u|@.......'g.(}.7<.0.TK........m.E.6..u..........XQUT....|\=.j3.h....H...]...u.r..x...1Y....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4350
                                                                                                                                                                                        Entropy (8bit):7.930570765686117
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:92WAwjzwT7nK+HbJMYrTxyph61/Jb9t1yUvAe35vBtu/KTeYXvn:0WAwjzw/1H1MYsp4F9aZw5ng0n
                                                                                                                                                                                        MD5:EA54B7F4A702B04376599E101F733023
                                                                                                                                                                                        SHA1:31C3B12C279FF689F40675E84C5E0EA151EBE04D
                                                                                                                                                                                        SHA-256:02393D51124D2B184B0ED6E543E8BA2F05AD9F3BA1BA9C7B87142C5589489517
                                                                                                                                                                                        SHA-512:FEB68838FE684620A83AA3497D581603EC4CD941252E1B585D66AC7053ACCAA3BF9F330FEA51FC29A496938215975FBA878021033F78E424E68A629AC4C2EE82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t..}..{gw%...%.m..R...l0..T..!qC[zR..}%.4.B$....I.&.%!'.%!urH...L...1..?x....8.1~.V.;s..Hk..]igvfg...st.vv..o.;.{...o..*T.P.B...*T.`........G......j.\.s.......:.h..*.Bk._J..e.N.e.u......}!.N..n.>Y3&X.._...7...../q..M.*s........i.....}._.=.".......+.;#..=+.6"?.0...*.;`.2.....f......+.;.J.|)H.r.2.=.o.W..+..u..%..K`...-...sOP....x.}/w[E`..v..LN....d$..C.V....Ap0..`0...[+..OD.O}.o#.!..w:.i......d.2..H.mF.....|...6e...T[`;W@...~...............d..{....\.$p.P...q(.G.}]..G`a....sAA.Y%.H..6.).G.G@.....2.......P....=..4j.......L...1.....>...4.@5.0...I...|...~.Z.&..........$.)0..p.{v/_.....A....K.._.......:..0;3R!.q._.c.-P.nY....Lo C.......F...)p.......p..9s).1..0$~...@.'...;-.....frKP.W.k~....f.==o.9!....ez..Q..M)\H4.}(...-G)LW...q...F...tT0..M..>gX...y0'h. .[....Z..x.._.h......I.h.YD...F......78!.[J~.....Ur..Z..(-^.u.%.a.....mA.;C..h....sB...0..[.`.^.R4?c.#..w...uw..?.....s........-7$.;d.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5343), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5343
                                                                                                                                                                                        Entropy (8bit):5.328070296347451
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:WJNYZ48JeJrJkZJBuIJMJDG4GJOJZhJZ4gBZDI7VxcJfm:pZEGUBo
                                                                                                                                                                                        MD5:BB64C4B08CA584061A25023D2AFBCDC9
                                                                                                                                                                                        SHA1:0024189F43B642A580C2B4D2BDE5DDBC29244C41
                                                                                                                                                                                        SHA-256:4698CC4B19C99392BB793EF7D65C363D6ACDDB2C0782B1ACE90E3C07C1F4BAB0
                                                                                                                                                                                        SHA-512:EDAA4809A62166B784D4FCE4DC6D38862FB1573B24C4D980C978561E002994D91EECB33F377AC9B8F7A5716980DB0646B93C8F81DEB13323457D569F799C2D62
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/business-messages/v2/bm_widget_button.css
                                                                                                                                                                                        Preview:@import url(https://fonts.googleapis.com/css?family=Google+Sans:400,500);[data-bm-widget-layout]{border:0;cursor:pointer;font-family:Google Sans,Arial,sans-serif;font-size:14px;font-style:normal;font-weight:500;line-height:20px;margin:0;outline:0;white-space:nowrap}[data-bm-widget-layout=inline]{background:16px 50%/18px no-repeat url(https://www.gstatic.com/business-messages/v2/bm_widget_icon_blue_600.svg) transparent;border-radius:20px;color:#1a73e8;display:inline-block;height:40px;padding:0 24px 0 42px;position:relative}@media (hover:none) and (pointer:coarse){[data-bm-widget-layout=inline]:before{background:transparent;content:"";display:block;height:48px;left:0;position:absolute;top:-4px;width:100%}}@media (forced-colors:active){[data-bm-widget-layout=inline]{background:16px 50%/18px no-repeat url(https://www.gstatic.com/business-messages/v2/bm_widget_icon_white.svg) #000;border:2px solid #fff}}[data-bm-widget-layout=inline]:hover{background:16px 50%/18px no-repeat url(https://www.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (492)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):493
                                                                                                                                                                                        Entropy (8bit):4.59593210186786
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:ATMYToTWF0sNt9XCIdPRSFS1dosQkVpLEpMFE+G5:n6q8f9XVdPUFfSp4pVn5
                                                                                                                                                                                        MD5:EDA2BBFA8ED0A35E8CEB9FDC25048FB8
                                                                                                                                                                                        SHA1:6ED0A6DECF296CD891EBDE9CFC450044C6A75217
                                                                                                                                                                                        SHA-256:36B05D1C6B255269AC8AA10D26FB8DB2E32E94045E137D6860CD9686697801B1
                                                                                                                                                                                        SHA-512:7985E485126AD7F83058E4256376D30180A85269F1AFCC64459F254ECA53821300604D2326C8A3D53522ADE948119AD722A2A01A8FD39F040D977F562985256A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-DICDPOKT.min.js
                                                                                                                                                                                        Preview:function o(e){return 1-(1-e)*(1-e)}function i(e){return e*e}function a(e,n,r){return c(i(e),o(e),n)*r}function h(e,n){return a(e,n,e)}function m(e,n,r){return Math.min(Math.max(r,e),n)}function s(e){return m(0,1,f(e))}function b(e){return s(e)}function c(e,n,r){let u=b(r);return(1-u)*e+u*n}function l(e,n,r){let u=r-n;return n+((e-n)%u+u)%u}function M(e,n){return Math.floor(Math.random()*(n-e+1))+e}function f(e){return Object.is(e,-0)?0:e}export{h as a,m as b,s as c,c as d,l as e,M as f};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (975)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10708
                                                                                                                                                                                        Entropy (8bit):5.4355797085999225
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:87GFmnqYY+54KBFojIZCdg7pi2h//NXuZ9I+Turkxx8rLzT:8yd+5VFo0ZCS7pik/wI+arkxx8r7
                                                                                                                                                                                        MD5:B98CD10B7143F87E2615F743DAE4D791
                                                                                                                                                                                        SHA1:F83029F367BC98B50FEC89032AD37B29ADD99642
                                                                                                                                                                                        SHA-256:37DAA85523AC22AD3F1F7B041FE88C38365801D88CBB196C11BD8C25FE3C42E1
                                                                                                                                                                                        SHA-512:8491DA5865EA80F62BF7B9AF8961CA0FAF888D167487A7EA9C4098E1CD871D81741D47C46E1CC6C1CA20800FC8CF09C4C5B5CB9C462B9C1ED44A44346861EA1F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=A2sInc,A7fCU,ANCJdb,AkfuYc,AvtSve,BDnJmb,COQbmf,Ctsu,EEDORb,EFQ78c,EGw7Od,EN3i8d,G0cNrd,GGodmf,I6YDgd,IZ1fbc,IZT63,K0PMbc,KG2eXe,KUM7Z,L1AAkb,LDQI,LEikZe,MbBXlb,Mlhmy,MpJwZc,N5Lqpc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PkV8id,PrPYRd,RAnnUd,RMhBfe,RqjULd,Rusgnf,SCuOPb,STuCOe,SUKkyc,SpsfSb,SzsEAf,U0aPgd,UPKV3d,UUJqVe,Uas9Hd,UmWJEc,V3dDOb,VwDzFe,W2YXuc,XVMNvd,XVq9Qb,YHI3We,YTxL4,ZUKRxc,ZZ4WUe,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,b3kMqb,bPkrc,bSspM,bTi8wc,bm51tf,byfTOb,e3uIRe,eVCnO,fJpY1b,fKUV3e,fgj8Rb,fqEYIb,gychg,hc6Ubd,hmHrle,i1Z3Ub,i5H9N,i5dxUd,inNHtf,kSPLL,kWgXee,kibjWe,kmSu5b,lg30w,lsjVmc,ltDFwf,lwddkf,m9oV,mWLH9d,my67ye,n73qwf,njlZCf,nnwwYc,oLggrd,ovKuLd,pxq3x,q0xTif,qNG0Fc,qPfo0c,qmdT9,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,uu7UOe,vDwyod,vHEMJe,vfuNJf,w9hDv,wGM7Jc,ws9Tlc,wzQaQb,xBaz7b,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb,zsCYJ,zy0vNb/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                                                                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.l("pxafOd");.var L2=function(a){_.Ft.call(this,a.Ha);this.Ub="INACTIVE";this.aa=null;this.fa=this.da=!1};_.A(L2,_.Ft);L2.Aa=_.Ft.Aa;_.h=L2.prototype;_.h.Sc=function(){return!!this.Ba().Da().disabled};_.h.Ne=function(a){this.Ba().Da().disabled=a};_.h.dW=function(){return this.da};_.h.cW=function(){return!1};._.h.L2=function(a){var b=this;a=a.event;if(!this.Sc()&&a.isPrimary&&"INACTIVE"===this.Ub){if("touch"===a.pointerType){if(this.fa&&!D7a(this,a))return;this.fa=!1;this.aa=a;this.Ub="TOUCH_DELAY";this.ta=setTimeout(function(){"TOUCH_DELAY"===b.Ub&&(b.Ub="HOLDING",b.Fc({UF:b.aa}))},150);return!1}if(0===a.button)return this.Ub="WAITING_FOR_MOUSE_CLICK",this.aa=a,this.Fc({UF:this.aa}),!1}};._.h.O2=function(a){a=a.event;if("touch"===a.pointerType&&!this.Sc()&&a.isPrimary){if("HOLDING"===this.Ub)return E7a(this),!1;"TOUCH_DELAY"===this.Ub&&(this.Ub="RELEASING",this.Fc({UF:this.a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5711
                                                                                                                                                                                        Entropy (8bit):7.954578202554254
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:apCXJvS7MbMnQf65lN78076Ab6mM5bSrD7qjCQf966ljoigCcELY/+U9O6y+m:0+AYAf8eYOrKWg966BgzEy+U94+m
                                                                                                                                                                                        MD5:EF1806763D2C1920716B9B967321AA2A
                                                                                                                                                                                        SHA1:0D3735168C3C56694449C4F7E1E4EE8197164683
                                                                                                                                                                                        SHA-256:A0D8C5744641B6DC43E0EEC7C1981CE10641FED9C7304ECF50771B23A7E2177C
                                                                                                                                                                                        SHA-512:637B141F7E674B142318B0ADC038727290C21037F027F420E9CD21B7ABD6BE7BCF7C2FDEE6F09A9D3DFBD90F3111B7B91EA2E6C0161FF836B17B4E1FAD93C113
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s.<vf..]._.m...$.VEmUQ(. j....ZU.U.h.-.."(..PQ.Q.&%@^..8.@^48...$Nv.;v.x..._3s.=......y...z..F.{..{......;.s..h....h....h....h....h....h`i!..ky.....s[3..1.,(.y...Q..k....d..0...~....9.....O...DF&..-c~}......>...h4...._.k.~`2......[.......q....".~]6...r]7.n...'........h....X!..:.aP......R@aU.:E... ,..{+Fp......"./..~.#4..r/y.Z..'.Z.b..)8Fu....$b/g.Z&]...+.J.C...Bk].1.."XD............r..........o....:.L...Zj..."....}.m.."r...H.[k........{kkk..&.....}..o...x..0""O./Xkc.O...l..G].:.Rd2....q....0.T*5.T].]}.....z.._.~.gZZZ.-w'.n.......e....mkk.X.~.E..<<<.m.]..Zk.......GX,......n.............. ..Cggg..'.^..;v....zY..Z&YJ../.<..q......m.]@DD..(g......X,..iA...9+..qI.q........{...c...Z.P....V.`a...............SW...t.31....U.......n>rq.d....N.[&.T."8....M...+...6.u.d-..JP.....W.*..\....V..^.X......J.J.#x%i/.@.W.V..+M{a.....b.^...+...Bn....?\.....jO..3V..Eq... 7@]n...H.!.W
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (727)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9139521
                                                                                                                                                                                        Entropy (8bit):5.807261533187291
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:nVRoc+xp++1S2K2j2G2+SB6qYgeWIdj0HLBUUFFpVdouByzpwttplATvHFMrdtHO:VGxqxnXpeqtpllBSXorb4
                                                                                                                                                                                        MD5:CB8C3B2230FA06F967EB9876BB1BB37B
                                                                                                                                                                                        SHA1:802765DDC8C0E58CF0F47F5EDEBD831238A17220
                                                                                                                                                                                        SHA-256:7CE7F0010B231980DED0B94F2415FE4576D441E443190B7F605ADF4395E19C0C
                                                                                                                                                                                        SHA-512:A9BD02C037B2123D7A39D9E6DE867503C5D87500017B7105C943717BB91A96AF93E53C76C0A1427C5BFFA7CFF5F7030D02B4C9987CF161440317B404874A26B2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/* LICENSES listed at end of file */((a,b,c)=>{a[b]=a[b]||{}.a[b][c]=a[b][c]||[].a[b][c].push({p:"main",e:"beginPart"})})(self,"$__dart_deferred_initializers__","eventLog");(function dartProgram(){function copyProperties(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].b[q]=a[q]}}function mixinPropertiesHard(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].if(!b.hasOwnProperty(q))b[q]=a[q]}}function mixinPropertiesEasy(a,b){Object.assign(b,a)}var z=function(){var s=function(){}.s.prototype={p:{}}.var r=new s().if(!(Object.getPrototypeOf(r)&&Object.getPrototypeOf(r).p===s.prototype.p))return false.try{if(typeof navigator!="undefined"&&typeof navigator.userAgent=="string"&&navigator.userAgent.indexOf("Chrome/")>=0)return true.if(typeof version=="function"&&version.length==0){var q=version().if(/^\d+\.\d+\.\d+\.\d+$/.test(q))return true}}catch(p){}return false}().function inherit(a,b){a.prototype.constructor=a.a.prototype["$i"+a.name]=a.if(b!=null){if(z){Ob
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5092
                                                                                                                                                                                        Entropy (8bit):7.942053932805212
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:uAwiouq0YpgmGNlgtKNlaDiXPlVQSr/4okU+q1Zb0cFyMaW6JC4tEt:pXq1HYgwNl1XfxT4oJRDsdWoCyk
                                                                                                                                                                                        MD5:EF0A66B6F425E4497CC8CAAECF2D5AAB
                                                                                                                                                                                        SHA1:E4C77929D6526D5B731D4B70A01FA4CD723775DD
                                                                                                                                                                                        SHA-256:38283CC17F6FB4C263D4F892B266717FCD35A3868D48B1D8066217E49C9F5C48
                                                                                                                                                                                        SHA-512:6423F933A3EE30ED2FA491F362FC269CBA9B194CCBDB5C7CFFA2D62A100956635E404DAF824750F8BC2DCA356017EB87B7B8210A37C5F0D9FE50BC2F50C2CFBA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y|.....9.;K&..I...)(U.(E......l...~,.j.....s..[{k-....R....z[.T...J. .,*.....M2..}.s...D.....$..C..C.9.{~..y.9/.#G..9r.p.r......XpC....v..A.Cg.2.]......,...8H..Y..u.W2...J0..02...q.....3.x..G..3.6...6z..w.k...'....L.67L....f"Z.y|:.w..}G.Vf'....Z.p.x.7....L........)F<<AH...A..>......%...$.A..0.F..8.._.lVjf..o...v......R..)M?V.y.ozh..g|!.{.-/.. .D.R....=..,..?......Kwo~q.....G..KW=.CQ`....4....o.(!....z..........j.7..<B.[.e....[^....@....5...}..Y...C..../.j....xG...t...r@..u..U....=........tL&..\&..xg.U..)....3%.9.......7.$...Z.y..W`.m.d..}....hjx.~#..}!....`.R@1..4.Jz.6.>..!.......e._.Z...QCOB..\|.2u..w..5]..f.1. .I..U1...H."..0..M...<#.T...V...x4..).n..m......q...q|u.........wC...f...D.N8...A..xB.S...H,..ol..[........f.sQ......yq.....N.U..dF...]..M.u<w....Y..n.q...o_.S....5.X7...0....!1`.RB..3...../.53..Pf........'.....w.......H...5.Q..n..~.sg....,K.<.....'..U..o.%r.c`
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):99802
                                                                                                                                                                                        Entropy (8bit):7.922495045704866
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:6iqwL3ZZBAU9nrV4GlbeTVLerb4QsoLt2:J3BAGrjJeUrb4t
                                                                                                                                                                                        MD5:DA30ED29BECDF54AF153D61C2FF030DC
                                                                                                                                                                                        SHA1:F273A50C0788FB7D4E6C40F40BE58A9B9E64CE46
                                                                                                                                                                                        SHA-256:CC617C3212232270B48E28A2C41AF75B63E99001AA735EB0C7DEF0F2EBB848C1
                                                                                                                                                                                        SHA-512:3EC6FCA2603FD82714464766A066DEF64E2424BE1A92A5E1D78C7DE2DCB8C7F145C2A45A7DD33DC958EA006835E928C7D361DCF5D7C8E06BFCFFD18E02728ED5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................8.8.."..........................................j.........................!.1A.."Qaq........2Ru.....#6BTUr.....$%345bt.........Ss.....&CDVc.EFdef.........................................>........................!1AQ.."aq..2........B.#R3.r.b...4C.$............?.." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1138
                                                                                                                                                                                        Entropy (8bit):7.714186589709804
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TdImiZFbZXbKgXv0fZMh9HfyqQLgvZsbJxN+79r4yBh1kbO1:TaHFbVKPMh9/5Vvmbp+754yBh1gO1
                                                                                                                                                                                        MD5:E90A47EBC38DE88E0182024EF55F34A8
                                                                                                                                                                                        SHA1:D7953885ED78045B0CEE61475F99652E13408502
                                                                                                                                                                                        SHA-256:4ED4552492033A99AF8175CE541D9E2FD2FFAF228CCEF979660F75819795438D
                                                                                                                                                                                        SHA-512:A086842C500E64022E5930AE1842D300991E98CFF58E21D6B4C22DBF7D0A2E717C9033934EA1C3CFDE14D5FE452454E70CB71321B1DEA21DF84421E769E930CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....)IDATx...=h.y.....e=.... ...H@X.....T.H..BS.....R..B.2...kN....m,....5.D.E.....{I6..bv%..lVg.7...[e..~..3n6."""""""""""""""".-A.._.....-.Z.|....%....s.t....@i5?...l.....~V$I5..?.. .>....;.n.........;..+....i..D..@O.."......y..h.L..h.c$..."...<..1.9... ...B.#x.~H..$).Y..(.7....{N.=...S`.)....s..9....{...w.^.i..<2..*.;g.$...xn.....ix......eJ../...... .w....M.J.....K....ix8|~.x.z....C..|.8.z...Y..8..7._.....1..[....n....i.y.zIG./p...,,.....T.70@.....7p...T.;p.up..<y..vY.I../.i.LM..;.K...Qv....U.%.M..Jp.....cc.k.......g./d..g..m..Z}}p.Z..%....US.v={...Z.X.....q..l.n..mz....)........S..k..7..|3...V..+0.._.P.n.._......33.m.wq.._..c.`.f...zM*.y.......Q.%.+^...a.....S.C..G.qc..B...x....-........]..Kp...S..v.|.g.~.%..W.wap.zE...9...fga.^....fkP.....EX,.O_..#XV...S`.)....s..9....{N.=...S`.)..".......,......5.;D....IGd......`A/..."P.5......Gp..~Iu.$..jY\X.,:.?..zZ..5.6ZE.;D..`.0Q.!]SeC.(..a....2..%...'t.e%..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5372
                                                                                                                                                                                        Entropy (8bit):7.956371235548896
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:tcyGIZLLF+R3F03zPSbzl/SXfs6IRBMXgSuVfO3bviFfV39z/4hlmpM:FGkLFU+3zP4rEgNtmvIAapM
                                                                                                                                                                                        MD5:774E9EB05D1B9E639BBA4C159DD95DF3
                                                                                                                                                                                        SHA1:E91B0297DFF1E47B7194247E9A72B4DACEC82A49
                                                                                                                                                                                        SHA-256:49ED555BB681AE2BDEB1BD6F6E29963851D7F6CD84576398A596072768BF47E0
                                                                                                                                                                                        SHA-512:8CB93EAE1D76771B1D4D150614498D92381CB498BE3AD5E9CC3B9F06C808E4F444C6BF5EA664C0C74EC2D5B577B5AEFD2E9509EDDC0336B457E5EB26B0B8551C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...HIDATx..y..U..?.[U._w:..Ig'.,............Q.e....zFdQG...:..q.Q..Q....!..I'....2(..u....N.{...o..t...^..|..9P]u..z...{.....G9.QF..k....L.....e.....3&.....;.2.. .HK+H.....H......L3....K+.au6p....NO[-..u|U.Wu........39.wJ#.......8B..H.I.. u....(..z`.N.v..4..;.\..1T..5uJ.1...P...j=....*8.}bs.)..;....."m?.*..I...+..K..sH=...$y/./:)..E.}./!z.c...e.S........._........t.H..nj.qc.!........B..O.O!.3...p.......1.....P.X./.E....N.....K........z.,..e.a.o....k....@uF..l....m0.]]O..6u...@..?..c.~D~(U...;;p.B`..........SV.8.......R|.6b'm?.&..H..E.\}......5........._....D......._.38..2.R>~aL......3.5Qq.t.=c.LUs/l..E./.K..o.._UwEh...I.[..I..a{K.=../..K..}w[2.4f$..=.....|.MLI...~&...<W_....0.j.DiL.._.%m_...z.*.........1v....,'7..F].....J...D...<.W.....C....!..w.R...`........U.>*...Ds.#X....W.... q..920J..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1046)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):266226
                                                                                                                                                                                        Entropy (8bit):5.45869124620519
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:KTop6CL5Ocucg/UiZxmIalrs0cGdnYLiP4c41iGMWh8H:KMwcucg/nmIalI0csnYLiP4c4wGMWh8H
                                                                                                                                                                                        MD5:5EAB4ADE69929B0024701A451C82728C
                                                                                                                                                                                        SHA1:545AE3D6DADE13E8838E99A65BFE9740ACEB0D58
                                                                                                                                                                                        SHA-256:8B0D021FC0F22CBBEEAC0730E3931FD5A76CE6BF722484F95E4F0E2569105B17
                                                                                                                                                                                        SHA-512:6748550CA44B49D8296DF16D51682D2B47CBFB7D3535A2A5D410EF866396049AED74D30028AF5EFF9814B228492F8578ABF30AADF5B67A3565F1591C55BEA7CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ads.google.com/home/static/design-library/gads_index.en_uk.13101279.min.js?cachebust=8b0d021
                                                                                                                                                                                        Preview:(function(__wpcc){var aa;"undefined"===typeof aa&&(aa=function(){});aa.p="";}).call(this || window, (window.__wpcc = window.__wpcc || {}));..(function(__wpcc){var ba=function(a){return a.map(b=>b.replace(/\s\s+/g," "))},g=function(a,...b){a=[ba(a),b].reduce((c,d)=>(d.forEach((e,f)=>(c[f]=c[f]||[]).push(e)),c),[]).reduce((c,d)=>c.concat(d));return document.createRange().createContextualFragment(a.flat().join(""))},h=function(a,...b){return[ba(a),b].reduce((c,d)=>(d.forEach((e,f)=>(c[f]=c[f]||[]).push(e)),c),[]).reduce((c,d)=>c.concat(d)).flat().join("")},ca=function(a,b=50,c={}){function d(...F){const ta=this;return new Promise((Pa,C)=>{const Ib=p&&void 0===.m;void 0!==m&&clearTimeout(m);m=setTimeout(function(){m=void 0;w=Date.now();if(!p){const hd=a.apply(ta,F);v&&v(hd);J.forEach(({resolve:ve})=>ve(hd));J=[]}},e());if(Ib)return C=a.apply(ta,F),v&&v(C),Pa(C);J.push({resolve:Pa,reject:C})})}function e(){if(void 0!==r){const F=Date.now()-w;if(F+b>=r)return r-F}return b}var f,k;let m;const
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (580)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):581
                                                                                                                                                                                        Entropy (8bit):4.843519412771448
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:A8egjpGYCgMXuVVePjoHg/GXMzQgeeIVfJAtCs3dRN:jeEq+jePjouGczQoI7WC0dv
                                                                                                                                                                                        MD5:74060F628BE7662A3A90921C17F42E1C
                                                                                                                                                                                        SHA1:8185A51D445810A5AEBA825DC16E5A6D8E239ADA
                                                                                                                                                                                        SHA-256:B94FC32FF4AAA2699916AF0616A39DDB0A3B03EC1929438B839860E4EBA5DACD
                                                                                                                                                                                        SHA-512:A130376E3EC4ECFFD579B1094641AC515A6ECB8947D9A1783B5B5B630E98717E2F2C999CEB402EAE6DE332CB155A5D9F5AF12B5914EC131D81518BFAFDB0834B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-S2UTCQMQ.min.js
                                                                                                                                                                                        Preview:function l(){return Date.now()}function m(e,n){return n-e}function d(e,n,r){let t;return function(...i){let o=this,u=()=>{t=void 0,e.apply(o,i)},s=()=>{t=void 0};r||(clearTimeout(t),t=+setTimeout(u,n)),r&&t===void 0&&(e.apply(o,i),t=+setTimeout(s,n))}}function h(e,n=0,r=100){let t=l(),i,o,u=new Promise((c,f)=>{i=c,o=f}),s=()=>{let c=m(t,l());e()?i():n&&c>n?o("Wait until timed out"):setTimeout(s,r)};return s(),u}function p(e){return a(()=>{e()})}function a(e){let n=null,r=null;return(...t)=>{let i=JSON.stringify(t);if(i!==r)return r=i,n=e(...t)}}export{d as a,h as b,p as c};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3465)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23212
                                                                                                                                                                                        Entropy (8bit):5.3350961986267
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:VfhkHixEwudc4H3y67R/Ox3OGLE+vzgdz3G/Lxpf5nXgagSY061LKwH:dhvEwudvHbhobE+Lgdz3G3tQagSCLKY
                                                                                                                                                                                        MD5:EBFEF6CD883BA8530419E7942B1E5364
                                                                                                                                                                                        SHA1:FF3EEC44071000E11EFB2D97D583E6E8F4A750BB
                                                                                                                                                                                        SHA-256:C79DB4B2B0AB0E4A97ED0A713C5F84D3CFDB5888D7C7B07E0BADA7BC8D94AF72
                                                                                                                                                                                        SHA-512:BA50C0C083A14A8BC742DFB0F905B8DA112BF9174E97AF6AEC6640AEF9D09881453EE8A573EE7B147DDF122AE9425EC68F174E5BF96E4E69E5B389E77734FC8A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-6D5UF43S.min.js
                                                                                                                                                                                        Preview:import{a as O,b as _}from"./chunk-ALLZL5YT.min.js";import{a as I}from"./chunk-PJDEV3VM.min.js";import{a as k,b as m}from"./chunk-5RQBNM67.min.js";import{a as M}from"./chunk-AZQDMGRP.min.js";import{a as W}from"./chunk-5M2QDSKO.min.js";import{c as q}from"./chunk-MQ5S6OB5.min.js";import{c as H,f as N}from"./chunk-LUGL3PKN.min.js";import{b as T}from"./chunk-FDP7DEQB.min.js";import{e as $}from"./chunk-DICDPOKT.min.js";import{a as D}from"./chunk-IKM4CPD4.min.js";import{a as L}from"./chunk-MOPMBOH3.min.js";import{e as w,f as h}from"./chunk-J43XNKF3.min.js";import{a as p}from"./chunk-FXUDQ3GB.min.js";import{a as E}from"./chunk-MCAEL3Q4.min.js";import{d as y}from"./chunk-F5D36KRJ.min.js";import{a as z}from"./chunk-GX6ZCXCI.min.js";import{a as G}from"./chunk-XJ5OWUB5.min.js";import{a as f}from"./chunk-UOMF2PLU.min.js";import{b as i,e as v}from"./chunk-653RWTWB.min.js";import{a as u,e as l,h as d,k as b}from"./chunk-VY6CFFTI.min.js";import{e as n}from"./chunk-H5O5KLML.min.js";var C=class{construc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                        Entropy (8bit):4.605028943571646
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:q1T3KHKgYBFpKnKyjqLBaEwVNvwlHPXHoHN:qd3KqgYBTGyLp02HPHot
                                                                                                                                                                                        MD5:54CD24F2779F1B1A01D1182B1241F4EA
                                                                                                                                                                                        SHA1:738391A59C4AFBEAE104B1A7E216A5AF34C76D7A
                                                                                                                                                                                        SHA-256:D2B91632C6ED85C3D11AFF0DAA6243F10C09926B0DD37FE92E56B4316E34E166
                                                                                                                                                                                        SHA-512:BD12AC1B3BC1D9C3C95569AF2807ECB6C342D03CA167E114F1BD72EE9337F8BB61807841F9E6A0C67BF8665EB1C820445F16A1E5379D39B55297ED3056144E98
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/intl/en/brandstudio/kato/cookie_choice_component/config.json
                                                                                                                                                                                        Preview:{. "mainText": "This site uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies?hl=en",. "consentText": "OK, got it".}.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7652
                                                                                                                                                                                        Entropy (8bit):7.968231041212564
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:osJl8LY580lDG5wG1/ZKwIhM2v12QVLDvnXHVYeIW6+/RWB:osJSUqcDG55ZKW6Zn3VxtRW
                                                                                                                                                                                        MD5:B435739D9F6EAB710709DD994EA96990
                                                                                                                                                                                        SHA1:B8EA8C3F332357B7D11DDBC2DB0F19141EE9BC05
                                                                                                                                                                                        SHA-256:A0BA73DF3FAD7E28B8CB2B22D7D91F63ADC1AFC4EFEB2D52613392AD5B5C2191
                                                                                                                                                                                        SHA-512:364B4DDA22192A92E417D42114382F2BD61328A38AB986E31533337F1AB53EFA5BC3D4DDB0C359276679B0DBE1B92705E6939073999E7E6183D01A6AFD55BB3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.dG}.?.......y3#......+2#a.....cb.g;.....I...B.......Av.....>.`s ...I..`.@HH.E#.h4.Y..v..q.......{.o..9.=.g........~....*..*..*..*..*2.\i.2.a.4~...AnD..Q.......p.Rj$..c.6Zk...A...mW-.OMM....N...K"r.......~.....Se&...(...~*.\.Q.M...|.DPbP...%..A0..H.w?...h.....y.2.C.^.."....z.,.D..7....o....R.9E......m.>;!..e(X..e(.rNS.4 ...... ...P.T...........`......?2c..r.......w.A.G..MBM.[.....WM..s...!y.d.L..BDPJ..!"...........\..y...*...X0.6..J..C.C.udi.*..}0D.*..\.T>d_1@D6{......Z)............S...9E...&1|H...:"..#.........91\[..W..U....B.d....w....W..xp<'.>9o^m......v...7....I*O.....F|..!....eY8............@.Lp..~.y.. .......v..$9..V.=..\W.(.:..V...>........y.W.W.`....1.z....x..H.G........J(.....u.~.9F.}.0.....O-.O....5.a.".P.ff......e.5..5GF]..Id...."B.P.OD........7.u\..+_......B..p<h.....asn#...y.J.(. gA.fsj....{..L.p.c.....6>....A.j..^.\>9o>.../..<6.Q...x>....X+6;..R`.....L.#.%f........kF|.-..D..A.0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6519), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6519
                                                                                                                                                                                        Entropy (8bit):4.992553514100523
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:WofVBnjr7DRZyjQBDNvBlR2TQjqXR2T8DOf7owxUKIG50i0BmUmnG5PUKIvrlLUk:W0VB/BDNvB1b6++WRn5uu
                                                                                                                                                                                        MD5:E489E2B7E2AE92A1417E1251EBB251C2
                                                                                                                                                                                        SHA1:999E54D8993673E3E358DBD25D2528DEC4A8D067
                                                                                                                                                                                        SHA-256:7B187235E7020402392BAA7E9DECDA9488537B5A99395B0EB806A38DE6F13115
                                                                                                                                                                                        SHA-512:171ABB6995E3A360D869D38289880E636EC5F5D908898E2250BC384114B0C8DAFEF1720F5F8970A89C55C0BC47D25C5B7273AD9A11ABD90DC367A08FBBAD8926
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/glue/v26_0/ccb.min.css
                                                                                                                                                                                        Preview:body #cookieBar{background-color:#fff;box-shadow:0 1px 6px 0 rgba(54,64,67,.8);height:auto;min-height:64px}body #cookieBar .cookieBarInner{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;padding:0;width:100%}body #cookieBar .cookieBarText{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;color:#5f6368;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;font-family:Google Sans Text,Arial,Helvetica,sans-serif;font-size:1rem;font-weight:400;letter-spacing:.1px;line-height:1.75;margin:0;padding:12px 20px;text-rendering:optimizeLegibility}body #cookieBar .cookieBarButtons{-webkit-align-self:flex-end;-ms-flex-item-align:end;align-self:flex-end;d
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3359)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):207810
                                                                                                                                                                                        Entropy (8bit):5.488137404780251
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:hWUn0asLipWBkZF9YW2U9EcnLOOJkb9Eg1SOW:hWU0VLfOYL2HJa71S/
                                                                                                                                                                                        MD5:E3476132D157AC11BE6DDF4801947334
                                                                                                                                                                                        SHA1:2EB5C9AA10E78A702C6DAAF6812F944CDBBB5147
                                                                                                                                                                                        SHA-256:09BA17CD69D8C77C3438B77DBDE7105BF2B4EA5E4FBD390FF5101CE5090820E6
                                                                                                                                                                                        SHA-512:64AA15157DC9A00F47136B7C9D7D8BF367FF2163C71E018514D19FCDE9D26AFC2B6542851742DDC7354A85231BB97C32AD1B28984FEC0463CF9AAD87E934AA6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/excm=_b,_r,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlEPzM5q54O_P8aZQAbilXXN4hnQ8g/m=_b,_tp,_r"
                                                                                                                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,faa,iaa,Wa,Za,$a,ab,cb,jaa,db,ib,kaa,laa,mb,oaa,qaa,raa,Gb,saa,Jb,uaa,waa,Aaa,Ub,Daa,kc,Gaa,Haa,Iaa,Jaa,Kaa,Laa,Maa,mc,pc,Paa,Qaa,Saa,Raa,Taa,vc,uc,Uaa,wc,Waa,yc,Xaa,xc,od,bba,pd,rd,sd,eba,gba,hba,iba,jba,mba,oba,qba,rba,uba,Cba,yba,Dba,Eba,Gba,Iba,Jba,Kba,Ee,Lba,Mba,Oba,Pba,Rba,Tba,Vba,aaa,Wba,df,Xba,ff,Yba,hf,Zba,lf,mf,nf,dca,eca,xf,yf,fca,gca;_.aa=function(a){return function(){retur
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):412
                                                                                                                                                                                        Entropy (8bit):7.002417616571812
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7b7xjUWEUDR4Z0FHUBRb44P07S4kFzDeiiO7:gt1EUDaZU4PP4kFXoM
                                                                                                                                                                                        MD5:FB59C29C373A66D0272062BDFED70A34
                                                                                                                                                                                        SHA1:0CED329EA9E363799E2D4AD51EAE76C094291CDB
                                                                                                                                                                                        SHA-256:A11E9685A7CBEA851706A7B0187F421A39557BBD05434BDD8DBB28D4D413016C
                                                                                                                                                                                        SHA-512:0237C5AFEB29881562AA48FEE8F6821EC6F08665541D6FA109AA5E277A010D51918CFDD30DDC5A1BCCC15223AA531D0DE9068C2945EA275975F77CADDF9EE0F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......cIDATx...ON.P.....FLC...;.1.m\........M......u.B.oD..|.g.....i..i..i....=*........Jd..p..O.aD.....r...."..<.H.b.w.i.=J...#n..^..{..A.h}@.<... .... ...4......L......`...eb..,m.9u....8..............(..NG.i...........'|..:u@.#?.#..$.p.`4.~..s.@.....]..L....t.....S...9....p... @.........5`..J....P....[.a..?...............a..s~.... ...'.... .....!..../....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):207381
                                                                                                                                                                                        Entropy (8bit):5.617027960787062
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:lZsmt6a6o2pJiKcOrmAnPckWnMQWA5c86FtzWEvp+yNgfZYSWJabV3Dc69WKX+9P:1B979BeMK9nAmAuG5o
                                                                                                                                                                                        MD5:8933288937934507D75E549C4C2FAAE8
                                                                                                                                                                                        SHA1:732153B1766F9B5FAB01010D77C4DAE18B7B3B77
                                                                                                                                                                                        SHA-256:A85991DFFFB8A9D47E0ABC058A6BDAB8E390F1CDA5F0F14F1439916448797E4F
                                                                                                                                                                                        SHA-512:C8A69946BECCBFF288ABC8A85F99AB97C6CBF653B9B89610E5559275D9F3A56DC45F37A7E56AF1EF033202B2B1F25B5993BBDA4A3E948B46F701070675A6CCB1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/2363d0d2/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function t(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e+
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21700, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21700
                                                                                                                                                                                        Entropy (8bit):7.989666631701204
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:PxbG/ZciREUTWlMwbptJm5f9/1HuLZ4r38bxSpfGL/+SHA+ilQlO3fq8O/4s:5bfiBWlRPm5fjrruYJGTiqlO3fo/p
                                                                                                                                                                                        MD5:7D75A9EB3B38B5DD04B8A7CE4F1B87CC
                                                                                                                                                                                        SHA1:68F598C84936C9720C5FFD6685294F5C94000DFF
                                                                                                                                                                                        SHA-256:6C24799E77B963B00401713A1DBD9CBA3A00249B9363E2C194D01B13B8CDB3D7
                                                                                                                                                                                        SHA-512:CF0488C34A1AF36B1BB854DEA2DECFC8394F47831B1670CAB3EED8291B61188484CC8AB0A726A524ECDD20B71D291BCCCBC2CE999FD91662ACA63D2D22ED0D9F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v14/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                                                                                                                                                        Preview:wOF2......T...........T_..........................4..*....`..~..d..u.....,..$.....6.$..|. ..V..K..^.=...sp.f.m../....l\.....T.9.n..A...........2x.{P[V..v%..M...f.7..+c.cM.'...$..u.H4[?i.'..T..+.(...L...inV.@.dd....T.. }b...c.ghRA..I$.su.....`....Q.OB..S.{.#.3..o.{v.........n...]f#b.J_.......}# ..1... F........=?O.|._p........X.6.VQ.*.E..rU...}....dK.$...0.W..2i..Y...9.Y.............f{..6'....C:%.(........}.....W..._....k...|.........Y8./..e..........L......_.9..v...2F..$..y)....UWu_..T.]qE.H.b..OP...B@.4.!,F..._............z.3.*.A,h.M.(...6~_[U$.....uM2.*..qz.v.........hV\|?.......M-.h..by.A,.}.....?...52.g.,....<..s..k....h.U.]1.1..O......m......j...}6.j.v.a..R....Fj...).fO3........GSM....... ...GL..({A....$O..&'..\....:.x....{N.p8..q..iF..k...b.>....<..M..`.....d.I.5... .x...mo.L.?A(..F }./.._V.e.A.Z3.....C...h...f......(,..3....%.h'.?sG..&x..W.......b].'34.S#s...wiG.O....J.ADDDDBw.m;.....K.ti).....?.6.\.M..d.....[.z....4..D.b...6..F.....F..D.r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4022)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4023
                                                                                                                                                                                        Entropy (8bit):5.068722107733092
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:EoMJe8xYd9afa+8wERW8q3Eou8vyJyOD8g7J6nGO2ca2j1i2Q2h2LYqP21a29P2a:9A8PehBIONg1TRDSJLx
                                                                                                                                                                                        MD5:7AFF0F2C9265F44E073B9BC6B21B52D2
                                                                                                                                                                                        SHA1:8BFDFB7F3C4D41DE4CE044101F8E906BBA973C52
                                                                                                                                                                                        SHA-256:E3B3A7A26147A5298AB84DC4D45D12815240B32142F3FA1AAD12978B08877C44
                                                                                                                                                                                        SHA-512:CEC90B5D1A9583E7F22CAC93FDE8D6381B431DA090939518914EA902AA3EA6DE0159EB31D4D7B87F6FD946DBCD9599699C1A9527E3C6A05E013761F8B90CE637
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/gmail/about/static-2.0/css/partials/touts.css?fingerprint=7aff0f2c9265f44e073b9bc6b21b52d2
                                                                                                                                                                                        Preview:.touts{background:#f8f9fa}.touts__grid{column-gap:calc(var(--grid-column-gap)*2)}@media(max-width: calc(600px - 1px)){.touts__grid{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.touts__grid{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.touts__grid{--grid-column-gap: 44px}}@media(min-width: 1440px){.touts__grid{--grid-column-gap: 64px}}@media(max-width: calc(1440px - 1px)){.touts__grid{margin:0 auto;display:grid;row-gap:48px}}@media(max-width: calc(1440px - 1px))and (max-width: calc(600px - 1px)){.touts__grid{padding:0 24px;max-width:600px}}@media(max-width: calc(1440px - 1px))and (min-width: 600px)and (max-width: calc(1024px - 1px)){.touts__grid{padding:0 min(5vw,72px);max-width:600px}}@media(max-width: calc(1440px - 1px))and (min-width: 1024px)and (max-width: calc(1440px - 1px)){.touts__grid{padding:0 min(5vw,72px)}}@media(max-width: calc(1440px - 1px))and (min-width: 1440px){.touts__grid{max-width:1600px}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):39516
                                                                                                                                                                                        Entropy (8bit):7.994435722506664
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:eUEh2+iKBVQbBhu8vjenqz2Ez6Y/AxHLEaP72sV9qKYbDblXqhP8qwFSE3uk:eUEEoBVQDjeQaLnP2pfZTqgSEB
                                                                                                                                                                                        MD5:9436AFFC97843765A966B3568FA7E5EC
                                                                                                                                                                                        SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                                                                                                                                                                        SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                                                                                                                                                                        SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                        Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10626)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):743318
                                                                                                                                                                                        Entropy (8bit):5.697154259827674
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:b8yaR8npsVIe1Dl1gxv6aEaMYU6FBv7D4GEU8ldkvb7cAfYniuZBPIZl+0zv+3bV:oyaR8npsVIe1Dl1LaEaMYU6FBv7D78DP
                                                                                                                                                                                        MD5:AA5630E6FE4857349F689BBDC70E4D5B
                                                                                                                                                                                        SHA1:001EEAFC273E24FA36C1E899374CD21984529137
                                                                                                                                                                                        SHA-256:0A41D84ED55C2B8BFDEE6E4BC79B9B5685A05BD7D34B826B89780FA0EF73BC5F
                                                                                                                                                                                        SHA-512:11D5081194F845D334EA549AA26730BDCB5095E4894D308307221EEA7A65482809F47B4B2EF8F3CE477C4849495E76960F0B3F19AC34D3533C51EBF42F56EE58
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=LEikZe,_b,_r,_tp,byfTOb,lsjVmc/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=ws9Tlc,n73qwf,IZT63,e5qFLc,UUJqVe,O1Gjze,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,Wt6vjf,rCcCxc,Bg4ADc,cFwKw,O6y8ed,mzzZzc,PrPYRd,US3fib,MpJwZc,NwH0H,OmgaI,XVMNvd,L1AAkb,NfL0Kb,KUM7Z,Mlhmy,fJboXb,fiOm0b,Fn7Aif,r0CWvc,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,xQtZb,gJzDyc,JNoxi,kWgXee,BVgquf,QIhFr,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,VOdMde,tjt9n,Ll3W0d,MdUzUe,A7fCU,KKE4Y,zbML3c,zr1jrb,vI47cf,NdXtre,ycxXGf,UsIGid,VZXqb,Uas9Hd,k2l5Jc,so9lV,egP62d,avBDWe,o2RwJb,C5B6Ab,WxOu9e,p3YkWe,WkYk2e,JdQbod,pjICDe"
                                                                                                                                                                                        Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2821)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2822
                                                                                                                                                                                        Entropy (8bit):5.365805447691471
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8IaDZye+B2UMe23bY9nhAuFAagA3l7RRaGbKBGbLBZGR/e7nckutYGbZEGboSlTx:y+VMr309nhACAagAYGGmrGR/e7nc1txl
                                                                                                                                                                                        MD5:104454527E4FAAFA3BB1BC708E69962D
                                                                                                                                                                                        SHA1:456FDC1FFC3F422542F6B92E88B1B54B9A480045
                                                                                                                                                                                        SHA-256:90EBC12027C9AF3012E6C7AB28EF658B85C51980A643A4694BEE6B099AC68FE7
                                                                                                                                                                                        SHA-512:BD4913C0C8BE3DFAACD05820C02ED94062B110E88A7FEA0EE12AAAEDAD6A90A3831E9686409240FACDB8A0AE1422A769C606018B14CC01A5EEFD9280C3256DFC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-J43XNKF3.min.js
                                                                                                                                                                                        Preview:import{b as f}from"./chunk-653RWTWB.min.js";import{d}from"./chunk-VY6CFFTI.min.js";var r={none:window.matchMedia("(max-width: 0px)"),any:window.matchMedia("(min-width: 1px)"),desktop:window.matchMedia("(min-width: 1440px)"),laptop:window.matchMedia("(min-width: 1024px) and (max-width: 1439.98px)"),tablet:window.matchMedia("(min-width: 600px) and (max-width: 1023.98px)"),mobile:window.matchMedia("(max-width: 599.98px)"),tabletLt:window.matchMedia("(max-width: 1023.98px)"),laptopLt:window.matchMedia("(max-width: 1439.98px)"),tabletGt:window.matchMedia("(min-width: 600px)"),laptopGt:window.matchMedia("(min-width: 1024px)")};var v=()=>r.laptopGt.matches;var y=()=>r.tabletLt.matches;function u(t){return t==="any"||r[t]?.matches}var A=["desktop","laptop","tablet","mobile"],M=[r.desktop,r.laptop,r.tablet,r.mobile],k=class{constructor(){this.elements=new Set,this.currentBreakpoint=this.findCurrentBreakpoint(),M.forEach(n=>{n.addEventListener("change",()=>this.onBreakpointChange())})}addElement
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5092
                                                                                                                                                                                        Entropy (8bit):7.942053932805212
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:uAwiouq0YpgmGNlgtKNlaDiXPlVQSr/4okU+q1Zb0cFyMaW6JC4tEt:pXq1HYgwNl1XfxT4oJRDsdWoCyk
                                                                                                                                                                                        MD5:EF0A66B6F425E4497CC8CAAECF2D5AAB
                                                                                                                                                                                        SHA1:E4C77929D6526D5B731D4B70A01FA4CD723775DD
                                                                                                                                                                                        SHA-256:38283CC17F6FB4C263D4F892B266717FCD35A3868D48B1D8066217E49C9F5C48
                                                                                                                                                                                        SHA-512:6423F933A3EE30ED2FA491F362FC269CBA9B194CCBDB5C7CFFA2D62A100956635E404DAF824750F8BC2DCA356017EB87B7B8210A37C5F0D9FE50BC2F50C2CFBA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCUiE0Yp6nQWTeiNqYuW0v18_XRejSBRyqn2LA-c=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y|.....9.;K&..I...)(U.(E......l...~,.j.....s..[{k-....R....z[.T...J. .,*.....M2..}.s...D.....$..C..C.9.{~..y.9/.#G..9r.p.r......XpC....v..A.Cg.2.]......,...8H..Y..u.W2...J0..02...q.....3.x..G..3.6...6z..w.k...'....L.67L....f"Z.y|:.w..}G.Vf'....Z.p.x.7....L........)F<<AH...A..>......%...$.A..0.F..8.._.lVjf..o...v......R..)M?V.y.ozh..g|!.{.-/.. .D.R....=..,..?......Kwo~q.....G..KW=.CQ`....4....o.(!....z..........j.7..<B.[.e....[^....@....5...}..Y...C..../.j....xG...t...r@..u..U....=........tL&..\&..xg.U..)....3%.9.......7.$...Z.y..W`.m.d..}....hjx.~#..}!....`.R@1..4.Jz.6.>..!.......e._.Z...QCOB..\|.2u..w..5]..f.1. .I..U1...H."..0..M...<#.T...V...x4..).n..m......q...q|u.........wC...f...D.N8...A..xB.S...H,..ol..[........f.sQ......yq.....N.U..dF...]..M.u<w....Y..n.q...o_.S....5.X7...0....!1`.RB..3...../.53..Pf........'.....w.......H...5.Q..n..~.sg....,K.<.....'..U..o.%r.c`
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (29623)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):302678
                                                                                                                                                                                        Entropy (8bit):5.284756588771475
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:0ktbajzQGpC2jHmBWvPSIoPalVNyLyJaqnmtKz2GHBXSrpx/MuH:jtmjzQaC2jHmBWvPSIoPaUWmghiPUuH
                                                                                                                                                                                        MD5:30241D3E2308599118C9FFFC7FE031E5
                                                                                                                                                                                        SHA1:6D3347AC4A8A1D3CE43C8DFB15167B6A7CCF5A27
                                                                                                                                                                                        SHA-256:31A3B82F9286BB09BE820009E0313CA29FFA33D82005728021221B75F9071D84
                                                                                                                                                                                        SHA-512:2399B6C3CEDD8620FEE0CC3CE9B7942E26F45422E729D3C6E177DEEEF63E113FF558367223F8B0B6B34405E81BA3A293FE384E0FB758FAAFF054ED611EDB4C2E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/external_hosted/lottie_player/lottie_player_binary-bundle.js
                                                                                                                                                                                        Preview://third_party/javascript/lottie_player/lottie_player.js./**. * @license. * MIT License. *. * Copyright (c) 2019 LottieFiles.com. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in. * all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8485)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):227563
                                                                                                                                                                                        Entropy (8bit):5.560049447850185
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:QkLiPPygEEWoSVcW5WwZ7rPovhGTpbdxh2:QW2PygE9HVcwTm
                                                                                                                                                                                        MD5:D74EA72D54BD16384E62EA156030C0AE
                                                                                                                                                                                        SHA1:CBFB961CDD410229989E64714C1DB9875652D751
                                                                                                                                                                                        SHA-256:6D7D6B3BFD9217C846B291FE609CADFCFA9891A758F8217E4229508E976656A5
                                                                                                                                                                                        SHA-512:623E41DFD3B902057F1F36C6C8F89B77B98F226251821AE4C3150305C9890D1343A8F0DBFC0E2B40E0E296600CB26ED3A482796F4FCD84816E9BC6A650B57C1F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-THMG5X6
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource":["macro",0],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",["template",".*",["macro",2],".*"],"value","true"],["map","key",".*kintaro|appspot.*","value","true"]]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3318
                                                                                                                                                                                        Entropy (8bit):7.932361211468018
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:QyZOsXVImuQys8VrNSGOfMJDcyehwJd2hignqfhN:QaOIvu3sK6fMLehwJd24VhN
                                                                                                                                                                                        MD5:68436F831D7722BD1FC228B0CD609150
                                                                                                                                                                                        SHA1:E5403621D2C6198F5F0DDAAFF7BC180576E56EE4
                                                                                                                                                                                        SHA-256:E277EDB171C2DE03C8EB8E0E0D4B2FFB05250C6F897477CAC8ACEB07EA01DC85
                                                                                                                                                                                        SHA-512:5402684E20EE4AA21ADF129777F66144FC24DF7D6A25F24E103E24321E890249C6C5895C7678BFB79125D424008CDE59A2DE233667B862C835B737B7791E8976
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...l].y.?.9.....$N....~C.R(u...@m)46..WMm.UE[U.X...&u.t..u...i.7P....B..Z.U.iBK....;$..$..9....:v....{.....#Y.o..<.......5.....`0.....`0.....PX....Gb`H/....)4.U.v.*...L.0&.......!.JU...L.g.i.........]..v.T3...LKUA..g~.|.G.:#./..+<..../U..Qt....+(..^[^.H............:.)V............aY@T..y.....p...E...H.V=..*.PZt2B?../.^..`.........B#6...a..}...R. .....(_-..e..(.u......#%10....[.Q{1|...m...b..L....-....xT6+........b...0...u.....wi,....A....#...u..Z..%.".g;v....o.[..a#nX.......m.........*.QUf%aY6.......'.....[....JC..!.WP..<4.O.P__/v.Y$.q.e..e_U.6'. ...u.(.....zXas.Y..X.X.F.....4.'S..rI.x.x~.....H.,.q......UTW;86.~Zl._..>..U..?.../...C.Kas.6.fE.-816..[..8<..~..w....[2...G.+i%=`F...M5|....M..o....=..i7.,.l..tD]...30.S.$"......)....G.+#.vt....$-j9...%...0.C......o.....],......(.......n.(..YaO..xa.[<..(....t.\.(0..............._ ..\g.....p......;6LM{<..o..#......N.\...kwla.F\wvr.c;V..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                        Entropy (8bit):7.973582868497602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:055nSb8il2nj8CtYQCB+fEMQa28e1nmhT2CslCCwfkafX:S5nS2AH+fHQawplC+aP
                                                                                                                                                                                        MD5:60937F1194F3919D4FBA798F68C4D51E
                                                                                                                                                                                        SHA1:1127AA3F70635DEF04F3F27B5934DB669E87EB86
                                                                                                                                                                                        SHA-256:4FCD31DFE869EC2819C9BE57371C507C1142AC87C645AC4A492783DF6DFA7653
                                                                                                                                                                                        SHA-512:0831312BE327E54C8FEA3F272684F1173DEF0F97AC8E8567E701C94ED818A776D5811A29D57991068FE4D221BD2F9B9546F8C2E6D6E8A7152776507BEF8EBB2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w..Wu.?...7I.U.$..d[...q..m0.;..bR...Z.$.!...Cx.$`..... .8....8."wK.$[}...........e.}.-..e.G.hwg...=.s.w.9z.....9z....Ar.+.H..$..c............V..wm..?.G........W.._v...\..x. 8}`..>r..<...;...%.H.S?...\,>B..4&6....L..8c`.!6&..|.....r;.._F.W.......[O:........[mb...|.>..`-....0..Z..b.c.8.s....z...3.....G.9..yJ........7A.,....]s.3........m..uCG"&.w..P.GU.)D...F........bH<A.um...%.[I.?D..|....{Z...........Lf...Sr..8..y...@)iB.@......("..'p.D.^... .m.......O.E0.?....p..........L.....q1..y...U..x..-...F......]..-..}?...|.K7.3..|....pJ?..+.g/...;e<......w.T5.i....Z.E..........$.!....h.G.......~)y....'O.......%n......p..".....}tY..V...|.....xt..>..m..92....n.Y.4.}..5....<'M.C..).vwO..t.....1..v......w.........:...v.KG...........S......L.o....>V.........~.Mvb.7l..4.(...h.\Z.I.....}.....+.:zF...k^....J...j+.Y}.Oci.6..b.!...}S{.v....b........C....\.ot..17...".!..'..[..k....Z~....+.0Z
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8092
                                                                                                                                                                                        Entropy (8bit):7.9642135699952465
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:E36jQmXaEd/2J41jZ0ZtsVwAWhhYR558JNNcV6SdywyyIkHuMz0b:wmPy41jKZgLWhhQ8rUywyKHXIb
                                                                                                                                                                                        MD5:78543661FE9C3A2035232C963AFC443B
                                                                                                                                                                                        SHA1:C9BD827F5BCC8D06FEE57164EEF22F7881B6B4FF
                                                                                                                                                                                        SHA-256:6B156CEAEB49F30BC9C3BFDBF405235DD87C15877A9B01A72B55F045AE95A8DB
                                                                                                                                                                                        SHA-512:3154B7F70D0511506AA07A47364A537C4F77A8D5A002AD3EAB6465C263002891417C07945A2AAB7C5953BBFEF77088611B030D7DE50400DC493DB79155FE4575
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....SIDATx..i.....7"r....M%!!..B ..f.......6.s..x....13........>`.....nwO.36..v.Y..!.......JU...."...TUeeVeVE.$..NJ...x....w...p..p..p.B.w.|D..P.....7...9+.......(.y......z.....j/....I...z|*.Z\,....H.,D..0.p]..uq..U.H&...'..}"...%`;0..Dd..8,O9O.M.....X.,....rg.......b.`..Ad.TuJ....T.........tWW..`0..x......7...'l..x.....|.w..N...8p..@ .......&..T...B........<..&"[.m....G*.m.z!p.p............Q..0PU..""2.H$..........a)..8...P.k...........""-....R.\..===...../.#.G..AU..p.m.......>..F...E...^.4.........Z8...U.z.s..N.{....Oj=...R.x<>`.....e.>|e:........T..h&.......~.1....._p..C...oU.GFFn.f.}.e.k...Y.,.l6.(.J}TU......|8.........]l..u$:O~..Z..b...G...&......f...8No....J..0....._..X...b.U..........Z[..Z......TU.Z..-%XU.W._...|>........u.F.....EU.6<<|\+..D.....ccc....G...09.n.6.D.1.k".B+.B..U....1r..i...^.....|.....^.|3.N.Z..?..9U%.....y90..%.O..U...V&.Y.c..*.d.b...me.}qX."X.f.o3..>.9...g...O...*..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 396 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):46194
                                                                                                                                                                                        Entropy (8bit):7.974616819355414
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Nl9+gvA8owLA6d6C1z+07HvVyjGI+RNl1ynnoz1Rx9sTcdh8y3ETvtL2oDs1i6:NbfTA6A4+gHIyI2YQx9sTcbCL2ks1V
                                                                                                                                                                                        MD5:C749B23D634961F33E16EBC183C36D3A
                                                                                                                                                                                        SHA1:0F291F12A3185153164BF3760BB33E49A4C1544E
                                                                                                                                                                                        SHA-256:6E987B94E1D96926168CEBBCDDD5ECDCA93B8E6B804DEBBA7A606D7670292356
                                                                                                                                                                                        SHA-512:EB144F36CE7494B38848E596DAAE5CFD20EF0E29BE7B3CFD562C0ED5D89EEEA1A30DA55E3F7EC7202301AA3F6DDD758169DD0EA7FFC475B4E0641235DBBD1120
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...............[t....sBIT....|.d... .IDATx..y.$ey...[...{/{....x..o..QT@. ...".J~..DM.F..&.<.QP..(.(.CD..9....cvvw....}....VuuOwO.......~...z...>....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0+..t..f.<...=.u..Z..T.;...J.A:.D...2...9.pL.y.....@ !.@..nP..()....p.GR....L..eC.KP.2d.$.T....~^.7m..L.p...[.S.0.....5....O.}....}}E9..!e...)3Mj......B;....*...D.......K..GA9.HJT...R...@........l.r..<,....3.......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2121)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):204252
                                                                                                                                                                                        Entropy (8bit):5.5086036131143965
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:HoYQkF1etynN/PBBFlj/W9ZUxl9xv98Vl5tLG4obX/cH:IrkF1etyN/PBBFlj/WXel9xv98VZZobs
                                                                                                                                                                                        MD5:587B33313635F9C61E8568CEB55F7127
                                                                                                                                                                                        SHA1:059A42F8CC210DF155B23302827D0BB5723957E7
                                                                                                                                                                                        SHA-256:D873A397DB87D5BBDC84FADF519AD4DE45AE63FEF2323A0279A161237C1D378E
                                                                                                                                                                                        SHA-512:9011B61B189EAB4C1D2CDEE1AFB95E30FBB1D072B11AA8D09AEB5BF0900B90A35688306A31BF8486376DC1CC1DBDB7B97428E064B4DCAC56A9F9D6033B2BB6BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.lvyRhepXYXU.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qald,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTteHxyGMrCjVRZNfJHSB6Q2QH8pqA"
                                                                                                                                                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Sd=function(a){return _.hb(a)&&1==a.nodeType};_.Td=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Qd(a),a.appendChild(_.Rd(a).createTextNode(String(b)))};var Ud;_.Vd=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.Wd=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(Ud||(Ud={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ud,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var $d;_.Zd=function(a,b,c,d,e,f){if(_.wb&&e)return _.Xd(a);if(e&&!d)return!1;if(!_.ub){"number"===typeof
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2451
                                                                                                                                                                                        Entropy (8bit):7.675874725303956
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:P+DZ2xlzXtL3CUGQ4RfhZ5GxupaGwOcm/YJn0sPpfLRe1jCbPWrnn:P+S13mtRpOaazAYBRPpfLEIPKn
                                                                                                                                                                                        MD5:7D8E008C77DC3E2955521367E8D1011F
                                                                                                                                                                                        SHA1:3F49E10093FB18A6D0682EE759A650E0B9082271
                                                                                                                                                                                        SHA-256:AAE096C8F9864F74A920D667AE2B1E9524BCAD86FB1058183A59ABF6FA16377F
                                                                                                                                                                                        SHA-512:13F2BF22F92F791E0C14706A3994A00029F8F82D7684EE61482C567ACD9CD2FC9CF9C6B87DFAFAC1F22C4044908DAC11F17CA3441953E6A44D8638CF01F3D1F6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x.."........................................./..............................!"1..#2ABat.&3Q........................................................?....c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..f..i^.4f.h.k..9z.......J............k.....E>.A....s.....9ej.3..[..)j...#......e..Q.z.s...VX.0n...v.D......d\..0.......f.`1.`C=.........k......!2Q.$.....!.7...DIH.F/.~s.]Z..l7hn]e.{P.:...$...#..Y.r...1!).....}7:...m......K.mz...Vq....l.r.0".F...w..iW.^.e@Bl..L....8..j=....l{.Y1.E!....+....m{....F.......jN&..+..~...NF..D ...7._.:....U.u.KPjm{...C=O."T.....yL..L.....]ue.*[._V..-.0S.[Z....L....S....u>.)..P5...e.s-..@m./q<....S4j..eC?.......F..Se..<..k%/...H.....&.E..#<.J>.X4=...&.]ew..g...q.=.%.g..4|.%4...y.....a..-X.....x.XM.w...."...JQ.*.......( |.zB.^...p!2.+..M~0.....)ckEW....o.bI.d.C..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5397
                                                                                                                                                                                        Entropy (8bit):7.943289066824132
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:sEoGuhSAAX+0sGwKxJ+S10NPcnbZhZrY6iQ+Pogrv5LBm+g1Faugboj:sEoGuUAATsG3r102bJ6agltWlgs
                                                                                                                                                                                        MD5:C73AB7DE5866931741A81040B64E12E1
                                                                                                                                                                                        SHA1:B538DFB78BDE2310756CC277CD21D14A747B4890
                                                                                                                                                                                        SHA-256:6442D3F752519A62074105E44E9FC0CC07CD5C288D8E21807FD9E2EF3B71F0EF
                                                                                                                                                                                        SHA-512:F83A21DFFC4DBACCCD5E77C5CFEEA19856A4690D82E97926DF66573B213673844B57639FEAD2AC9A07AC8BD6182883C2FE6CE6AD316A4449B1E9FC3ACB820346
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...aIDATx..]{tT....f&.1...L..L2..$@ ......h...X.j. ..+.b.Vm..U.V?]Z(..k.....TpUY..k......$...d..df.......'.L...^...s~........W.H.jj..o.l.;#..(M9v,....g..BM..@8..._x.4"4..6.yDF...q...8^>j......p.AQ....?Pd..-.F.[f..Z..;.11c.N..i9yr.R^n5....(P...OLL..n?..t~.../......R.li........$.9q..EEY...XQ1.e.....F=.p.*.22..''..G.....{...j..BQ..-.A`.L...b.k.08.7x..gz....{<.-..xU..6....()......g.(..m.6.K`r G..@].$(........l.:Bcp0B...a0lAP......(...!0.&c9f.h....p...$..}.].^.J||.2`..0..(....E).m.\...2e.cc..j=...+.n......9b.....,.\..F.....zJ. }....FF..y.@..)..2......~...".B..4..7@......i.iw.b..l0..;]g.(........@..-..A.s.U4...v.t..T3&f#.q.e..x..s........ ..*....99K@..g`. ....M....Hwj..(..X...@...{ ......vd.........,[...t23s.l..;........Cp.......;...e...q?...e..cs.m......Ym6...t+. .^.sr....e;.Ja...H.cA@...I........M
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11028
                                                                                                                                                                                        Entropy (8bit):7.879577673890824
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:NhYVyKhf6lSO5TNUOIB6nXSpHGcMZt2od0d0MiJVy66efzehL:NhYVysYf5KF0XSuZtJdIqy6JzehL
                                                                                                                                                                                        MD5:4C70114C8C3D2A041720804A0222EEF8
                                                                                                                                                                                        SHA1:7E8B984F53EF3E4E143CB401002E56D20E45A7FA
                                                                                                                                                                                        SHA-256:18AC786722CFA0EC164118FE7239AFD1EB783909238EDE64ABA7733F92DBB90F
                                                                                                                                                                                        SHA-512:437DDD7344FA5ACCD107B34DDE6FB5E492CF6251C18A1C0B9BE9063165D53A151646E55A9E61EA6FCC49300C8483EF02A398B75701F1BE62D6F279C48FC816C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/M1yT9lpvM2N7cOirRaxS0GxRdrDF6c4AYIj4YdbqVO9xavaQLYuVRQYnQ-hfezfHXIrm7HAn3EvBfzx0I5DO6jslqW4ExWhL90s=rw-e365-nu-w200
                                                                                                                                                                                        Preview:RIFF.+..WEBPVP8L.+../..1.M0.$).-8....z.....G.....C..{G:$M....).a.....v.c0V...Z#.=.3,A..dX...=X.....e..$1.J.`..Xr$...L....%....K.)pi9.R?.....$)R....Uk....3...H.M......'...m..F..*...C...<.y........3G..8....r...s.......).")......,.A.V..f.F..0(*.....$....)a..qk..YD...Oa..st....m:x^...aAC.c..#........,..*..b.Z..t..c....aY....)....eX..A.......`L~4<x2<.|Ac8n..$....3....vwTK..3.R;.%..k..sa`W...u.m... ..~#.q.z...#P..:...}k...$......1..m.m.m.m.....Y...'#..';.$E.<kf.133kq.....I.L.&%G..H.g....xr...;. ..8....m.$.Fd.....ge.X...m.6.m+..M.'....mm.d;..L...;.mzz....,K...._....nl..f.}.q....../.7.$G.$H.G...)0.W....\[..P..m.e.m.67....l.m.dw&...O.d......Bc.f.m.m.c.m.>.m....=...Bf.....:..].j[.$.6.6fF...0.L.............l[.m.<.>6...x..q<*.i.,....h..m.m.?.m.m.m{a. .......Gb....3o}....&]<..f.3..<.`w`...w..+.R].A..Y.lm...yG.....!.0D....PB{.../.Y.L...)p.....g.........b..3......."j:.p. . ..w..r..... .?.g..s.?....".....f.@....pL.....A...\..BA..FSn{
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2451
                                                                                                                                                                                        Entropy (8bit):7.675874725303956
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:P+DZ2xlzXtL3CUGQ4RfhZ5GxupaGwOcm/YJn0sPpfLRe1jCbPWrnn:P+S13mtRpOaazAYBRPpfLEIPKn
                                                                                                                                                                                        MD5:7D8E008C77DC3E2955521367E8D1011F
                                                                                                                                                                                        SHA1:3F49E10093FB18A6D0682EE759A650E0B9082271
                                                                                                                                                                                        SHA-256:AAE096C8F9864F74A920D667AE2B1E9524BCAD86FB1058183A59ABF6FA16377F
                                                                                                                                                                                        SHA-512:13F2BF22F92F791E0C14706A3994A00029F8F82D7684EE61482C567ACD9CD2FC9CF9C6B87DFAFAC1F22C4044908DAC11F17CA3441953E6A44D8638CF01F3D1F6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/tUfd9tmqYw7QFa0Nnpde9SawF7tIAhwDw_ZM5YwuG0FmBTzjStOVQu1In41aEdg0FoXcXYEVk4L_FQDbPrXsJy-sg1BMEkU14M89=h120
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x.."........................................./..............................!"1..#2ABat.&3Q........................................................?....c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..f..i^.4f.h.k..9z.......J............k.....E>.A....s.....9ej.3..[..)j...#......e..Q.z.s...VX.0n...v.D......d\..0.......f.`1.`C=.........k......!2Q.$.....!.7...DIH.F/.~s.]Z..l7hn]e.{P.:...$...#..Y.r...1!).....}7:...m......K.mz...Vq....l.r.0".F...w..iW.^.e@Bl..L....8..j=....l{.Y1.E!....+....m{....F.......jN&..+..~...NF..D ...7._.:....U.u.KPjm{...C=O."T.....yL..L.....]ue.*[._V..-.0S.[Z....L....S....u>.)..P5...e.s-..@m./q<....S4j..eC?.......F..Se..<..k%/...H.....&.E..#<.J>.X4=...&.]ew..g...q.=.%.g..4|.%4...y.....a..-X.....x.XM.w...."...JQ.*.......( |.zB.^...p!2.+..M~0.....)ckEW....o.bI.d.C..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16428
                                                                                                                                                                                        Entropy (8bit):5.030373786254268
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:yo4hWLEo41g/hwq8IpM+wZDULaCg01jFfwfYigjpRi:y3E4o3/Wv0M+QCgujxC5kpRi
                                                                                                                                                                                        MD5:66F518945243E8DB32DB3161502BD1B6
                                                                                                                                                                                        SHA1:535D13F6D80594FC5AA3C39B57514EFAFB945323
                                                                                                                                                                                        SHA-256:0D6DA3E116BA66582889DD0E5FCE4E4ABF91806E1C47A62CA00C5EE3E1C96A70
                                                                                                                                                                                        SHA-512:C8FF5C384F04597568ECBA69626725D4D60E684DEC607F9BEE16C37DA313FF04386F65970A73B3FF2FE7C8FD5A9195AB34C24A581A2EF3AC2CAE11407484F950
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"meta":{"total_count":3943},"next_page":"/api/v2/latest?paginate=12&tags=accessibility%2Cads%2Cai%2Calphabet%2Carea-120%2Carts-and-culture%2Ccivics%2Ccompany-announcements%2Cdata-centers-and-infrastructure%2Cdesign%2Cdevelopers%2Cdigital-wellbeing%2Cdiversity-and-inclusion%2Cdoodles%2Ceducation%2Centrepreneurs%2Cfamilies%2Cgoogle-news-initiative%2Cgoogleorg%2Cgrow-with-google%2Chealth%2Cnext-billion-users%2Cnonprofits%2Cpublic-policy%2Cresearch%2Csafety-and-security%2Csmall-business%2Csustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"secondary_tags":"Safety & Security","main_hero_image":null,"full_url":"https://blog.google/products/search/new-privacy-tools/","sitespace_render":"","published_readable_date":"Aug 03","analytics_properties":{"has_carousel":"no","has_image":"yes","has_audio":"no","has_video":"no","hero_media_type":"image"},"word_count":531,"category":"article","slug":"new-privacy-tools","published_node":"<time class=\"uni-timesince\" datetime=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3882
                                                                                                                                                                                        Entropy (8bit):7.909458703791142
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:USw+dhTnlu19HrkVf9laL4erOfg+quZb2QTu6ldIwz18SM:USw+dhTW9Hrajler5juZb/DIwKv
                                                                                                                                                                                        MD5:58A9DFD042D83689659265FB47D30F3A
                                                                                                                                                                                        SHA1:EBBF256294DB53FFBD9B4A1637868AFF5281C8D3
                                                                                                                                                                                        SHA-256:398B3C2E80C9961BD30147D33B04EA5B2A315D9616F5B582D216567753DA240E
                                                                                                                                                                                        SHA-512:9EB72BF4CCD32997F72863392C90EC9AA8F02C4150C6588338EFCBF5038CD8CBA50F4FF849AC9A2CA8EE0A2A3DCC599F652C1213468AD90FE1E8E48D670CD513
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{p......,.K.....`.....w.)0......w...d..W....w....w%.2..Uy....IH.I...pA..P$...k.l.z[...;..c%Y..jw.{F..R.J;.....t.t.666666666666666666666666. ....l.+T...4.......@..~.....K..jx/.5.|.N0.. "0.`.T..%......k..V../W..k.n...6..."..?' <..2......k~.#o..n.......`u}UTq.A.6.!c.*.'.....P...i.........C.@..2.9..yk...@....u^f.3AP.t....(..:....P....'../..#..|.......{...(A.../..!..K..x..?.U...y..U.R.v.s...7..5......E.Q'{..T.F.%".X...N..@U..\.q..JB.#.Z...u.....#.j....bOEKu......*.y.{...C..i.gd.\...c.'.-.......`...8.{...?[..D..#r.L.@.....[..~.@....A..w..Ku..}...T..q...........V......].0.....I.. X..S.....O.Hm.'.D..@e.;......A.;....5F.....d......Z....d..S...*.s"....Mj...I.T......Q.a...y...D83F.....Q<f...=R..gdWeX.v..'....=...f....;...j...d.-..G2E9s.../....+./3.6$0.k_...tHL.f.D..!...w .9...J.WD9..I....<.9..}{..d..-p...Q.T..DEt.E ""..X...].+....h......1 8..@/..w.BO../^Dh$.f..(.....@....B'(t.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5365
                                                                                                                                                                                        Entropy (8bit):7.953226468766898
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ukgENBOb8LxkirCC/hCmPa4etLUcJVwnqMiPUfjRIviwGcF59wD6:hgEnOb8kC/hCmjfyVPMiPUreRGs5Ce
                                                                                                                                                                                        MD5:9B167AFB7FA847E616523CBB5E4C9787
                                                                                                                                                                                        SHA1:CA7549DCB2B3500BCD263B41537D52D7901F761B
                                                                                                                                                                                        SHA-256:D31375B963CADE4ED6F1684128A5661BBA35EFD7D397CB41F311E1195B8C2A51
                                                                                                                                                                                        SHA-512:271907C9B9854C5E3D1A8DAD0A36F5367ED42762CCE40579315A7BA413A76B1B2B4ABDD7B5BB950732A23DA7584369B044A4361D7CEB8F51D959595412EDBE1E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.%U}.?.t.].6....ll#.8.h)q..(.....1.4.)..S.H,+% .LU.B..."X....3.Q..@G$H........1o.o.[._....{.]..=wy.}....>K.o...w~.sN....5.a.k..T..I...r...,*p......?.P..^y.ujd..U.E@.H_..,.....7?...%._t...e...\..vS,.*......"+.F...0.n6U..*..|.....m.8a.......F}..S...8./..}.gf.U.?(.<..$.&.1..wo.y...1x.....`{z$..#5...@Gz.\...r.....g..3~...-.c.)....1r..`R.S...>..x..W...Q1.........q.X@...:..`.!.............j............<.....=.o.Z.S....k.........'.....!..H.6.m.W.b.c.J.....^..[u=.2.g...J]..".....\..3s37...VUO.J...d.dT.&.[...'XY.#..F.r.....>.J...=...y....P.~"B.7cs..W.......4...=..Q"yzv..r...^.....j!...!....`.....r...Z/."...850B.,......a..4....d..C.......g........?b8.V..6".....L_-..].(G....]......[3....#...abv.j9p.e@....C...B.....c...l....Z...N ..#.........1.W;[&g3...[.A..d....`.....2.,...z.L.Z.....:....\.C.......qB..?.1...yr6s...=.*..,....f.._......4......C..Z.Q.\[....y...ic...7Ld.?*w.~E....n.\.hI..N`]...S
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3266
                                                                                                                                                                                        Entropy (8bit):7.852627538876169
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:qt1HKAKySfASN3pxt6fImZlHjlBIsAyZkGpcjT:W4AKFo60gsAIk+cjT
                                                                                                                                                                                        MD5:F68A96B7A1C51CF5159DB73E22597AF4
                                                                                                                                                                                        SHA1:9C7B49A43FEE2EDA51CB554B3D7F6999386C2B76
                                                                                                                                                                                        SHA-256:3E64CB5E301757480594DBF1D52CD5A5129600C0216B526E190A25C1D4263136
                                                                                                                                                                                        SHA-512:FCDF61A2C62B35C5E511ADF2CD7E77B84C76B38F8242CCB19BBC788839C5AE624CF062F2D9279DC46788C4A76A988FDDA1936B53E8743BA4B9E1823D2E2E408E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x..".........................................B..........................!1..."AQ2aq.....#3Br..$CRbt5S...%c.....................................7........................!1..AQa"Bq......2br....#34R..............?..:R.!)Q.f.)....]<..]..-.......1.(&..K6.......;8.Iwr=.H/ku*........i.H....b.kF:E....Z....i..ox..M....d.H.......k...d.4.jM...l..x7.YYe*..7.@.8..mmn..M.[....}..:#..6..76m......-.|...P......\>l.&....s....W.._ZZv.3e{ms.%c.L.?."D.....sO.u.G#$n..#.7..M*3S_S.JR.%A..4!a.6..t.h..{..6...../h....'8#.joX{ej......'.....T.2?.....o..V.';....$nb..H.W......8,...J......$....3...E...y\.+..7.y].v...O._*T...q.T..R.>...s.W.R...(Jf..JR.!~..(...NU.u#...0#...o..l]kO.I&.|..wd..x.\...i.8.+...[.R..v./-=..q.*.:...M.;~.....yH..DR.....`r..ES.WZ..,.A.aym!?.&M..qB..j.*.......k.........#1....9.tSJR...*.....A.P.O3\.gs....]...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (37284)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38264
                                                                                                                                                                                        Entropy (8bit):5.6959305787632415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jHsTInh2WKUBNCt5g+LQrCyzl4K6s9FFu2hbWpB:jH1nh2EBct5bQw1wFuH
                                                                                                                                                                                        MD5:F92791120D4F69F760E814C1A176DD7A
                                                                                                                                                                                        SHA1:8C8BFE8CE3F5B2D5471FE2F39CBA71E207122348
                                                                                                                                                                                        SHA-256:C63189B1641CC3B6BBE6E30E673962DC6E8D7EA4F136D506C7C4C83CA5D1D93E
                                                                                                                                                                                        SHA-512:FDD7A58673743C19F6D4F41A47487AE3E31FBF3128008574A7FCB60AA4483610EBF6DF48B4D949126F7FCD13FCBFF3FDB9205F7BC49C081E00A84BB481935D7E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/js/th/xjGJsWQcw7a75uMOZzli3G6NfqTxNtUGx8TIPKXR2T4.js
                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function d(N){return N}var O=function(N){return d.call(this,N)},S=function(N,k,F,g,T){if(T=(g=F,m.trustedTypes),!T||!T.createPolicy)return g;try{g=T.createPolicy(k,{createHTML:O,createScript:O,createScriptURL:O})}catch(x){if(m.console)m.console[N](x.message)}return g},m=this||self;(0,eval)(function(N,k){return(k=S("error","ad",null))&&1===N.eval(k.createScript("1"))?function(F){return k.createScript(F)}:function(F){return""+F}}(m)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var F3=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9571
                                                                                                                                                                                        Entropy (8bit):7.97258012931489
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:7a6x910Umn7IGgYREH+RQt8LhQ0LrwJSzGoM8StE9qSc+62DPp:Z+l4H+RO8WgrwcGoM8z9qUD
                                                                                                                                                                                        MD5:06E52FF07D7C2374B6CEC8E4D3FC2D8D
                                                                                                                                                                                        SHA1:405A4F61E1F7CB459F64FD9DF541FD772132FE46
                                                                                                                                                                                        SHA-256:C4DB77086152A5C68C0756F2CF15DB41379DE3B9394105F3D77089470F55AF41
                                                                                                                                                                                        SHA-512:0342D5576F7C8BFBF568F1BA35E0E7BE52EA968D7A0F700AEA3A6D476FCF76076F2F73CABA32997E5677463CB5E6D93ECD0DC43E99558BBFC6C2878ACDA43CA7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y..e....S...3If.L.I..H@...."...\w=..U.........z. .......Q^*"....9.#...H.I..L..$s.tw....QU...1=IX..3.U............ct...1:...t....@...........H.k...|.,..x-."`..3.I$[.FF........XD.q.....;......[..s.?.S.y..LO.K.J..k7."...Tj....-.N"..$....$......d0..e."QT,...h..V..)..$.]M4.....w....^5....]..=W.CCo...\;1....d2...+...*.......D#.8NC...n......R..?..c...j...7....].].ad.......x7..[........*.&Y..qX..!..=nj.L.....O.o...J..k7.#1..;w]`..c...c|P...{."...+XvX&..1(..M.....x....nx..J...U..W......u..tw!...5+a%.W#...8...jeY..2m.....W....+><tT.,_.q.....s......u.L......5(.BO.L{{.fk\...S7.q.>.......}..;w.9.......E.(7s..t-..J..4..@O....3.b..w...vW.....1......;?..vc..l.}5...t]t,......nT......S.:...-_>.wo...{v.....Ua..N..>z..............6.bu..^(...a.X...k.n...u.;c@A.FS.4G..*z;..V...S.7o..../}.|..C..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1011)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1012
                                                                                                                                                                                        Entropy (8bit):5.307520473669818
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:zIheuut6Q3NEJ4+miOsgRRg12weLojYetBWFeP77VmeycegzC:zxu2hyfxg8sEViWzC
                                                                                                                                                                                        MD5:94B0B64FDBF0CF7F43090A46745BBEE8
                                                                                                                                                                                        SHA1:0DB9D59526C1E3EDB5A1ED51113ECCD6B56759B6
                                                                                                                                                                                        SHA-256:7C50B71A7A874996F1A62D7FAE6D300754FD64B628156B95359D6DC9709D70CF
                                                                                                                                                                                        SHA-512:5E67061A8B0B15F0FBCB46FA5180EA9A2082A89CF2A49640F95B08EE172CE2DE598C2ABD133165162520C5337E73EAEDAAF40A80DD95090DA814BB8B0A6C7706
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-IYGKAN2E.min.js
                                                                                                                                                                                        Preview:import{e as l}from"./chunk-F5D36KRJ.min.js";import{a as o}from"./chunk-GX6ZCXCI.min.js";import{a as r}from"./chunk-XD4KDDAR.min.js";function s(){return document.querySelector(".navbar, [data-test-navbar]")}function i(){if(!r)return 0;let e=document.querySelector('[pdp-bar], [data-test="pdp-bar"]')||null,t=s(),n=document.querySelector("[global-header]")||null,a=document.getElementById("pdp")||null;return e||t||n||a?(e?.offsetHeight||t?.offsetHeight||0)+(n?.offsetHeight||0)+(a?.offsetHeight||0):56}var h=e=>{class t extends e{connectedCallback(){super.connectedCallback(),this.externalGlobalNavWatcher=new o,this.addExternalNavCssVars(),this.externalGlobalNavWatcher.add({element:this,on:"resize",callback:this.addExternalNavCssVars.bind(this),eventOptions:{passive:!0}})}addExternalNavCssVars(){let a=i();l(this,{"--bento-fixed-nav-height":`${a}px`})}disconnectedCallback(){super.disconnectedCallback(),this.externalGlobalNavWatcher&&this.externalGlobalNavWatcher.dispose()}}return t};export{s as
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (9146)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):119967
                                                                                                                                                                                        Entropy (8bit):5.052419742041096
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Z8RJYM3N6DXA1Rg6miH+dkgNXs4jFd2UayYs:ZAhG
                                                                                                                                                                                        MD5:8BDBA00F98B0ACB7EA39B2BD44E3E7D2
                                                                                                                                                                                        SHA1:0D32BBA78411B5FDDD45B965A93E65202658F27B
                                                                                                                                                                                        SHA-256:25681B9E6D4DC64A4E5E5F6420DC59FC9A05717AEF02F921D7B985BA7CA3DB0C
                                                                                                                                                                                        SHA-512:598C92FA8A0166BC10AFFEEA1F23B6444B4153398D7320E75C3D7EA379BCBB04575A4DF7615413569B30F164777EA8045CB2D5ACFD9B80A21DCA2C9CC7DD92F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/gmail/about/
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html. lang="en_uk". dir="ltr".>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Google+Sans+Display|Google+Sans:400,500|Google+Sans+Text:400,500&amp;display=swap" nonce="R5Xm08Wkn4NON2nOah04ag">. <meta name="google-site-verification" content="8ZPCvu3K2vlLx3cdYn9ebZNwVctgejkNgHnwNcxoxkA" />.. <title>Gmail: Private and secure email at no cost | Google Workspace</title>. <meta name="description" content="Discover how Gmail keeps your account &amp; emails encrypted, private and under your control with the largest secure email service in the world.">. <link rel="canonical" href="https://www.google.com/intl/en_uk/gmail/about/">. <meta name="referrer" content="no-referrer">. <link href="/intl/am/gmail/about/" hreflang="am" rel="alternate">. <link href="/intl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6051
                                                                                                                                                                                        Entropy (8bit):7.927236235989045
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:imCOOD35YpaZNXRhSo0R8On/SNVw6BDRbrHOMQ+yQ3Qoy+pwL09WC3OjBLiuFx:u3CwnXRhyRp/SE2DRgHnL0kYG/x
                                                                                                                                                                                        MD5:AFC43A03705AFB73388081B045EC6396
                                                                                                                                                                                        SHA1:47400D554A1EA8FE2B14BED38FCA044A40229913
                                                                                                                                                                                        SHA-256:A1DA55AF3A909876D5F9BA227C2D5258793118F924ADD1FF5DB5CF5FB3C9C4EB
                                                                                                                                                                                        SHA-512:E8151CB4AEE49CEB7A3C0E665DED673A4B61D898870400864FC26A3D8D40C65115CBC0A07739846BED55E9F3C3F5620D2B4D1846EEB98CA3C28F7EBEFB2F66A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....ZIDATx..]}t\e..=...J2.$..d.&i.&-Tj.Eq..z..+* .9~....T<..UA8."ta..uW...QP.X.........ti(-M..4.d....{....d2.;w>.L.2....~=....{..y...@.UTQE.UTQE.UTQE.UTQE.UTQE.UTQE.UT.........4.8p`sss.[.E......i....v;4MC4....:+I. ./k...,..7o.....V.!...M03..h.p~ ..............q...4m............C....x<?.p..<.-..,.H...}.....%.._.p8.Id.... ...A@$.....uCC........')..$.............T...i.\IN. ..$.333.7m..e.{..u..3[.......&.....}.f..e..PH..D.Q..(...k.......8.2...f......B.....DT.I......|..r.KDO..-:...R.&f...-CCCWJ.$.3.....u...f.;::~.._..9.2...$....fn...P...... !......0..4....|.7......k.ae^D.M....9.`..=. hY...J..y....:.....LMM.,,,.5Ms0.K.$..l...P..EQ.9....&.$IQ..!..5Y.k.a%.:.A@mm.Trj....,/.@.Kp'3..........SSS].$9........9..[......7..........KRP.(.`b...\..mlll=3{R..RU..(.lD.x<..[....>JD#%+,W..[...p...Lo$.Y...J&4......(.......["...@3yr..`...p...dG<.wY..... YUU.u.Y.w:.....E.....G..;fgg.k.&.ZcA.Q..T..S...N .....+y......2.#.....(K.Wf
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):206820
                                                                                                                                                                                        Entropy (8bit):7.9976075656103855
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:jnB7OHyS2MbkGN6CErKIkscQRioKrB1CrjbmjLwdb:jnBGyS2Zu6CyKtscD5rB1QuwN
                                                                                                                                                                                        MD5:AD7C2B520885E055A6DF1B58EA125810
                                                                                                                                                                                        SHA1:267B1CCFC3B5BFEFDD187FB4922728E068AB011F
                                                                                                                                                                                        SHA-256:D2D26C13EFEF48B8982A94123FA568EC1C4CE7D29A7FFFCEA0097D66C86D12A0
                                                                                                                                                                                        SHA-512:CEB1E6B5FD4C14187420F457DC15CB655D010967244FB8C7676AE17C179448E6F3E5E697550AA9D674392D55615098DAB32C9059195676FD9932D184B19CEF56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/C7ZqYg2N-pjxc6z1mpKiZA4GRYnooMG48AbkeE8U1Q8zflrjXzZHmI976-BavmUlst4wZbeHBCR6eHK0kjTElk_57bj9Z_pTFqMDGVjKepo0_Vr8KnQ=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF.'..WEBPVP8X...........7..ALPHU4.....m.I.`..U^\..O7Pu.D.....a.t..@....<.S..<.....S....4V..)..=U..s......Si.?.7.K.d.a....V.u..9...|.Fl.{.Xs[3k_s............v..q.'......+.'.(%I.....P1..7o.....S1.<..B..=u.Y.u+$..!IQ.x ZQR..!EH.:..q.6.#U.;...k.>#b.$....u.........{.I..PE.@9>.rD.#.\..(GD9.B....[P.xN.9_w......:.p`...I.$..4.....@.(.%..6=...U@}"&..l[U../D..I<....o.m.m[U.#.J8(.....8@...8..^...V.!.r.....}...O.-I.$I......t.....E..|..m..F.O.'R@.H.S .....".a...../=.mJ?..!...z!.z){...z...`l'"lA.-.uD,....e..~I.n.m...}........H.......l.Z.9U9- .+.....^..9...Q...&"d.....Hb}.!eo...|.m[..ut...........'.'.G.33..af..A...P..aI.M.?.m.y...N...h..$>.....c.{..a..,......E...>.e.......pU.u6..w|....d|o..}.-0p..G.x...h...~..x#.......k.k.:+Y'......Z.K?.. ....x...!.4..v..[.u.....~..f.7j.oG....<......w.s./...3.u.7..9=.I.:;..>|.X..?.^..r.~p..v..........>....9..%.Y...3b,...gUg@..o..?%.Nlgk....o+r8<d*..!......:#Z...."'E.....;.)...l..U~... xk..(=.....2?.......`..../....."
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (368)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):369
                                                                                                                                                                                        Entropy (8bit):4.991616140441519
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:ANGLrmGZ6PWTRSdmu4GF/w6yDd2jNd8wM16j7lM5uzBeU/wQ3pyDd2jgLwiWNev:ANGLrEukmwyDd2jr8F6Hzz/3pyDd2j29
                                                                                                                                                                                        MD5:89CCC88E2F619CAF7FE4C76BEDF02D35
                                                                                                                                                                                        SHA1:B7767B740FC5CD66721186C364AA91DE91A982DA
                                                                                                                                                                                        SHA-256:0AF81A988AA8373C9528F0174B9AB2A493C1C48305ECC5377EE3CC6BE080DAC1
                                                                                                                                                                                        SHA-512:4A1E4ACCF2B2D089A5FB76F5877128019F91BDCEE745F9C88E77BA912152262AE2C4A65AE24FD78F264B6D3011E6E868690503171FD629D143EA6026E571CE71
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-FY5KIRZA.min.js
                                                                                                                                                                                        Preview:function l(e){if(!e.selector)throw new Error("queryChild expects a selector");return(i,t)=>{if(!e.cache)Object.defineProperty(i,t,{get(){return this.querySelector(e.selector)}});else{let r=typeof t=="symbol"?Symbol():`__queryChildKey__${t}`;Object.defineProperty(i,t,{get(){return this[r]===void 0&&(this[r]=this.querySelector(e.selector)),this[r]}})}}}export{l as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5425
                                                                                                                                                                                        Entropy (8bit):7.943558310172789
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:RhEflWdg7ZnVWyIOVfRnzptAEWlJshQwNBuoFJdiVsUl8lvg8fO:D0wdgnnImRzL1VJwR
                                                                                                                                                                                        MD5:DE0E0860C5FBB1CA41A323F419ADACAD
                                                                                                                                                                                        SHA1:B89AF9F61BFCF2BDD047973C319D57E904538ACA
                                                                                                                                                                                        SHA-256:03835E4FF9C64A3062F0569466EA14746E27D5C187CEA7541E89D4DFE210398C
                                                                                                                                                                                        SHA-512:78FCC4D5AF3C9B07D2D8B6FFD05572C51C02E5B67B6EC9A5BFC6A354D8E33AFA9A1932F28645CA89B1E3F7649BAF51C037DE93EB9F29B276B37C2D0FF3AEB2B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vvNOh_vYAXNnoLpHU31c8NTJZIHdUnxQyNI5F_U=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..]y...y.}....J......Ap.....C......r..\!N.WlBQN...c.l..8&G.H..&..B...$..`. A!...........t./..13=.3..{f...Q.jf..{.....50....0....0....0....0....0.....T...,.v.,..B...Ff.C_(........vFr3.....N..`.P..D8."n.+..b.,5w........&.>i.tq..}.........i....}....P.....Fd....#.MT'...!2c..H......B..dx.......d-kE........pb..pk..~..:..../.I.&%..d...t....;.?.`{.........]/L.[."9.@2...J&.^.y...YC.%8\.R.e.....?........VH.+.....*.8vP(b.R.9....3......011..}...i..).\87urq...H..'L..b.....4..].K.Y....2k..S...9W....3.g..8..R.M.U_?....?1...Y...L..-yG.<...n,...3.5..8..?Q..3..3T.9..n.._...^.E.....+.M>-..E....S.Vm.2L..<..#_.>.CW..........N.....-_.`e........p..-.{+.K..i..u...J..~..qA7.6...fn.h.s...J.Z1+(.RQ?.J)T..5....6....[.j.[...t..V.f.@[.7.$.Y... Tmk..3?..R8L....0..@.B8.D%p.....Z...hnn.D."vN=x...4.9Ja.7G.., ....y.K.....#k7}.[.q..Y....&./'H.........\.{zS.D.C..R....H.v..]eZ..{o.{....8...t.._......).........v.AD...g...O
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (51809)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):125139
                                                                                                                                                                                        Entropy (8bit):5.630947791856643
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:xnVXzrib1yL/htQ9EIJG0t/w9zqXanVpAzJZr:xnVXzrib1yL8JG0m9zqXanVpAzJZr
                                                                                                                                                                                        MD5:5E18B11779E6A9176C11514A0EC0CB2D
                                                                                                                                                                                        SHA1:D5D9DE3922D3820A712E8D267C4C4BB32E05DA66
                                                                                                                                                                                        SHA-256:819BA955D87BD58024FB447EA7CCC8B02C04321E3B1FCF84E42D2E289AB29BB8
                                                                                                                                                                                        SHA-512:2D85DFF252739FEFCC6C6ADFF94F054A2560A1F3AA02C11C90D25DF87C4D776D92814BE2A674D83C44150BBC15CBFA9FF2D0659139EFC0EAA37BDAD8B2F23533
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EF8pe,EFQ78c,EPsbvb,Fn7Aif,IZT63,JNWWn,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V31cqf,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YLqaCd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,bm51tf,byfTOb,cFwKw,e5qFLc,egP62d,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,nxYAL,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,sOXFj,so9lV,tjt9n,u8fSBf,uhkty,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,xcdFV,yDVVkb,yUD6Jf,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=UKKXLe,DbOxWb,Qk0JVe"
                                                                                                                                                                                        Preview:"use strict";_F_installCss("@keyframes tooltipKeyFrameFadeInScaleUp{0%{opacity:0;transform:translateX(-50%) scale3d(0,0,0);transform-origin:center center}80%{transform:translateX(-50%) scale3d(0,0,0);transform-origin:center center}100%{opacity:1;transform:translateX(-50%) scale3d(1,1,1);transform-origin:center center}}.W9Y8Tb{display:flex;align-items:center;gap:4px}.kc7OGe{background-color:#dadce0;height:16px;width:1px}.tUj0db{color:#3c4043;font-family:\"Google Sans\",arial,sans-serif;font-size:18px;font-weight:700;letter-spacing:.25px}.S0Samf{color:#5f6368;font-family:\"Google Sans\",arial,sans-serif;letter-spacing:.1px;-webkit-text-decoration-line:line-through;text-decoration-line:line-through}.REbILd{color:#188038;font-family:\"Google Sans\",arial,sans-serif;font-weight:500;letter-spacing:.25px;text-align:left}@media (min-width:320px){.REbILd{font-family:\"Google Sans\",Roboto,Arial,sans-serif;font-weight:500;font-optical-sizing:none;font-size:14px;font-size:.875rem;line-height:20px
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Algol 68 source, ASCII text, with very long lines (552)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9617
                                                                                                                                                                                        Entropy (8bit):5.142677021983585
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:eEsrpZZc0gxWZYeHRsjWaIh6/ZozMlbu26YF7gNYNMc/7cTDVyn5hRSU0CHck:DsrvAxuNHRsjEh6/ZZhulYJgjY6CP
                                                                                                                                                                                        MD5:949E94FED78D252B728CDC2AA6DDC56A
                                                                                                                                                                                        SHA1:D2BFDD653BB3DA592097FB4DDB6EABBDC3060562
                                                                                                                                                                                        SHA-256:AC8177161C3038B07597EC544DE3C00F46E1A0AA6B4B4C045FF0495553CC5069
                                                                                                                                                                                        SHA-512:D0858F6CA174C0C1597006AD68A89437147388053704011054008F7D3C794CDDDF0C79862E04BE93D7FF44F622D684240625AF4D5173AA7FA91128A4413E888A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/2363d0d2/fetch-polyfill.vflset/fetch-polyfill.js
                                                                                                                                                                                        Preview:/*.. Copyright (c) 2014-2016 GitHub, Inc.. SPDX-License-Identifier: MIT.*/.(function(self){function normalizeName(name){if(typeof name!=="string")name=String(name);if(/[^a-z0-9\-#$%&'*+.\^_`|~]/i.test(name))throw new TypeError("Invalid character in header field name");return name.toLowerCase()}function normalizeValue(value){if(typeof value!=="string")value=String(value);return value}function iteratorFor(items){var iterator={next:function(){var value=items.shift();return{done:value===undefined,value:value}}};if(support.iterable)iterator[Symbol.iterator]=function(){return iterator};.return iterator}function Headers(headers){this.map={};if(headers instanceof Headers)headers.forEach(function(value,name){this.append(name,value)},this);else if(headers)Object.getOwnPropertyNames(headers).forEach(function(name){this.append(name,headers[name])},this)}function consumed(body){if(body.bodyUsed)return Promise.reject(new TypeError("Already read"));body.bodyUsed=true}function fileReaderReady(reader){
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21452, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21452
                                                                                                                                                                                        Entropy (8bit):7.9904965458087505
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:384:2vpD8yTeN3o/cdLMFzv95oDe3BO0ScpmVsPBkS+2oflSeqKD2KvqAq/cJ0zz:2RDJi+cVMFzDYOBicgV+kZJYePCKv3qv
                                                                                                                                                                                        MD5:6A5CE89363B334A5689A07671680E12D
                                                                                                                                                                                        SHA1:EDC5428192CF2DAA8D9DE889F2945DE4C5D4BD00
                                                                                                                                                                                        SHA-256:042E23327D0122C74A7FBE32F9B788B5D67CE6BDDF648DA9A74F289118C7DE9C
                                                                                                                                                                                        SHA-512:0756FBD22FD1A35CF903EBD5443D485F2863BAE9BAA53D944C2D0249692A5E547A7374B5B0F5D7DC96BC2581B40398EF5C00D012D8F176375CA1EE22A9DD9DCC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBD7TA.woff2
                                                                                                                                                                                        Preview:wOF2......S...........Sf.............................b..@.`..~.."..u..............6.$.... .....X..v...%...m...f..5'..8.zr;.r..1l.@..o(..o....=Pm/X..J.....L..7..m.t..2...]#..Y.FG.V..A..\\.0Y.?..w..(..6..Aq.Y.f..z..P.^1.}W..sv.....S.....z.....?..........V........IdP.".32.T.......q.....S,.Bf...+....e..J...J,a.`....D..P..C..Q..c...PQ...I.tS....f7ek.....'..m..l......dK.%Y..8q..W.g...Z..Z.w......?..\...7.X.Y.........-!....c..}...$..N.....M.x%.2!B../MS..G.u..3PX..........{t..4*:.2.].p<~.d......O...X..b....-.!. ..#%.N.(..\......D...\ ...c..S.^..%.h&>...I.$..{._.X.0....8....95c.2...Omr...U...g.U..Mp.2..Z.,...)..G..qAR.....&.....u 1. .4!Q.4.A..<..N..k.#=.t..YkMt.Sc...K/...q|~..~v.Y.i....Ik...d.$..e7..p...y....bq.c..%..O.o..9.x....b1...N<o.C.P...X...<.B.}...l6......<...._.Pu.....dTA...i.I>B.Il...8.`f..ww{...=...t..c(..H..A.......g........R....\.?{...mf.*.E.v_..~3..Q.K.1.![.....;,W.$...B`.P3."BA...P.X..1j..Iv..Z.-.......+.c."._o0#_/...Y.a.}{:../.5........H......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6181
                                                                                                                                                                                        Entropy (8bit):7.956208425774719
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9Z6BA6mgbjTJcspLSOMbTxz+2xpyO1rh29:/LcjfLSOMbt62fXV29
                                                                                                                                                                                        MD5:B79587D02797001F534B148EED7C6C34
                                                                                                                                                                                        SHA1:977422F5B4ABBB891F6C3777AEE9D122FD722C23
                                                                                                                                                                                        SHA-256:D5CA3994F6BCDCB54A408A76B1732F0C406997B9648BF36A7C0EC74FB4BA9668
                                                                                                                                                                                        SHA-512:A6369FAA5C70EEDDA70D44522676C777367BEA2D0D6918F3A4118C129359FD42B90B1762F044697C4A3D007BB2018DABFEF16A0E7E5FE9934159239DAA5F86DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD..............IDATx..y...}.?.[..f.6.....16`...e.b..y.....8/q.c..9y..2.......@6J....F.}C.....f..B...t...].}.t..g.L/.=3r...N..[.......vAA..TPA.......Q.3..C....4.........]P......eS.R}wsM.....P..1..@...F1d.B.s7.q...e..._yH.7R......K.v.[.D......N...J....|Y....n6..........Y.z]`C?U..VRf ...4Z.".....d......+.~.2..'PP.....z...w....6..J.... '`..%.."[..\2..!.-Y/.Z..n.DA.V...c...:.@.R...o..24g-...8.ZA.x1...F..x.......W..?...K......lJTS.....i.jD...Vu.V..E@$.-.c.....<...K..=M..l`..'SPG.m....}M6....E@..z|%.moI.Pf@...l..O..,..cF|r.C...o....:...*m..4....#....N).........Zu......m...8~..].?...z.......i..P....hI..Xj..h.T.l......:..L....VG.>;y....m..sW..W.qb..6`...&..)..fX..iT....7..5Dp8i6.>:}.WO=..M.....Y.WAqe....l.......k."6.;.E.....m#X.......p...7.y?..e..2....n.^u1f....p..8..;.......:..O....B.~3...l.Z..w.....~.c......b${.........*....:....r........../+.x.v....q.......t.T..~X5.=v...G'.v..b.h....z..W..<
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1384)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8347
                                                                                                                                                                                        Entropy (8bit):5.163272548242194
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:yXNm8RRbIMsnZKZHC3w7u/ZNZTxSS28pbkhCHJjNvDSk5aUf0zbBOKN03Ki:YNXBI50ZHC3wqhpblHlNvD5030v
                                                                                                                                                                                        MD5:B8F376FAB761A3F78C332E4800A15F79
                                                                                                                                                                                        SHA1:5487E01C38E691B1BEDD96A091CD4BC611EDDD64
                                                                                                                                                                                        SHA-256:EE60C3C65A7033B9B4326DCCC8A4DA6615C1DA2727EB8E90994A40B7A545E7FE
                                                                                                                                                                                        SHA-512:71A197E8FF604FB0AC7FEFB43726D3AB59D5FD41CC57C5CBD63C7F6379C40FEF5172EB869D5E00EFEDC7ED638C82F91041AE619186EF1252496A6014C88A1302
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-VCKQTJII.min.js
                                                                                                                                                                                        Preview:import{a as w}from"./chunk-N7QP2R2U.min.js";import{a as f}from"./chunk-FY5KIRZA.min.js";import{a as m}from"./chunk-RNXLESFD.min.js";import{a as d}from"./chunk-FXUDQ3GB.min.js";import{e as x}from"./chunk-F5D36KRJ.min.js";import{a as p}from"./chunk-XJ5OWUB5.min.js";import{b as c,c as i,e as b}from"./chunk-653RWTWB.min.js";import{a,e as l,h as k,k as h}from"./chunk-VY6CFFTI.min.js";import{e as n}from"./chunk-H5O5KLML.min.js";var y=`:host {. display: block;. --bento-scrollbar-background-color: var(--bd-sys-color-background, var(--theme-background-color, white));. --bento-scrollbar-track-background-color: var(--bd-sys-color-divider, #DADCE0);. --bento-scrollbar-thumb-background-color: var(--bd-sys-color-onBackground, #3C4043);.}.@supports (-webkit-touch-callout: none) {. :host {. display: none;. }.}...wrap {. position: relative;. cursor: pointer;.}.@supports (-moz-appearance: none) {. .wrap {. height: 48px;. display: flex;. align-items: center;. justify-content: cent
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38344
                                                                                                                                                                                        Entropy (8bit):5.550594982447565
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Bcqk382ByBfBAB1BuBNBiAWdKciCw5KrjZm4Kt2cq573AJ3/M:Bcqk3
                                                                                                                                                                                        MD5:F4A67945B68B1A8ABAAAF53120D21D09
                                                                                                                                                                                        SHA1:23A82F9313A5F464EB765E727F994EDEFDDF6DD4
                                                                                                                                                                                        SHA-256:E67C9512622F31E20BB1B726D0F294B5193CB964D54FBC3E8FC2DA2AB519D0F8
                                                                                                                                                                                        SHA-512:C4DFC5437B0BF1BFE96CE8C8005DB3A157569E67656DB4B1E3E51157BAA512243B091100E8E1DB7B565418F483DF61A1B60DF41A669CD7F4DA5DCC46384528E4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans+Text:400,500,700,400i,500i,700i|Google+Sans:400,500|Google+Sans+Display:400|Product+Sans:400&lang=en"
                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj8UvaYr.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):327
                                                                                                                                                                                        Entropy (8bit):5.121231699116844
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:kIfgVxVvU9HfyWvAih/QVdE2HqZHLaX1oBfvQRaNw6JpyxZRNlv0:kIoFiHfyWl/AG2HqZH01iRkbRN50
                                                                                                                                                                                        MD5:01A60F7D9F970C732DA9039D415775B3
                                                                                                                                                                                        SHA1:CEB12509C26C580CCD382D6E5CF343FCCF1ED22A
                                                                                                                                                                                        SHA-256:6606FCE9406BEC5C7F8E06818FAC616EBAFB0E210FE23DA4A7B16F9D05AEA1E6
                                                                                                                                                                                        SHA-512:4DC12D3A02048B8DC86CE326DEE6854EF476A628092D17AB8960A8D992EB00C31883B125F5FD6585BCC605076550ED281C6B5382E3CBAC23B734188F24B23681
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=A7fCU,BBI74,BIn9Gc,BVgquf,Bg4ADc,C5B6Ab,COQbmf,EEDORb,EF8pe,EFQ78c,Fn7Aif,IZT63,JNoxi,JdQbod,KG2eXe,KKE4Y,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NdXtre,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,US3fib,UUJqVe,Uas9Hd,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,VwDzFe,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,Yyesuf,Z5uLle,ZXPDmc,ZfAoz,ZwDk9d,_b,_r,_tp,a7JMNb,aW3pY,aurFic,avBDWe,bm51tf,byfTOb,cFwKw,e5qFLc,egP62d,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gJzDyc,gNYsTc,gychg,hc6Ubd,i5H9N,i5dxUd,k2l5Jc,kWgXee,lS8hee,lsjVmc,lwddkf,mzzZzc,n73qwf,o2RwJb,ohHOvf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,qNG0Fc,r0CWvc,rCcCxc,rWHM1c,s39S4,sOXFj,so9lV,tjt9n,u8fSBf,vI47cf,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yUD6Jf,ycxXGf,zbML3c,zr1jrb/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=YLqaCd"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.t("YLqaCd");._.Jo(_.lya,class extends _.Ko{constructor(a){super(a.Qa)}wa(){return"YLqaCd"}Ba(){return!0}Mc(){return _.oV}});_.ro.YLqaCd=_.Du;...._.v();.}catch(e){_._DumpException(e)}.}).call(this,this.default_Gstore);.// Google Inc..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12472
                                                                                                                                                                                        Entropy (8bit):7.966738432493122
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5zmZ+n3UYZ0azx2AuIhymPhunFLmdc/RDXb2y+E6/7VhDTUsR6jjYfs07a5M6YK3:VE/az4dqhI/JXG3/ZNgAk07aj504
                                                                                                                                                                                        MD5:0603D3E31864F28FB86B09B469E66565
                                                                                                                                                                                        SHA1:61CD6AB18542CB429F6A24590D4BCC99507C430B
                                                                                                                                                                                        SHA-256:48A33323A6E47BA7603345C116C8570F0C8D8825C1B3FA6D87892848F5067FDC
                                                                                                                                                                                        SHA-512:9F19081CDDD8FEEC00150266CF6C61CBE7BF9F507F4F7A41436F78114983BA3867B83526DB887515C7EFF8DEC47852543D599D8BFB90EBEAE519C30E681B494E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/wqrZ9e4X4oLw31Bhi_yhaX570NK2EA-HwOLNYuudg7PhtAHyJG2GN1zueN-_t64KZ3ad6T-7I6XVh9kb8rlVq2qVFUHT3XMQSKQ=rw-e365-nu-w200
                                                                                                                                                                                        Preview:RIFF.0..WEBPVP8L.0../.@:.M..$7l....@..l.rd.............*..#.....Nf.....eI..........*...{yRPR......m1...(A.)..J..k0.......l.IRT.....+..s.7..H..`..o....... .$E.'.._.K8..@......5.SG.....I.B.J..P4?.p........`n3.....:.B...6...?v.......\P......B..7.1...^._.... ..17...a.O...h...8...B...1...`.(..........J.v7..#...m.H...:.u.F....>.=.5..`.>I....&;h........PZ'..}..rl.K)..Hr^...D..^me..`f.....Qv.n./.D.$)..8.=.....H.]+...d..DJ....jd.u.....m.N-..w..RAF.H.p...?..E.j.0.o,.E.D..3..mO$i.......<". ..3333..5z...q..=.c....g...`w73...*3yd...l.2.X.j.d.6....3f..L/..T2I.../..W.#.k.V...=_.o}4X...BPR.......Ok.g.N{...m.I.fi....l.m.....z...|.mcF..a..$IQT..6...<i....m.q.|...'736.f.....<.g....r*T.,.....n..l..$.$I..Y=....7/&.[.$K.$.B..^..].PU.......A..w.$...N....:.O..$...o..C...M...` .b.?.....~.O...S..Y.i. .%...''a.e...,UXmc[i.|.<................L_~Z.%@.&..(...(.e@....J'Z.#B9...A..X`..CDD......=..!P.*A\N.........O'._j53X.`qr..4x2.Z..'.".....=.:@.1..LS.T;..='.. ....4...W
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3406
                                                                                                                                                                                        Entropy (8bit):7.908644120576841
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:MLdg3dQgIQHG+rxzHZGFTUACwtqiL0PasZ6KjHB:MZg3p3r+xUACasZXjHB
                                                                                                                                                                                        MD5:FC993F8F1F940AFBD2548EC42A8D4ACA
                                                                                                                                                                                        SHA1:25C93AE785686859890EB1810C40064B9303C556
                                                                                                                                                                                        SHA-256:333F6C493A5D145D311BAA92859149DFE9757D7B908EC3F225F756ECA55E4A6B
                                                                                                                                                                                        SHA-512:3F0E39FE141AA9E9C8C9DE9B99220CBD731C42BECD6495AC026B7C3AAD6DC3C78A7F55F7B7B1672CBED3FC9195E40042D50EFF70ADF7611C405C707F1BE43DBD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{p......{oBB.Ix(bA..Q)*D..h (.h.V...Z.b-.t.0*.G.....Zm......@.....L..".. .I..BH..=..q#.{o.,..d........w..{..s~..........hw.k......=`\.x.......v...F...h.Z....`^..olT.h...+Z.6....1.F.K<....5.?./..U...B..3.l........-...8.q..S.s.x.&"....-]n.K..B...i..7).........4..?..a\........:..ut.|ipK.YR.G..#.1A..K.)u..b:..48.0..>'0........V...l.K.u.Q.:1......y./..c............L\.}.U...)^......u.6*....1.zF..]`.uX.......F...R../...y....|Z...+.'..z....<.._.i..t.q.7.......Whc..D.A.!%~.1...y...F..e.Kt..f0..5.w.U..@.]dl....8y..xn0.-......5F.D.1...o..hq.|..Ya....[...w...J..@..=Wg..}.m...Km.....W....w...P].......f.q<.......0.',..d..UV.YP.V<.Es.......q..sw.b3.4..Y%.f../.....4...}...\Uv....%#n.....zP1.......U7t.P...).....e.i.......].v....`..V.e..1s<.l..I.......U)..{.s....n0.9.....j&.._. .\.s...p...R...T..> ...6:M...G..m*@7.qf....y*2...G.+.B.....e..p.`ED lT..H.Tk......d.1.ZU...W(O ]..B.K.=..Z...%".w.t..h.B.C...+_.S.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14061
                                                                                                                                                                                        Entropy (8bit):5.6096980977443165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:o/y/XMYmiG9Ir5zEwTNRhiZqxyHFU1/s3jZi5aTAGoEbIqehlZN+yc4:hncpIPkCT
                                                                                                                                                                                        MD5:2371135568EEF24255D4BFF01EC173E9
                                                                                                                                                                                        SHA1:70AD97570DF72685D5F947395A4B95B230B7B1E6
                                                                                                                                                                                        SHA-256:AADE7746342F608807B7EB107059C842FE200E1FF09E146DB822250055CECAED
                                                                                                                                                                                        SHA-512:D557E663F1ED55445C4E212D3F863A432819541E44F1FBD4E36C7A1DFD85B8A44E25F4DBA3329F57C3424EDEA5011028278A0DDD49EF1A25093543021072A5E6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Google+Sans:400,500"
                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj8UvaYr.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):99802
                                                                                                                                                                                        Entropy (8bit):7.922495045704866
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:6iqwL3ZZBAU9nrV4GlbeTVLerb4QsoLt2:J3BAGrjJeUrb4t
                                                                                                                                                                                        MD5:DA30ED29BECDF54AF153D61C2FF030DC
                                                                                                                                                                                        SHA1:F273A50C0788FB7D4E6C40F40BE58A9B9E64CE46
                                                                                                                                                                                        SHA-256:CC617C3212232270B48E28A2C41AF75B63E99001AA735EB0C7DEF0F2EBB848C1
                                                                                                                                                                                        SHA-512:3EC6FCA2603FD82714464766A066DEF64E2424BE1A92A5E1D78C7DE2DCB8C7F145C2A45A7DD33DC958EA006835E928C7D361DCF5D7C8E06BFCFFD18E02728ED5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/OWpukvDWzzZfR-QbuJEhNmyJl14yJyXn_KpR_fhh0CMLRNqSqB8sijpNvZFUCzMOeTcTxVscE_Rk0hX4H9UEoo8czx3qZplEBDu7XnxKX-lGWLyrZnw=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................8.8.."..........................................j.........................!.1A.."Qaq........2Ru.....#6BTUr.....$%345bt.........Ss.....&CDVc.EFdef.........................................>........................!1AQ.."aq..2........B.#R3.r.b...4C.$............?.." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3598
                                                                                                                                                                                        Entropy (8bit):7.8896326367997265
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:g4ojtob311Pfj2VPdpL5R+rd+6HqGvbpBy:XfT21d1u4FGO
                                                                                                                                                                                        MD5:0E49582074288FB93DE3B97365766B6F
                                                                                                                                                                                        SHA1:CF73EEA9C2BADA0FF520C8C9D4BCB4F8B2C4826A
                                                                                                                                                                                        SHA-256:8D363AAB0A67D6370FA1B41C4587F6F23D3146E4A4C0654F7B1EB167B203F45B
                                                                                                                                                                                        SHA-512:430CB20BE503DB914D898B5CE48E9C8AC1C2F9EFE3BB19138BC9500D2A39DF7EE930AD278E7C5094B023054C43D372E76F6C1FF6639250065794DCFE69A98C6A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/OSQqNbZm7pYKt3P0rSr0WN51Qh3NCo8BSJ37es08pTyoHjH9IMIEdw31GxuCp_qXFpqvJwXqeLRbZdrOvv-kFB-rTaHHfQj0_fDE=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...ZIDATx...}l.........wm'^.qBB... !.\t.....$.VI.J.."Qt......B.-.+E...t.C....HE.....&...'".B0$G^.8...K......w...R.%.]{..#Y...<.g.7......(..(..(..(..(..(..(..(..(..(..(.2......Y.r}-....OMT._.z..3E.Vq.>......D5.N....N'.........A#..1...6R....L...~.<...,b.._Y...jw.H8.C8UP..@..Kh$..(...m.........b..mn.D.......*.....t..%.Q+.O...:.W...p;.+..m.{....`....qH......t..DuM.g..(..k..c...ph..rU.C....=.-.....g......x.....[;nu.....g...p...Q>.~.........[].~..sT&..F....=...`).9.....2./.TqpY.h.6.29A2.o....j.e"^F..._...M.4..`@/.`.l...\_....^5.....~R/......tO..z.@.&bf*.x.j..~.^.....@B.....T..NB~....m..6.t.o..T.?S13.`.h....Ee..M5..=.....&.NR....g..|JF...CMT...M0.f.~M......B.uU...N..v....+a..J.k..3.7..F..6.gO..-.........\K.........N.{.....6.G/.....d`.^.mK.~..{i]"..,.\^./..%..vM.RzPC/..1..@g.c;~.a.8....;..=.4........q...t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3024
                                                                                                                                                                                        Entropy (8bit):7.916185462769354
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:O/6pWg9H0NjXkHtvihsVU5IwRoCyVM41LpwKXYVMYPvHxeVxJ8rMlESE6L4qzupH:OSR8jXkjVU5Iw/ya41LpRYV5HHRYlK6+
                                                                                                                                                                                        MD5:FBD7BF34502DD9215CC7DB54699DB71F
                                                                                                                                                                                        SHA1:958A5C26E9AF819EB5A3D2F8E68B44B3A2C5F4DF
                                                                                                                                                                                        SHA-256:05BA7CE6F3678221C356348D48A80795BE17E71F526C4234B68E657900ECD4BB
                                                                                                                                                                                        SHA-512:04441C3173B10E3F57984776D3D4B55349093DDB90797C6A1A8A7715779E91FA252F7ACCA7FA168FB550E0096C3E8D1A55649031DAE8AB61FBF0035D5CE05124
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a....eIDATx...L....{/ .(hC..,T.d.m1j2k.l.%....b.LG..Z.....N.K...e).I..d.$.[.T..L.v)...B. ?..=.....p.{.....OB.pc.....z......,^......8..c.....Pk.5.......w~.u9).SvJ&.%......\..'.{6...X.....S.s....$....%y.0s...d..q......v.N....I.%y.T....V\)....t..z!......W....*...+.&....."z........../.E.[.I7X..*.,..br...F.>w.\[.cW.3"..!.1Zp..6*;Y..\.-...>.S..V...k;I....L.C..u....F....3..-@.....d.*1,.!rC...2.N0...c!..............Q.!..r4`.Wk.V..c..t.Q.v~w.m.>.F....7&...Ry.52.#..."........y.J7.+"...y.J'rG....2!I.}.....T....n..H..WY.#..)..Y).....".h...*.7.x.Jz....>t..v..M."....X...7.K..k...(![..*.......*.c....p...9.......DBp..V.-.....?.x...]"S.j.Y.o.O:.&..+..."..R..g......N..nl?G2.'...c1\.TG..S..S.Z#X...7>R.,.I..........K.g.:.....?.F.."X6z..)!'..I....]...a.t ..FFp.....W>.Nb.,.t...j.]..@e..\w..w.t.DB0...#.h.,s.([Sq[....,Z..}....C$...M...J..>.}...1.g..|z..-...t....D.`
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3043
                                                                                                                                                                                        Entropy (8bit):7.911171683707933
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:l4I2A6ORmowMPUljnxZAIPaurkjKU6xxNfBTg6DqKhW1tBq14QPV4pro2IxwlVch:uI2cFPunTASJrk2H1g+14+4pwqlV4
                                                                                                                                                                                        MD5:B356A5647D7AD744B8C77EED726884CA
                                                                                                                                                                                        SHA1:97E9B2043A682037663C60B294AB671809E31A06
                                                                                                                                                                                        SHA-256:62C87A40FA61C8F104D82CDBE3FDB2C6829775F69685EBC096FE01936099CA0F
                                                                                                                                                                                        SHA-512:C76459224D0F21996CB802F238A0C7771261907F9C2EF9E61AE633EB8994E5C5FFA9C9AB3737881BEC29530FF3E7187FF1C91F5CA962028232BA1F42A61FB460
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}PT.....(...E..`.El......*k.t.t2...il.&.v..i.O:.L'.6..M.L2.P..L....>R%f...t...*hT............6..]`......f.g../..yx.y.]..D".H$..D".H$..D".H$..D".H$I.M.E\.l.T.z.......0.Cg..@.....,n......L....!.I.Dg..E#..%+.o....`q......1cSF..!.g..~&.b.3......a.1.`.y.....T....h...D...\\..}}...c.p...4.T....3g.N....7...t......./..A..M.....W`^...'......@.2..CuU...Q.t.........".7..0....}.I.a.c.1.XU....UBt.b..k......ryu./Oy.....O.0......*.~].=......3..V.0}.c~...<}..t.}.M.%5.....+ZW..0:.]..6...XD..U..:....:...V..".QTh.I.7k.Y.(..+.2..U..>...K.yEQ...{.Z@x1..Q...W...q....a?:LA..Z..2..i..Sn.z.z.k..M..y.b.hD......u..ux.A..uL.....Y3... z..9.....l.....&.j@.......LM....|.....@Q...._8/......-g..tcelk.._7..u."{.v..|.=e;.u.b.n.2#.^.?H_.z.R.LUQb.$7..?i..W7...}8...\.>...\..4R1~3......YZt...?....j...fVR}sW.K...,.G..c..Q.....)#...F...P'{...fOY......B..bBp....l.1b.u..?..L......f..%;.G.......=.r.\.X.^...O7..p...'
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5397
                                                                                                                                                                                        Entropy (8bit):7.943289066824132
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:sEoGuhSAAX+0sGwKxJ+S10NPcnbZhZrY6iQ+Pogrv5LBm+g1Faugboj:sEoGuUAATsG3r102bJ6agltWlgs
                                                                                                                                                                                        MD5:C73AB7DE5866931741A81040B64E12E1
                                                                                                                                                                                        SHA1:B538DFB78BDE2310756CC277CD21D14A747B4890
                                                                                                                                                                                        SHA-256:6442D3F752519A62074105E44E9FC0CC07CD5C288D8E21807FD9E2EF3B71F0EF
                                                                                                                                                                                        SHA-512:F83A21DFFC4DBACCCD5E77C5CFEEA19856A4690D82E97926DF66573B213673844B57639FEAD2AC9A07AC8BD6182883C2FE6CE6AD316A4449B1E9FC3ACB820346
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...aIDATx..]{tT....f&.1...L..L2..$@ ......h...X.j. ..+.b.Vm..U.V?]Z(..k.....TpUY..k......$...d..df.......'.L...^...s~........W.H.jj..o.l.;#..(M9v,....g..BM..@8..._x.4"4..6.yDF...q...8^>j......p.AQ....?Pd..-.F.[f..Z..;.11c.N..i9yr.R^n5....(P...OLL..n?..t~.../......R.li........$.9q..EEY...XQ1.e.....F=.p.*.22..''..G.....{...j..BQ..-.A`.L...b.k.08.7x..gz....{<.-..xU..6....()......g.(..m.6.K`r G..@].$(........l.:Bcp0B...a0lAP......(...!0.&c9f.h....p...$..}.].^.J||.2`..0..(....E).m.\...2e.cc..j=...+.n......9b.....,.\..F.....zJ. }....FF..y.@..)..2......~...".B..4..7@......i.iw.b..l0..;]g.(........@..-..A.s.U4...v.t..T3&f#.q.e..x..s........ ..*....99K@..g`. ....M....Hwj..(..X...@...{ ......vd.........,[...t23s.l..;........Cp.......;...e...q?...e..cs.m......Ym6...t+. .^.sr....e;.Ja...H.cA@...I........M
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1201)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4099
                                                                                                                                                                                        Entropy (8bit):5.116941444337773
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:h/qdAgyPymegeVcfj4PLkcW+LRgZW8omEVYF6tgHyxnFybGkYjB4PgqtJi8vTlZX:xqdAgyPymegeVcfjaIcLOWW6qSxnFyus
                                                                                                                                                                                        MD5:2E161C5FFCD01065FF321771D3B1A57B
                                                                                                                                                                                        SHA1:CDE27EB52E11F0340F76994049B153B2FE35ADD8
                                                                                                                                                                                        SHA-256:B553F1C1BA33E81954C44124E77132A5A0DCC97EA76B43119781C9F693D4A340
                                                                                                                                                                                        SHA-512:5FA2EB7A18B83823F5D34B7678F9BBC8728F9C216AAD2FDCE647A257EC68C1133B4EAC11754D0674C26D2024DE972435EDE8CB8FF5FB54D0A75DB7B37C5A56E4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-DRDNS34H.min.js
                                                                                                                                                                                        Preview:import{e as m,f as e}from"./chunk-J43XNKF3.min.js";import{a as l}from"./chunk-FXUDQ3GB.min.js";import{a as c}from"./chunk-UAQX7WFC.min.js";import{a as r}from"./chunk-XJ5OWUB5.min.js";import{b as p}from"./chunk-653RWTWB.min.js";import{a as i,e as s,k as a}from"./chunk-VY6CFFTI.min.js";import{e as n}from"./chunk-H5O5KLML.min.js";var d=`:host {. display: contents;. line-height: 0;.}..@media (min-width: 600px) {. :host(.mqn-opt--mobile-only),. :host(.mqn-opt--mobile-only-force) {. display: none;. }.}..@media (min-width: 1024px) {. :host(.mqn-opt--tablet-only),. :host(.mqn-opt--tablet-only-force) {. display: none;. }.}.@media (max-width: 599.98px) {. :host(.mqn-opt--tablet-only),. :host(.mqn-opt--tablet-only-force) {. display: none;. }.}..@media (max-width: 1023.98px) {. :host(.mqn-opt--laptop-only),. :host(.mqn-opt--laptop-only-force) {. display: none;. }.}.@media (min-width: 1440px) {. :host(.mqn-opt--laptop-only),. :host(.mqn-opt--laptop-only-force) {. disp
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7660
                                                                                                                                                                                        Entropy (8bit):7.959862420198275
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:jTOSX17v4RrSElkrQhUFPGimBE4ogXSsrNzyk0:GSlgMElkUW9Gim+0S2zf0
                                                                                                                                                                                        MD5:D8C265D71DAA00834F8DBB7D536AF92B
                                                                                                                                                                                        SHA1:7E80E8D08B8A22DD14AEDD32342E6495126550D1
                                                                                                                                                                                        SHA-256:FAFAFD1D5C098907CCEE3595C08FDDCFD9944EE6E324B113E3CD620EE6916CBA
                                                                                                                                                                                        SHA-512:CCD068A9EF2EEA7E82BDBEA2B1A3F48696AEB94B24550D9F7D43320D130C5E94483D88454D4A5AFEB46E158D7E1655E37D65B11C969BE91AA40210AF8F973768
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/R79lq0a_oeCIzQMiPmzMZrQSXILQcPgzWx81nVdpezoq1mo3pLUfQNpyMRdqF0i1PmAOuNqomPPxjYoFS8lDXWGifr-gtxIAVzk=rw-e365-nu-w200
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../.@:.M8r.F. U.....{......../.......I*<m.12*.y.....^%...u.9.......Y...k../&.x.$Ar.Q.<x......C.$[U.......W....;m$I...w2.......@..3o...7.H.v.9..?.z.1".N....s3......c;'...,CtR..M.v.....q..!B r6s..!HD..$".M......6..!$...YD.H!m...""h7>...w3^.G...D.M....+"....:.<..{Cq.6.....^..1.|...L.tf,f*.qj.)Y.<.e.L..2....L..A..8n...N...........Weffffffff...O...D...._z..W..JS.U.F..:...JM.pr...<v..aR3..T..P.$..Dd....J.b@%..Q.......J..$9.$..!;..y._........ul.|...m.V..y.Ik....Pe.m..4....S$.Uf......y.W.'.+.....4....m..#..#.0.:.....L...e.....s....R./dKf...$D..HRD..k6.....b#I...:z..V.I..$9...9..X...O...u[...Z.....s..24y...mrOL5.M......<.Y..........M2...?..6..g.........p...._2.l....G....[.B..'....~.S....*...o....y.3>+..........W......T.....K.+......?......5...k~y.n.k......z.".o........E....v^..T[.x...yl].8.>+..`.>....*...B.8q......*V..*&....@=RF..GS1.h.4.....F...C.!.!..=R#..#>*....o....{..R..d*W$.i"...S!...D....`A...%.,.x...X......U...P.......x
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2462)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):53025
                                                                                                                                                                                        Entropy (8bit):5.303152597207011
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:8YrLU/i1+mwEe7O20YFejZuauSkQM2BCf7yjyTAN00pE6afF/EAOr38JmAXzHQvp:8YrLU/g1wEe7O200ejZuauSkQM2BCf7y
                                                                                                                                                                                        MD5:77A64A808364F153DF48E11D4488EFBC
                                                                                                                                                                                        SHA1:4EF9A96ED1F2B38C236F28F8E9BCF056701A8AF7
                                                                                                                                                                                        SHA-256:A35A51E32439CCE8B4DD6734F65C18DEBEC94CA81A30640B2CCABA988CE1639E
                                                                                                                                                                                        SHA-512:FA7A62645DA6F11B9D8CB9749FC582543EB8DDB3B4EE5124C7713748BF7056E7B352446388523C7D15FCB1CED3D80F97DC33CACDE7D6F366F69354AAA9E1B566
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/eureka/clank/104/cast_sender.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(h,k){this.g=h;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4181
                                                                                                                                                                                        Entropy (8bit):7.949174879391552
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:PRAD7/7swCJA4qOkM4q/yt9GR9vlGNpsLeHAjaze6Z2RHn09gQ7xUi:q37sDJA4Tk9t9GTlqqLCviRH0Xt
                                                                                                                                                                                        MD5:2D11E9DDD37FF97B455DBDD40AF50D92
                                                                                                                                                                                        SHA1:8860F021E4D76E40645C9DE71BEC4B331C8FD606
                                                                                                                                                                                        SHA-256:F6E0F18580912202F3809A5E230B0F1078C6F5808670F10BD2D96BCE0071C35C
                                                                                                                                                                                        SHA-512:F6E80BFA33634003463D245CB3EDC0BC3ED6B0EFEE2235FC486CAA4FBBA108F1A7949D4EE248A7F9B4C9C42DC0CBBA584737C68353DD14D8434D773A056AB6EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y|..u.gf."YO.f#......CZ..P,..-l%|.~...BB)..P...i0.-....?.X.....>`7. P..v.^..%..lc[.9.c,b.....7..........{...@."E..)R.H."E..)R.H."c.)......9+v\NW.q.[.....r bl..U...(..._..2v......m..\.5O....5..Qo\&'.'.9....#.....M.X..8..t..=.#.Q..0.th'?..Y...~...l.x.(...._q.Q.t...5.[...VJ+'.....v.k.l.x.....L./w..7..|...C.........;.>..`m....^.8.EC`.6../..&.m......9..&..\V....n.?..a.$.*0..4.Ql..1....4L@y ..dF0.....spF.V..P^...o.....rd..m...>\.\.3...G...u.HI..0h.. >_...z...@...G.R....Pf./.u.H.q.....j..d....p..]4.."..8..&...`E..ha...I.....6.!...C.1.<ep..&S.l....V.....V..9....+.5..lK/f.w(...........`.k.N.(...U. .....Y...X...<.y......3.........NTh..6.a..l...<-..........v%;..d..T.$...bG..v/3.wg..u..q.....B'..e.....).......>.....S...-9.R.?G.r....m..,.@..Xn=j[xlb.......F..sOn..Na#X..}.....X.-;......&.+...0C..GUfLa#...........e.+..x.@.0..g........Oa...y:....%P..I..+..JUof.Q....S<.5#.'p
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11620)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12983
                                                                                                                                                                                        Entropy (8bit):5.589153322316143
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:RMGEPjf8xHkv8yhMAUzkLegm0BVoQFgQtJrL:KvPjfBvNMAUYLegm0Bng+1
                                                                                                                                                                                        MD5:D45307D10CFF4297DAAD697FE31106A6
                                                                                                                                                                                        SHA1:E25D78E4773C5ED2E99487DB0964EDAD2206901B
                                                                                                                                                                                        SHA-256:5562A799C0B0457BD06E40F2921756ADC75F568D567CA2429984303126147C21
                                                                                                                                                                                        SHA-512:DA927BE862631FF2F294F78734B942C2A73A96957D3C9CC6DD2F5128DF3FCD7930A675FE92DAA09A053B8E9C96B8B482C6194AD9E5241FA61B5E94DD3A276D85
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/external_hosted/picturefill/picturefill.min.js
                                                                                                                                                                                        Preview:/**. * @license. * Copyright 2016 Picturefill.. * picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/3.0.2/Authors.txt. *. * The MIT License (MIT). *. * Copyright (c) 2014 Filament Group. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in all. * copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5768
                                                                                                                                                                                        Entropy (8bit):7.946214875202777
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OQGuo59+jUsyVrme0/fiv8l7aZdXjh6KYa4W8qoM3aFTOSoCXBiSxxWQkoqvz+Si:/G/59VdmBfiv8uZj0KSz2KBICXB13W7y
                                                                                                                                                                                        MD5:637B33E9B1AF14772A7AC084143EF1AE
                                                                                                                                                                                        SHA1:2E534207967F8605F191FE52A1036862D51AF53D
                                                                                                                                                                                        SHA-256:31D53D5568A39F058193D8CDAE97A42643E7360F8168201BD0A7D641729B31CB
                                                                                                                                                                                        SHA-512:DF68F22022D2A9C03647034E243363BEA15CA9EF442864F8AF1F4C7BE6427E176E82F30634A3071C1CE48DD80E95967A086C8D00AF4CDD8DBB6227201D7CD97F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....?IDATx..yxU.....;.....aG,. ...D..u..Z...Z....;S.g.....V.3].:R..U...hEqi.,...e......{..}.`.{..97!...$O..;.....o_..#G..9.)...............#}.......T9"D...P.C<R4.l.......n..G.?..z..r.?..G.Dy.1p"..uz..|(J...TKA(.....D.:DP..*D.#F#.u....@w..F|mP.o...6......K....z...Q.3....D..*..P&..1.*.%..~....-..ND....E@.*..YA...U.WO1.%....-[.2.G..n/..:.'....I.8}@...Q.I.FI..O. .....@!...d.Y........Y%K>]......W.7.\.\L.=...+.0...D...0....j.....nRk..x..9].T;t;..N..=D.idx8.C..@.H......mE.n...../..s..:..t...N.{5.s%.s........ !$."..VX..|.....UW..t..?;q...b&;|..2Cl..a..D.....VV...^...W.2...x...#2..Q1..a5....AT}R...}_[~UW..%..s...:...&.hO..-...AUcP....S..{aMW.U..4n.q.......O{....Bc.vn.W....'.*..v.F0..z...Bhyf.....M..S=u..p...8........q.u..-Z.h..B.....u....|&3../.U.D#.A|..~.-.g.8....m.......y....".=ZZ....;.._.4.?a...<.b)......M.....i.Sr..a..<.WN..-...1f..)....A.Z..|....*L. .UO..M..7...s.mJ..wYh....\9y.....m..q.....X.Z
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3212
                                                                                                                                                                                        Entropy (8bit):7.903559711445454
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:g165KmNJk+yzv9Q6aVDIhu1jF2mHIETcH:A6Um/UzvVaVD00jF2m/cH
                                                                                                                                                                                        MD5:579D58CE3B333812D6C65F7126044383
                                                                                                                                                                                        SHA1:C40CC6E1353F600235DF03FC7535588D804A5357
                                                                                                                                                                                        SHA-256:D592669B454954D68EBB09C8D13AB5EB89E09B5C0957107CBB709BDF945DA06E
                                                                                                                                                                                        SHA-512:03B006A160BA77FF16FE52BFAA85A3DF0E359E863A31ACD70650871F64ECE124F2272D43178340CBFEDC8B0B845B6629902E8C60896C18BB9932B81277FDEF5D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/C_Ty0alIJNrRQz5pNFmgA1rsRnhZDj67eVCCHXoJFFot0FQEZydARPRKbBADyHQoA0_Dj6gLITCshiJq6C-H-QM_U2mJwJZVLOQPnwvCL2RerGMEhw0
                                                                                                                                                                                        Preview:.PNG........IHDR..............>a....SIDATx..].pT..>.l.C..."...F...w. .....h.n..Ly...R.N.L...A$J.......nV..%.M(.......Q[H..&.d.!$.....t,KB....=...a.....{...........dAC......h5,.X.e~.....~....Y..Y...*w....+..|.g.Z}.....X.G..<~..9..U~.<..d.M.........X.k.f.~.1`.......,R-..$`5~.q..D.=.s.#A..(8.!.'....R.".....F.a..P.-.....[........1|...,Y..@l.w....3`.:."'.1.......RB...e.....E*...m...L0.).E^JM.T".7.n......?d .[.......D ..f....2..=....f.."p..l......pE...{.\.y...2.S.a9._fo..1.8^.A...{...u...B..H...tV. h.n.^.K.0\.B........w..$.ggO.B..0..!..q/.Bb....$...3...y.3zJ.$l....GpZ&D.....7Pbf.V.b..p/"..C..P...........S............{.............6B..?...yK..'....7<.q..q7......9.).8..r'.....8......,..f.L..=.m._.Y.&w..9..X.U..`..8........./..w..W.6).A...}..."~....X+..g1l....y...`..........q...}.E.l.c.....W|...x..'...g.....Dc........g......|w..Q.Y.; Q<...cF....%y......l..%...|b'^.<>..x#qyU...n.u.F..+....o.e.O.....ju...@z~.$V.......?@.w...5:.V<..l..c..,.|...:u&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11976, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11976
                                                                                                                                                                                        Entropy (8bit):7.980783230412596
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:X7F2IzB1AtebHbs1iC+82H3iS4Kub/KomCvZFzec8ItplyKHx1aXiNGEB6rIfxLG:ZDzlbg0yS4Ku71vZFqmByK+XGGEMCxoj
                                                                                                                                                                                        MD5:2D0D70BFE210BA9BD13AF1CD4D15C681
                                                                                                                                                                                        SHA1:A07917168423A82AC9080FED97D791D67552C391
                                                                                                                                                                                        SHA-256:01BF85E47C4E3C68EBAC95BE013A5BC36B1D4C8E9E484C4568CFA474970AD55C
                                                                                                                                                                                        SHA-512:72472E7E87F8A04962397FCE9140197B215ADD625B26AAF45F7DC7FE6BD781D0E20308501D009D1AB9E0BDA6143C2FDEA01DAD0008B5B4D2E40415DE6CF6BAC8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjAUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2..............m....W..........................Z..t..h?HVAR...`?STAT..'..../<....$.y..J.0.,.6.$.... ..B.......c5....."u.......$.,d...IG.maU].?I.\aee&...K.D6...0"G.}"3.....EB.S.}O. 8D.P......U.b=..rQR.+...2.z.w.;...u..Ec.$...........f...-...[2Cv..c......Ds......$.5j.#..Qq...D..'b..... J.........D....k..~.j;.jL....?..o7.p.......E.a...zx.%...K....h..,..%......W....A.......l-o...yk7......9...............{~rsm..5.. ...a?...'b..4.&B2.T..Bh.B..t.z.......=...,.~.S..t.l...V.p.D..Q..:,...!Kk.vD.5p,.vB...;t....*...s.............@.z...I..P.w.v..6X....G%Dj.YLK.9{.`....q.;....M$P..q....*..'...KQG*....W..Tc.;...B.........X..nP.E.x.oP...9.9E.R.s.M.s.qSy\.!W...Mg_\.R=.....ybmP.lD.P.R.qJ.c..P.Qi.-j....f....].)...%..`.a....H..._/..........&.BY.x.V..W$..{..ko..EK.G...%..\H..(..~.S.o..j4..SJ..k.F.SEN..... .2....d2..`.RHC..P......B.!@h.$u.d.y..K...>m..B.p.b...E.q..d.>.....,.-...+...:[l..v;..n{..~..q.I.2.FB...p..f.c.E.[j....`..:....C.... ..5!....@.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):500612
                                                                                                                                                                                        Entropy (8bit):5.431269258537641
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:WsyE5OxywH6bpVk8iGuLZntv9En0MrgYqgxHUm38w7xlozomh51yfq:IE5OxabpViGuLdtVEJNx0sDozn1
                                                                                                                                                                                        MD5:E9A6BBA3D1A0BFACC91A7E4804A28CFB
                                                                                                                                                                                        SHA1:BA3E0748CA0508371D0926EF7F78807DDC101829
                                                                                                                                                                                        SHA-256:5EDEDA256F881FCE00B39AA4927308B2BEE898A8A69D07F45F037876A14A8FBD
                                                                                                                                                                                        SHA-512:8E398298537F160C7FD49C61B1DF8723865C8FF54097DF66BDABE4E711ED32052ABBEE006D98003C05301AECEB1A9E8E3E29F6FA27A8E99F497096CAFF96E1BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880
                                                                                                                                                                                        Preview:RIFF|...WEBPVP8Lo.../..D..u!...R....Q.!"&..mx@.T...A.&....D...........}.ml...J...ac....F..%..=1mc\w.%....9.<.{....'s&.+d.5.G....;....T.iC.nb."...(.K.Q...,......H..........8.....s.I.....J*.j.t#...n......Yg.9.;.....]G..Y..e..dX.a..k..;..._......g..F:.....{W.U....!.r..r..`...i.Nr.sN.s.9..r.....ec<..d.e...Bj...*........bm.mo..||.O ..l..3s....*&..\X.mR.@`......q......HB......[.m...$.....r8..U.FK.d:..d...8..e{/..y..Wo_....5...x..Tib.J.@...H...rH.......>....s.=G.g....m;.=.._....TX..R.j..=.ms.......m...v..r.J...>...<....e..W.y...~..I.a,..t.S.t..PC.2R.....ww.:ti.....S...H~J...}....j....h?.o......ci..R.t..[.IpO..w.p..Z.^.._f.....:\.KG]O..dL4H...........Z;.|*W!....H0.D.S..h.e...3.s.q..0c......z..bG... Y.M....1.,".r..;..~..{....B.......m.-I.4......DDEY...............+..Z.GT. G3'5R...xp...um..v....<.........Z.e..T.a.....?.ZmU..nm.&333..B.$J..s.1.....<...h..j..J.F...q......_N.[...._}..%!aL#a.d.......*...k<.jc........].s.. <H...%..K
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):504
                                                                                                                                                                                        Entropy (8bit):7.345125108457811
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7XGeY/itNKg5vC1mpIJqbGvQ9jVnYcBgQpc:feXKg5vC1mpIJFvQFVn7B/c
                                                                                                                                                                                        MD5:1BB5D42A4C2C470C35BB884E58F22645
                                                                                                                                                                                        SHA1:3EDC08216CA35C6FE00D6C1D1E7D813537ADE76E
                                                                                                                                                                                        SHA-256:2F5154AE56CD0A5D120E61D687C92AC178827BEFDADE175C7C208338BE34AB5E
                                                                                                                                                                                        SHA-512:DDF42518CFB6C473FE1A70ED7D04F578662247267B94FF9CBE0A83B590D3B016FD8E418498208B6B8AD2F9BD3980B7DC379EBEE2B68375ECAAB7689F935D55C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/images/branding/product/1x/ads_24dp.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............w=.....IDATx.c.4.....S..z....j.S..../.Q......?..j8&vh..@..3.5..e.c.....{7KC..Y .pbP.e.......0..<....-..;4.. ._{........#........\....d0..Y..2./.%]R....p...../..e..=.......V%.h..@0b.a..b(&.4..l..d..p...a &~.]..s...}.....@......2'..I .l.+`X.e...uV.....M.(....r......HJ...MkLV..G.@....f..;.2.f.Q...#.C1...@.7.........B..@L||...P..[..gB..+6^......7+.,.@).Oj..l..l.........,..y`i..`r5X..`.<....F....JA.EOE...`}........A. .A.....'.....z....&...H......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16756, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16756
                                                                                                                                                                                        Entropy (8bit):7.986735893982694
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:aWV+l+YDVhaEpmP+TxVbtYW0+xVI4FMrnXva8I7gWFWux+eZI63QIw:auO/agkGBGb+xVBSrnXZI7geWux93gIw
                                                                                                                                                                                        MD5:DBACC25E46A6E28C2DF9A6F46C67FDF0
                                                                                                                                                                                        SHA1:20FD32FAEC6C927CFF7CB00BDF70F100A7E4D43C
                                                                                                                                                                                        SHA-256:D2DDD5D244EB3C818E1ED283ACCFF7E897C7C31C127FCA5766711562AD111623
                                                                                                                                                                                        SHA-512:D94AB82E10CCC33F58288F06C295753D8AFA91988137323FFA99B680EFA579DC863E496DCC3E9F634978B264C31CE462685CDDF45E23F6FD389AF6A15DDAE9D8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiYUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2......At..........A...........................+..h...?HVAR.l.`?STAT..'..../<..... .Y....0.\.6.$..(. ..B..l.....%.m?..A..;b$...F"...z.........QH.HT..B...j.K.m...&.j.D.M....tkk'.l.6...y.........[.....Z..@R..'..A.....h..Oa...../.K(.yx.....&5t...0..Uf....xR..._..l.f...az......8.G.].x~.f.{..I.iH?.B..R..)...Zj.Aj..8.N.9w5J.8.?....t'.)yP...x[x.....p.@E..-......>{../..e.4...M.y&a....m......<..8BB.....).u.....(.V.roQ/.\..........}AS.Xdy.p...^..&;.\...I.8...q......N.0._2....&G...j....)....{....uo........3r...8D.%.Jk*..m...S&:...0..B..N...v>..........5..$@.zH.B..L..?i_.I...2.......J...#. .$..$..9J.r....4...Zm._..........l..K}I..s.]..}..t.....,[2.Mw.c.XE. >....6;q....:)......_....z(.6....F.Z.-.f....CJ.p....J.jih....%.!mh$....F"k4!.....?. ..Y.Y..n.../W.}...2<~.f...f..JsH.x...v#.Q.).....|..............Q..[.v.o.._..I....h...N....>p..E*6.6.w8..cBR.eS{u.RQ.n8V......a.$I.......I.....A...-|/.,......B.`.0.F...ABG.t6.x.004....XU..C..r.........T..@..h<Y...;x..2/(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14116
                                                                                                                                                                                        Entropy (8bit):4.65552037622446
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                        MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                        SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                        SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                        SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 1-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                        Entropy (8bit):5.135483049676793
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:yionv//thPlD9p1pmiQ16hl/GZ2l//NG/2g1p:6v/lhPd9p1IiQ16hA232Vp
                                                                                                                                                                                        MD5:6BDB539974BBAF007A15BD517A3F69D4
                                                                                                                                                                                        SHA1:E48E1240591318575AC90C00398138C6AF6D02C8
                                                                                                                                                                                        SHA-256:187943FCE48B6C9FCDA71AB9C3893C186E2F00AB4A2892F998F080330F5F8437
                                                                                                                                                                                        SHA-512:3E80DD8D16454693CB030B3CB8A8A34120F1A74B4DA14C89C1839A355206997B2FACCECD5126C43C07B01B499EE372548836B47C8E4B2D753489C55878E759EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdNDDD1Pd9EkoVyu-Uh1zdsfd5LcOYIb4ZKB-Ag=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......V.{....PLTE...uuu.z.t....tRNS.@..f....IDATx.c.#.........Zr `.?........A..'.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7101
                                                                                                                                                                                        Entropy (8bit):7.9675500405908775
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:2/+R2UChD2tV4CFv7+0wjRNr1lAuNaYtY/d/zDaP3gU6v:22jY2DFv4LhKuN5ed/faP7S
                                                                                                                                                                                        MD5:D93F2626571836FA5BA6BAD2A13A5CD7
                                                                                                                                                                                        SHA1:9E3B03C4D68BC340D57A39B6B9F2775ED547B7E8
                                                                                                                                                                                        SHA-256:AC2C9FAE081132FF4726EBB4760D4D65998749AAD44DF306A4F325CA60E8AE33
                                                                                                                                                                                        SHA-512:22B6EECD05042A5F38372FFF5A9D7F63351DE2E42F2D504D286C17F02FFD2F39B6BF97A4F0882178384DCC42D449F3EC5B9152FB20A3CDE0014A49247662E665
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.............bIDATx..i..G.../2.....}...!.[.f4.EiF.....c=Zc...^@.w...m....6.......bm.....{.x...w<.h4.F...%...IJ<.I..]Wf.....:.)......x...x."^....0....0....0....0....0....0.......A.............7".......K#..H..U.\.E.."-.......,?......d.h^ZM.2MS.T....2..............?.....#......<=.I......."...u..=.gm..i(..HgiP..&N.iA.r.5...2.)..Gx..!...).*aM..............F..R.5>.R:.B.....D.o..".b.&.c./U|,36.d....<.v...Q..y-{..+ ...q....6..-....,.E.R..e.c..... 5..Jk..mu:,x)...k.....YY)q...I....X.P.}..(3.d.<.Y...g......<..=2...D.......5%.hbJ.m..2RC.!.....b.....Z....?\.......e.7.,2g..vw35...~..N..3..'8......*6..}e.*...WFB...p.p.........-...X'.<..y*;...M...C.....{.U.@....@QQ.fC.....).'.....[......Am.U.......`v...1fm....i.MM..J.(.2g.{.......H....nv..."......F..dE.3;.#.6~P.....w|&..{V.C..+W..z..Z...%..^......yFd.C1rLXX&.......g.._.a.....^{...'.\Ab...p.W.jy4...K<1...<..9F..... .=/e..p..2......a.....^S...z.v.[Onha
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2600
                                                                                                                                                                                        Entropy (8bit):5.341365180097208
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:R4S59JGFVDaCM5lA5RtEC2ATCMHTYSTuA7ndowyD+hHLSkvFWhC92W39pL:+S7CnJCXSPzdb2kvF3F
                                                                                                                                                                                        MD5:4C47CAC8CAAF142F99FFA8CD836DC894
                                                                                                                                                                                        SHA1:1CB1F5A21F61F75C91773D8664522B099111FBC6
                                                                                                                                                                                        SHA-256:B6B44F0491B42E13401DF7DC2200F87B3C9A7938D73CC37D254BFF59AEC75D91
                                                                                                                                                                                        SHA-512:D27E558D00199F15587110F0FA893F86FF4B99F6EE0ECB6F74572710F2209FA6C72C9119CE358C1E2F74F8ADD890EB156F6ED478027FC14ED0A76227530E7D1D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-RYDQ4ZHO.min.js
                                                                                                                                                                                        Preview:import{a as l}from"./chunk-FXUDQ3GB.min.js";import{a as c}from"./chunk-XJ5OWUB5.min.js";import{b as s}from"./chunk-653RWTWB.min.js";import{a as o,e as r,h as i,k as a}from"./chunk-VY6CFFTI.min.js";import{e as t}from"./chunk-H5O5KLML.min.js";var b=`.container {. --bento-badge-text-color: #3c4043;. background-color: var(--bento-badge-background-color);. border-radius: 16px;. box-sizing: border-box;. color: var(--bento-badge-text-color);. display: inline-flex;. padding: 0 8px;. gap: 8px;. align-items: center;.}...blue {. --bento-badge-background-color: #e8f0fe;.}...green {. --bento-badge-background-color: #e6f4ea;.}...grey {. --bento-badge-background-color: #f8f9fa;.}...white {. --bento-badge-background-color: #ffffff;.}...red {. --bento-badge-background-color: #fce8e6;.}...savings {. --bento-badge-background-color: #e6f4ea;.}..bento-text {. display: inline-flex;. height: 22px;. line-height: 22px;. justify-content: center;. align-items: center;.}`,e={container:"contain
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14116
                                                                                                                                                                                        Entropy (8bit):4.65552037622446
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                        MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                        SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                        SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                        SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-main/img/glue-icons.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1920, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):355898
                                                                                                                                                                                        Entropy (8bit):7.972615913306905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ck21RmlKq8mSqzsUot20wttXq/UqhcSiuG6J7ef9GGCnYBX3D0vwuNAwFqZH9rCe:CYkrmSqzsnm/qsOmuGmqf9GS0wuHFqrj
                                                                                                                                                                                        MD5:A4797C33FEAEBCB99EE5B39AF2A304A6
                                                                                                                                                                                        SHA1:A4157B8B8554D20F4E7EB100683F3B19753817FB
                                                                                                                                                                                        SHA-256:259866204534C19C6221A396B7D9A1910E7BFC89031165CD83FA32D653D790E9
                                                                                                                                                                                        SHA-512:29B71D5EBD1ED10E14808CA95B69FFF3872B1793454A7157B2EA48E4888E174AB1B5640507F25E5D4C379F715C122D4BBE8C0A3E8628080B71B0A1F9E9B0E109
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF...........................................................................................................................................................".........................................R......................!.1A..Qaq.".....2....B....#Rbr.3..$CS.....%4cs....DT....dU..................................H........................!1.AQaq...."2.......#BR...3br.4...$CS....Tc.5s............?..SDD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5372
                                                                                                                                                                                        Entropy (8bit):7.956371235548896
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:tcyGIZLLF+R3F03zPSbzl/SXfs6IRBMXgSuVfO3bviFfV39z/4hlmpM:FGkLFU+3zP4rEgNtmvIAapM
                                                                                                                                                                                        MD5:774E9EB05D1B9E639BBA4C159DD95DF3
                                                                                                                                                                                        SHA1:E91B0297DFF1E47B7194247E9A72B4DACEC82A49
                                                                                                                                                                                        SHA-256:49ED555BB681AE2BDEB1BD6F6E29963851D7F6CD84576398A596072768BF47E0
                                                                                                                                                                                        SHA-512:8CB93EAE1D76771B1D4D150614498D92381CB498BE3AD5E9CC3B9F06C808E4F444C6BF5EA664C0C74EC2D5B577B5AEFD2E9509EDDC0336B457E5EB26B0B8551C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...HIDATx..y..U..?.[U._w:..Ig'.,............Q.e....zFdQG...:..q.Q..Q....!..I'....2(..u....N.{...o..t...^..|..9P]u..z...{.....G9.QF..k....L.....e.....3&.....;.2.. .HK+H.....H......L3....K+.au6p....NO[-..u|U.Wu........39.wJ#.......8B..H.I.. u....(..z`.N.v..4..;.\..1T..5uJ.1...P...j=....*8.}bs.)..;....."m?.*..I...+..K..sH=...$y/./:)..E.}./!z.c...e.S........._........t.H..nj.qc.!........B..O.O!.3...p.......1.....P.X./.E....N.....K........z.,..e.a.o....k....@uF..l....m0.]]O..6u...@..?..c.~D~(U...;;p.B`..........SV.8.......R|.6b'm?.&..H..E.\}......5........._....D......._.38..2.R>~aL......3.5Qq.t.=c.LUs/l..E./.K..o.._UwEh...I.[..I..a{K.=../..K..}w[2.4f$..=.....|.MLI...~&...<W_....0.j.DiL.._.%m_...z.*.........1v....,'7..F].....J...D...<.W.....C....!..w.R...`........U.>*...Ds.#X....W.... q..920J..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1019
                                                                                                                                                                                        Entropy (8bit):7.530240603592521
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:HGIeQZ41zZpu3JprPN9U2WEYpWBDeiYQ9:HjeU412ZprjvvAW1ei3
                                                                                                                                                                                        MD5:BE4FE0681CC7932DDF7545D0EF021F1E
                                                                                                                                                                                        SHA1:CBC897E6A307D0282C243B1C23A9BD4608B033AA
                                                                                                                                                                                        SHA-256:8ED0A0DF41FF962A1C0591EDE6ECE707718F6DA216FDB66E22965EB6794D788D
                                                                                                                                                                                        SHA-512:DF1FE075B064B77B8AA237A727111D8DD55C3760FDEDCA20E9927DDB010537A5D83948358309AE9122C05419FFB2A31442367F1A29AE1B2E93EFB148FF0E3D6B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...MoLQ....F....DB.G...e#."... . .......`'.%!...x.2.J.s..t!:c......d6......Osg@DDDD.s./.......8...}.......q...So..D......]`...XW..._..|p........1_.fh.Z......-w.1.{.-...i.{.....j4.m........}...n3q.y.1.o...z;...>..tKd9.-..[Ro.......P.5..........S.i.W.O.V..)2?...YkAE./..G../..W........d:x)pH..^..Zf........d2x)pL..^..[..K..p.R.$....L../..[....P.....4x)pJ%.^.....*"...4..8.W...}...Y....Q.|..c.6N=..B.f..6,.J.`c.5.x5.?.t.6N..S`...8.6N..S`...8.6N..S`...[t;....H..?.....?..B..g`=L..&r>....#.w..3...{.q.l.......3d.....:..H..iy8..[..j.~~.>]..)..p.J......0H^...>..M.o.D...).q.l......).q.l......).q.l......).q.l......U..i..;..S.+..|.:p=..*IG.q.l......).q.L...KP.L.....;..L....E......m..'.t.@o.q.l......).q.l......).q.l......).q.l......).q.l......).q.l.........#.o.W...3....1...k..#u..^3..}..o'.].....l...7y.c.Bw...W.8{B/.g.r.._.......(.....G...n.v.y...4x......r.t.y..RQ.&g..o...Q..Z...k..wR.GDDDDz..3
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8608, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8608
                                                                                                                                                                                        Entropy (8bit):7.971482731336575
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Uh1YrUfgb3kbE9M9JbZgitHXO8UL7Tbq/kbKkVA+/k1sCQ:U0rD0b3JWkHe8UrhbKAA+/Rn
                                                                                                                                                                                        MD5:50B7B3438D706C274ED05AD238DA2CA6
                                                                                                                                                                                        SHA1:D60A0ADD604893A9B89FC5D346BFC9917D916122
                                                                                                                                                                                        SHA-256:46DB770DBF6EF751FB2774A62943C97BC007B3508771F3A07F2221BFA5D89BD3
                                                                                                                                                                                        SHA-512:506B21AC959A6279E24BC13F59E148D8245092C08B6DF8F798FB3F9392C51CB7B4F565AE102C06FD1BC074D783892C615BC217E39154E059AE4A53B46A9858D0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2......!.......D...!0.............................X..,?HVAR.X.`?STAT..'...R/<....H.C..R.0.J.6.$.. . ..B.......=.....<.I..S.............@.M....H....Wu1...h.0.MH...y..T..~.hB5l..5\....c..8.....'..@K.7.......H....h.../:426..*...I.Q.m}f.$.P.w.GV.W:......On.?".x.,h.L ..3.....gu..J.v.D$..6......BD.H..#........X$.rkW...(..Sy......._..P#...31D....A=..fw.n.F.pDAla.i i..R.O.c..<u...{o.0.v..8D..(._...]..G.>....4;..]..........~.\......;.*....19.Q..*,.Ekk.K%.J....E}.[.^.....o6.p\B0.FUnr.>..V.0o.p...0..".....fE(.).A..R...*......Z.IE{X.....P....r...Q?....x8.gz\4..R.:..]/.........E.@....@.....A../u1.g..(].........UuUHM[...Tu.#.`bS....c^.f]......f,.=\.J6............%(.8R.Fi.@i.Fi.Ei'D.$B.t.....e.e(#.@.e..8...l .8@...R."..... ..-p.r,.....\...:y%cf8F+...../.uJ.Do....../.........MFesHP..b9...4.U.....:...-.b.i.F..?....5.Y\L.va.R2r(.5..wb!......*z.....C....x...`..2...w..T......>|o.cw.M|..{.O...3~......)........V.4\..+.%kSs.r..R(.[O..k....3..ad..c..`.KV.L9..@...c...R....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5711
                                                                                                                                                                                        Entropy (8bit):7.954578202554254
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:apCXJvS7MbMnQf65lN78076Ab6mM5bSrD7qjCQf966ljoigCcELY/+U9O6y+m:0+AYAf8eYOrKWg966BgzEy+U94+m
                                                                                                                                                                                        MD5:EF1806763D2C1920716B9B967321AA2A
                                                                                                                                                                                        SHA1:0D3735168C3C56694449C4F7E1E4EE8197164683
                                                                                                                                                                                        SHA-256:A0D8C5744641B6DC43E0EEC7C1981CE10641FED9C7304ECF50771B23A7E2177C
                                                                                                                                                                                        SHA-512:637B141F7E674B142318B0ADC038727290C21037F027F420E9CD21B7ABD6BE7BCF7C2FDEE6F09A9D3DFBD90F3111B7B91EA2E6C0161FF836B17B4E1FAD93C113
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s.<vf..]._.m...$.VEmUQ(. j....ZU.U.h.-.."(..PQ.Q.&%@^..8.@^48...$Nv.;v.x..._3s.=......y...z..F.{..{......;.s..h....h....h....h....h....h`i!..ky.....s[3..1.,(.y...Q..k....d..0...~....9.....O...DF&..-c~}......>...h4...._.k.~`2......[.......q....".~]6...r]7.n...'........h....X!..:.aP......R@aU.:E... ,..{+Fp......"./..~.#4..r/y.Z..'.Z.b..)8Fu....$b/g.Z&]...+.J.C...Bk].1.."XD............r..........o....:.L...Zj..."....}.m.."r...H.[k........{kkk..&.....}..o...x..0""O./Xkc.O...l..G].:.Rd2....q....0.T*5.T].]}.....z.._.~.gZZZ.-w'.n.......e....mkk.X.~.E..<<<.m.]..Zk.......GX,......n.............. ..Cggg..'.^..;v....zY..Z&YJ../.<..q......m.]@DD..(g......X,..iA...9+..qI.q........{...c...Z.P....V.`a...............SW...t.31....U.......n>rq.d....N.[&.T."8....M...+...6.u.d-..JP.....W.*..\....V..^.X......J.J.#x%i/.@.W.V..+M{a.....b.^...+...Bn....?\.....jO..3V..Eq... 7@]n...H.!.W
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4175
                                                                                                                                                                                        Entropy (8bit):7.792037496841981
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:CNjUwmdPbBhCwrndwU/FVNk3twv+EEXFx9y8TFk:884wT1bi39EuVymk
                                                                                                                                                                                        MD5:528CFAAE326A3BB9E2AC8FA84F86B629
                                                                                                                                                                                        SHA1:2896806E67CA814B3A1CDCB3269570AE59CD63F5
                                                                                                                                                                                        SHA-256:208D04BF349F845F35F37B1F14EA345663C3A538408CF593CCC57D0AA8746565
                                                                                                                                                                                        SHA-512:81DC39DF65F3455A96356621DCED76F92253F13AF90A4048D154FA24BE322D6B8DD4B98A75A2840EF802577418F09A029A1D770EF4D2F61AF3DE902C9EFDB9F4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:fad22fce-9b5e-40af-8da4-79ebc9d7b747" xmpMM:DocumentID="xmp.did:77C7253ABDC411E7AA94B0991AE57A61" xmpMM:InstanceID="xmp.iid:647C83D0BDBA11E7AA94B0991AE57A61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`H....._IDATx..[{pT.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (727)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4968639
                                                                                                                                                                                        Entropy (8bit):5.779664890756147
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:un10ScP9pQpUMQ85sBOuMX1bLxUyqsAkbzbQZuLEqpVA9ttHyoZTX4/e+TS1LK4v:KSlzuLcR
                                                                                                                                                                                        MD5:ED5E22448FF5B9A1DF3C2ABC38F551CF
                                                                                                                                                                                        SHA1:ABC674E63D4E3F543FA830E1053C107233522AE1
                                                                                                                                                                                        SHA-256:E095FCCFDC379B2360CD07F8EB92FC17529D08B80C03B1F8F9E2BC2264D159CA
                                                                                                                                                                                        SHA-512:BDB39B8398A8A2E416984A3191790027673FB50FDE422F82F28349F4EF8CC98BDB12F75A5D7B5BD3021273C2919582446655DDA6BE40ED151D05787C0AF6E5FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/awn/express//brt/awn_express_auto_20230802-0457_RC000/aw_express/management/main.dart.js
                                                                                                                                                                                        Preview:/* LICENSES listed at end of file */((a,b,c)=>{a[b]=a[b]||{}.a[b][c]=a[b][c]||[].a[b][c].push({p:"main",e:"beginPart"})})(self,"$__dart_deferred_initializers__","eventLog");(function dartProgram(){function copyProperties(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].b[q]=a[q]}}function mixinPropertiesHard(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].if(!b.hasOwnProperty(q))b[q]=a[q]}}function mixinPropertiesEasy(a,b){Object.assign(b,a)}var z=function(){var s=function(){}.s.prototype={p:{}}.var r=new s().if(!(Object.getPrototypeOf(r)&&Object.getPrototypeOf(r).p===s.prototype.p))return false.try{if(typeof navigator!="undefined"&&typeof navigator.userAgent=="string"&&navigator.userAgent.indexOf("Chrome/")>=0)return true.if(typeof version=="function"&&version.length==0){var q=version().if(/^\d+\.\d+\.\d+\.\d+$/.test(q))return true}}catch(p){}return false}().function inherit(a,b){a.prototype.constructor=a.a.prototype["$i"+a.name]=a.if(b!=null){if(z){Ob
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):215988
                                                                                                                                                                                        Entropy (8bit):7.997158081283616
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:xttnzPj+UyqiLie8TaoTbi1LKSUvcKL6U81ilx76ywc7PpWwGMEzKa4uJ:17dgLi7POfU0Xl1ilxGXOGMEzN4m
                                                                                                                                                                                        MD5:BD86CF605F6519273AEDC6CFC3EEEBEE
                                                                                                                                                                                        SHA1:D165F7D63FF5EFE01FFF6C77902425937F3FDC23
                                                                                                                                                                                        SHA-256:249C0728B32C46B578180CBD10ECF22F7F65AF979BE14BC07B24D861482D2F91
                                                                                                                                                                                        SHA-512:E90559759576DF314EB83436F51E8BD95DAB8EAA7CA31E92F57DBE0E88B87BF202D3D091EF17748A37CE8F16709243C8DD6109B22D91B3C42BAABE9F42CE37AB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.K..WEBPVP8X...........7..ALPH.7........<.#....... .....".E3.?.h<.DvB...ZfN.gV[.x.^O.3[.z.V..n..j+.......U...&...H.....H.p...;..\...pfz.Zvf8........!....#.......b..}O.="..X.....`...H.b.d....G:W...3.{d.l6.1uU.w{.................8...$K....S.....$.....FjY[Y.d{....=.,u..$ZW}...^.....G...[.rG.D.H/SP......6....yf...{...yB..m.s.3......Br0.bP....GE..}. e.&.Gzg..|/.>.DL.D..6WE B.=.>.....e.....,mF.H..H.h.P........6..p.?...h...F.L.X.....d....|l.vm.3.D..... h......j.d.4}.k[....V..a."....K..>.=.......`...8.mY @.^...v2._K.m...%.zB...!.>...e.2..mc.3.].p.@...G..........gv"B.l.q.....*eVv...C..m......!..1"..B......&.b.....E>.X....f..3R,...c........`...KiE..n.}.7.=o~...Noq5.2...QU?..Ow....|.s......=...7o.....8g|..7....2.=2..zW.t....}z.w..U..............|...0u..!.\..j......Z/......K./5.cO.v..H.....}.G...A^...j......V|/..U.A....4|.>+v..........v......_...}....(...G..{........P...........{n......0e.x8S././..._.*j..W..?...v|KK...}.'.s......jx.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9343
                                                                                                                                                                                        Entropy (8bit):7.969995148017828
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:HKi//acL3bdh5By9DtKR4MJn8pvxOJk58Sh9l86wsOrDChSxUvO0nL:HKiHdcsjqFw2CVhscmvO0L
                                                                                                                                                                                        MD5:59DC6E9C994B78CBDF95F874BD2012FA
                                                                                                                                                                                        SHA1:20092D11483A5F65ED1341F1044B1F4744A4E62D
                                                                                                                                                                                        SHA-256:0CDBC2A5D6E7F2FB619AC23A5D24BE0C3DC21D31F17F20BA0BF61F099F57B96C
                                                                                                                                                                                        SHA-512:BC481586F43BBEDCACCACEF3C1BBFBC4C65E39C29A6E716F2D2F106379ADA67F32AC92C3BB443320A854C46BA440F570768ABF08A6C8BABF514A7A541F49B1A1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.]U..k.s.u...R...... aP..A[.yv;.." >m.}..8.v...j;t....m.~."(./.Af!$...s....u.....;T.JU.VU..>.S........{...8..8..8..8..8........{...c,..c...~...F.s.[....o....?...w%..p.Y.-.X.O.`}..D.A.&...g..'A.^..RDV...?.[.....q.kL.@p..~Z... ...S.O....m..'X/Y.U.%.. ...........q.mL.F'x.p>..CE.....=.R.!........,E..N..].7..^3........O....`s`}..\.G..%.. ~....N.V.....2....g....'N......d.G%.n.$..H6..l...H..1.V.u...bM7.9s~3....#lo..'..^......S5.|....^.i.eNG...f.!...d..b.....k.....@4.^.........u5.[.....wv.W%A.........kn....5....\1.mg.t" ...D..\.....W.......j.U..0?59.....[y.%.r.....3V.....z.?.....f/......Ht@..pB2K..@R...p..im.9a.DL.>Znm@x.....g-].l{.k,;.e....@f...D8......X..mgQ=....Q...Z$#.ZP..4.)p...4V.F.Q....*..".C..d.H..I.aR.!..S.&...-.._....4..Og.u.^......J..I....el..n..'..uv@,.....M..z.I..'......55h.....F.........&.BzRH....t.!..qZ..lDzZ.....%...X..8..0i+..o,<.~........#..v..T....%....%........W.f!
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5374
                                                                                                                                                                                        Entropy (8bit):7.951268772310265
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:kwbQOpo02fm33oREmpEQJNkhvL8ZmKRntSlvNNDzSe5++eKA1FyVVq:/Hv2fmIREmp5Gvz4nsLNX753jAb8q
                                                                                                                                                                                        MD5:36916CE8528B1EE181925F79EFA3397E
                                                                                                                                                                                        SHA1:FAAEE8551C05DADCE27DE1188CE7DF899748F640
                                                                                                                                                                                        SHA-256:7B4BDEF7A004268E96C60CE8F3EEB7F7CB8C5F2A26D17CBB7F125024AA5AA588
                                                                                                                                                                                        SHA-512:F8FAC9E31E200E48E939F1D5C253E0D00E3873F5CA8226E0B181DB7DC1BD8928085E1BF5B34D39A08B7DBD5A1B2F746FA9D1B8A8043810B206659919200376F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsroU3293OtM1dIFgqushuz-Wrq-0-_z4AnqLkgw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...JIDATx..]{...y.}gvg....a_.M......}.<......T$..i.(TJ@..$j.TJ...J}...B.?ZU$j.........%.A!..CL.1.........y..........wf.w^....<.(P.@.....(P.@.....(P.@......#./..f^.....<HT..I.m.......P..O7...h...@...L......<.Ab.:'....'..y.'N...M.!.......{..V.#...}..L....[t.....?.$..D...9..@..491..X./.|.?.......'@f............?..K.4"k;.Re..b...,#._.4s..q.0LJ4B!...B...iX......;.?.$.......Y..{.~}.8.$..,k..$m........O........j....`.o..<.A....6...{.|k....r....f..w..D....a...Q>x.w....o..^[.o.1.&.A:3V.....f}.2txa\......!.p.f.Uc!N......?\..........o...o....GY..r.T<i:.@.$..:s._.....R.....{.m.s5..x..!.`T....z\r.*.:../.........3...`".u....s...........k.g..j.n...`. I.C..%.\j.....Im.^..K...v..].<..w...y..w...z....]..#.f.zZ....z.......HS.d2..?..........}..Ct.N....'..m}.R3@u5N.s]..L.X.c_0,3E&........&N.....u.....]..M5E.. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18378
                                                                                                                                                                                        Entropy (8bit):5.452501629313721
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:hcXfX9yALAULgMEcqdeydhPN+A+FF+5SYOelHO91/IuW:hcXfXtLAUL405dUOGL
                                                                                                                                                                                        MD5:FD3D1A3DDA553DC30D483C5003FDB098
                                                                                                                                                                                        SHA1:B84FFF89B82F5F3944709203FD3E796DF1DB3EE9
                                                                                                                                                                                        SHA-256:6A29D8F991F86D80401B7B62ACF154F857021C12A726CAAB94D757B604BFB1CE
                                                                                                                                                                                        SHA-512:3AD5F2BED382E3772A079301DC00F85847C73A352A9BE3193CF9AD36287A42E8928AF06CAC2BFEB2E217CFDFDAAA73023FA72BCB2069538175D07B9EA17005D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/js/client.js
                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa, copyright=Andrew Federman ??2014], baseline, precision 8, 580x387, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51978
                                                                                                                                                                                        Entropy (8bit):7.965772279445538
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:yYy1lyv2Bf8eZSlTFjZr8IyT7kykEOHHTBsovebQzhgI27uQLPbiunYReU81l+UO:yJlyOEeMXRCIykEOnCqebQzL2hWuYJbp
                                                                                                                                                                                        MD5:2D288404B0EB6FE97145F83C22C725C8
                                                                                                                                                                                        SHA1:8621EC20D4252B750A1930B8D1D267C3F7109275
                                                                                                                                                                                        SHA-256:4978E3F410070ECFE547A37C780A6D3782B309FDA3FD654C61598A9518E3BF3E
                                                                                                                                                                                        SHA-512:F91F16FC8C66552B9998174C635C3327CF68F283D399D203C85ED2D26F3EB21FC809DA52FDEB97330FA540D9C02C583CE66F39CDCFD0E3967D061A3BC73968DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/E6tYJJspUH6e0wdnBTfrYVmKSk7__u1jHHzL0tlBuEPxSAX55KDGQ9MszXIkf04sV7BWaMA4KzwKTh-7U3nAxQLxd9UG73_toFuL5hIS0UeIFa7soH4=w1440-l80-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF.............LExif..II*.......1.......&...........-.......Picasa.Andrew Federman ??2014....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18394
                                                                                                                                                                                        Entropy (8bit):5.452618912112956
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:hcXfX9yALAULgMEcqdeydhPN+A+F6+5SYOelHO91sIuW:hcXfXtLAUL405ddOGE
                                                                                                                                                                                        MD5:8A727E53C2EB5C06BDED56E3800B149F
                                                                                                                                                                                        SHA1:4CA06A059D27FFDAA15EA12E55033D151A0BF89E
                                                                                                                                                                                        SHA-256:44A20F8BE6CB038A5AD1CCEFEA1C96C904AF4B001F6F06C466145E82294F8F0B
                                                                                                                                                                                        SHA-512:C5C2416A23451A6AB768263E36D6FB5AF120FEA8B9F5E26D034297BA44B1BF9E7F58924222BDFB8F5C8E2A5EB9FA6ED4798A05E60F37B338361BB54467C9C512
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):412
                                                                                                                                                                                        Entropy (8bit):7.002417616571812
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7b7xjUWEUDR4Z0FHUBRb44P07S4kFzDeiiO7:gt1EUDaZU4PP4kFXoM
                                                                                                                                                                                        MD5:FB59C29C373A66D0272062BDFED70A34
                                                                                                                                                                                        SHA1:0CED329EA9E363799E2D4AD51EAE76C094291CDB
                                                                                                                                                                                        SHA-256:A11E9685A7CBEA851706A7B0187F421A39557BBD05434BDD8DBB28D4D413016C
                                                                                                                                                                                        SHA-512:0237C5AFEB29881562AA48FEE8F6821EC6F08665541D6FA109AA5E277A010D51918CFDD30DDC5A1BCCC15223AA531D0DE9068C2945EA275975F77CADDF9EE0F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq7l2k1KiQmxCw5d687WTfIPgwjVfGvoHaSwRDI=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......cIDATx...ON.P.....FLC...;.1.m\........M......u.B.oD..|.g.....i..i..i....=*........Jd..p..O.aD.....r...."..<.H.b.w.i.=J...#n..^..{..A.h}@.<... .... ...4......L......`...eb..,m.9u....8..............(..NG.i...........'|..:u@.#?.#..$.p.`4.~..s.@.....]..L....t.....S...9....p... @.........5`..J....P....[.a..?...............a..s~.... ...'.... .....!..../....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3059
                                                                                                                                                                                        Entropy (8bit):7.8035944355387254
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                        MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                        SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                        SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                        SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4101
                                                                                                                                                                                        Entropy (8bit):7.921480668492846
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:QVPEXJ+R/pYoZPIW1c16oijsBfZtpirBKKf+JvRQ:9XkPN1cYohBfHQrBLf+zQ
                                                                                                                                                                                        MD5:58219FE08D163F4989417CF4C911BB46
                                                                                                                                                                                        SHA1:7B9522EF9499B021206ED6F261147A9FF2E0BB39
                                                                                                                                                                                        SHA-256:0829C83995707AE692A25F91DD2F34B864DFBE1D60A5FB5D36CFCA58784B6EFA
                                                                                                                                                                                        SHA-512:064D4638EB188B8B44A6FA381BCD6A875BF4679BE05436C241B36FC3117E09269D645F004C8E30EA3C0B9237ABF3A892404CB1F932AE8257836993B9D4ECB63B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7mPWDo7RTqKFJeuMhjYz3eInIpzwiqF9Yxt3JQ=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}|T.....N..!. "..V...]y.d..$.&.V[..k?.Z..U...&XQ>.]...j..Em..n?-.....JZ.YE+X........$3..g.....$.$.....O2s.<.3.w..v.9.......................x..:...\5g2H\.A..8..3N}[......4..V.S.C.T....1!0W...(.>...C..tI...e._2}..8.l.#6h7..u....w~}...........7.J.......@1cj.n....i-.V..|aT..5s..b..s....IQ.#}.L..n0.........A`..._}.q.V@..A.#}...qv...6o..@2.!.J^..5e+.%..m"_2u(t......N.i.-/......N....D......@;+$..M.r.O_.J`...B..p4.\.......[.X.....#..... ..}...G.....;....).<.?..x..C..rM..)u.h.6..`.-...I....:....s.8.R...5RN5.l.c.e....#gE4...w.1(......N.W|5...8r"0..6...|...E#...,......\D..5....u.;.b........`..8...;.1VK..3._3.k.V.%..._v..)..:.......g$.e0...R.../wt...."L... d..X.}.h|..k..S.i?|.>.r_qOA.v..cu.}.#.\`......-h.7...7...q...h..Qy^.w....".=..A!..;.....S...|c.......n/s.\...GK/.R..,.U..[c.d..a...h..~... ..ZczA.5..@..,.O,...`...K....`.P..L.....#VK..+...{a...T.I..^...........x.J=E..x-..rt........w..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):74
                                                                                                                                                                                        Entropy (8bit):4.962982677013715
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:JSgFtrWz8IM2HeTOkRqeAuF/FEzv:Prk8IMb5qeA++zv
                                                                                                                                                                                        MD5:397C43B5DE773AF2F24B08231ECE372E
                                                                                                                                                                                        SHA1:B9B1E6E71E217CC3535F28F09B9CD920B44F58DD
                                                                                                                                                                                        SHA-256:748D98A87D9EE43AA85B334144ADA958BED54DD114683833C9259809DC71AED2
                                                                                                                                                                                        SHA-512:EAD3E27514477F033D0E35220468A66ED35A5E06BC5B6B06B1F65982FD0FFC679987CCAD7C7CE94EA043B22108F62C07DDB9312B90DC6C08DAB2C132D88E9717
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-UOMF2PLU.min.js
                                                                                                                                                                                        Preview:import{h as i}from"./chunk-VY6CFFTI.min.js";var o=t=>t??i;export{o as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1138
                                                                                                                                                                                        Entropy (8bit):7.714186589709804
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TdImiZFbZXbKgXv0fZMh9HfyqQLgvZsbJxN+79r4yBh1kbO1:TaHFbVKPMh9/5Vvmbp+754yBh1gO1
                                                                                                                                                                                        MD5:E90A47EBC38DE88E0182024EF55F34A8
                                                                                                                                                                                        SHA1:D7953885ED78045B0CEE61475F99652E13408502
                                                                                                                                                                                        SHA-256:4ED4552492033A99AF8175CE541D9E2FD2FFAF228CCEF979660F75819795438D
                                                                                                                                                                                        SHA-512:A086842C500E64022E5930AE1842D300991E98CFF58E21D6B4C22DBF7D0A2E717C9033934EA1C3CFDE14D5FE452454E70CB71321B1DEA21DF84421E769E930CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....)IDATx...=h.y.....e=.... ...H@X.....T.H..BS.....R..B.2...kN....m,....5.D.E.....{I6..bv%..lVg.7...[e..~..3n6."""""""""""""""".-A.._.....-.Z.|....%....s.t....@i5?...l.....~V$I5..?.. .>....;.n.........;..+....i..D..@O.."......y..h.L..h.c$..."...<..1.9... ...B.#x.~H..$).Y..(.7....{N.=...S`.)....s..9....{...w.^.i..<2..*.;g.$...xn.....ix......eJ../...... .w....M.J.....K....ix8|~.x.z....C..|.8.z...Y..8..7._.....1..[....n....i.y.zIG./p...,,.....T.70@.....7p...T.;p.up..<y..vY.I../.i.LM..;.K...Qv....U.%.M..Jp.....cc.k.......g./d..g..m..Z}}p.Z..%....US.v={...Z.X.....q..l.n..mz....)........S..k..7..|3...V..+0.._.P.n.._......33.m.wq.._..c.`.f...zM*.y.......Q.%.+^...a.....S.C..G.qc..B...x....-........]..Kp...S..v.|.g.~.%..W.wap.zE...9...fga.^....fkP.....EX,.O_..#XV...S`.)....s..9....{N.=...S`.)..".......,......5.;D....IGd......`A/..."P.5......Gp..~Iu.$..jY\X.,:.?..zZ..5.6ZE.;D..`.0Q.!]SeC.(..a....2..%...'t.e%..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14001
                                                                                                                                                                                        Entropy (8bit):7.835276472305546
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wYPpvRNID48CEKDfEctoR7+5BBWtvOd+sfe5:RPlsU/shcstvns25
                                                                                                                                                                                        MD5:07715263BE4065A33EACD5083137C4B2
                                                                                                                                                                                        SHA1:4A97B589536CC79D7EA44CF1D8FCFAD6A9A33B3D
                                                                                                                                                                                        SHA-256:2483BA6A122B2F6A7B9335BD3A812E2C34ACAAA382E120B87144350553409E9C
                                                                                                                                                                                        SHA-512:0F059064FE35C03B86982FC575C4F15E9FC81A6A2CF8BC48F34A2A57BD2801ACF5B1E92CF7B3014E5688DEE7DBC85F813C680C3B6CAB776E1EFFF940C89AFB01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/EUHFjMpMj-UPEu6jfEEP8TPV7QxQerc-n_qulHi3MFPnK_63i5ldHApJsutq7wXqNmN9V2rmk9swsQ9I0eddAv77HIO4uv6gKt8haNAMqjiM9pqNu9w
                                                                                                                                                                                        Preview:.PNG........IHDR..............x....6xIDATx...E.#.........33S{b.W..x......?..cf...J..A.Y....i....'n.T..................................................................%........................................Mz...I......+....|&.[.f;*.S......U.u..B[y............6U..9....cr......Pj...c+.......k...@.K....cI*I.d..j........k3..u.|`._.:.u....?..e......&i....w.......>.WZNR5I.Y....'.L..v.t.t......Y..8T/..v...&..H..%..s.{i.'...J-.=~... ...\.......iy.5?.Z.^...).`.jw.j.......m.....K...4..$....g=~.#I.o..l..%..jo..4.......sj.N..v..>.~dp$...i.>..Od|.Og.........;N...x]..,..{...Z<......,5{*..[S.{.v... 0O...+.|hU..%...o.@..;S......ck.t..kZjy.....2.0....~}..?..}....?sq.$M...jS.'..15{..n.".h...hz.o.o....v..._....*.LM...-P.zK`z.OnL..Z..L......g.N..c}......?..t..i.|=.h.....^.4...l..;..e'..r?.[......hW....f...)...k..@./t...................7U....6..=.r.....a..GV..t.Y.......Y....?.&.%i.c..`....N-........./..4.....S.......y..P......h.K.h.W....?......?0(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3059
                                                                                                                                                                                        Entropy (8bit):7.8035944355387254
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                        MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                        SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                        SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                        SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://yt3.ggpht.com/ytc/AOPolaQBAdjVZYeLOV2XtdEqtmN0i8Vre0emIDudg46Svd4=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                        Entropy (8bit):7.749730001101588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:ojTohOxt42kjARDeZC6r9lwVMzr6TIc9Vkz:oYa42kERIC6PrWIcPkz
                                                                                                                                                                                        MD5:6D12B9DEFF15BAF1433F20824B9BED11
                                                                                                                                                                                        SHA1:09AF49F1CEDEDE4687FCE408C02368E493573926
                                                                                                                                                                                        SHA-256:201FE8412E0436BC8032FDAE30416485FE10F824EF536F59FA774F3A72DECC24
                                                                                                                                                                                        SHA-512:C0FE141461625BBFC7BBD9476E24F00CFBB1AB467D85AE4649FCEDC890F3B35008C8716EA400ACAC216F7C7C0508D540383CA44FF43D4BEAB177FF62A3942053
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Kl.U...3.m....b1RE..P#..b..Qa!...p..7F.rmb.1.".2Jt..#q..> &......".`.W..>....b.X...s.....d.i...|3g.9w.\P.EQ.EQ.c|'..<.<[.ga..w6...%........g"x.l?.*,....d...y.........B......s.`._.kI..:...........Y.xI<E.(z...@B.nd?......\..d.p...U,`.i7..pI.r..3....[ ..7p..,t9c.....,p.3W.3\.H......H|..xI..f....|...d].D.x....A.'K../...7^*..9m.T.Kr.x.`...R.>.Q.}...K..$.....M..K.gA..K.gE..K.gI..K.gM....A.....EF....I........V..(..~./..?.NAOd.`..'.E>`..%.it...2.8,0........../D..^.................#.6..FcFm..).N.&........J...~.....0.7.2.A.lY.-0.L..Z....a.......?..W..[.9.#.D...!.R.u74.1...{.|.......7..:..d......B..L...t>tt..7...[p.Z...t...qh..........>v.=i...Y...a..3hj.....n.4..)q...-/B.}.s.Z.W.\}.":..l..90..r.......8>.e.u=$...L.@..Q....N..K...$..Y..`...L5..emt]u\.......uot.t\.k.......n.>...hh......RS.S...G0@];..p.M........G...9x.T.Y.`oT.BW.6.....l.....O).pWT...#...;P>...y........#...o./\.C%8....H..;..?.3.=.Y..phM
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2185)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5104
                                                                                                                                                                                        Entropy (8bit):5.311089085980031
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:f3QBG5CNZlfEEuYvobVhHexWX5HpwCpvRfV5GWu+RhhuLCu:fsGc/tyhHZ/V5GURhNu
                                                                                                                                                                                        MD5:0C129BA5944A5B3A224355406DB6B11D
                                                                                                                                                                                        SHA1:A02FCFA17E0B11AD40304A02D561BD1D31B0C60E
                                                                                                                                                                                        SHA-256:954533AD502CE678755B58F5B4906E3BE4920214C80D96735E007478CD50B664
                                                                                                                                                                                        SHA-512:B8A2EBB0C043C4D40E2B1BDF74ACEBA0272A4D98431A622E9BC8D83C8A2FBE005718BC8BBB4EFE0523A1A5E734653B53AEB2F62667F40BC03FA09B2B32301E87
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-IQG5TBKD.min.js
                                                                                                                                                                                        Preview:import{a as k}from"./chunk-V3QGP2IY.min.js";import{c}from"./chunk-MQ5S6OB5.min.js";import{b as y}from"./chunk-FDP7DEQB.min.js";import{e as w}from"./chunk-DICDPOKT.min.js";import{a as S}from"./chunk-IKM4CPD4.min.js";import{e as v,f as d}from"./chunk-J43XNKF3.min.js";import{a as b}from"./chunk-FXUDQ3GB.min.js";import{a as g}from"./chunk-XJ5OWUB5.min.js";import{a as x}from"./chunk-UOMF2PLU.min.js";import{b as a}from"./chunk-653RWTWB.min.js";import{a as m,e as r,h,k as f}from"./chunk-VY6CFFTI.min.js";import{e as n}from"./chunk-H5O5KLML.min.js";var I=`:host {. color: var(--theme-text-color);. display: flex;.}..fieldset {. border: none;. padding: 0;. margin: 0;. min-width: 0;.}...plus {. display: flex;. justify-content: center;. align-items: center;.}...centered {. padding-left: 4px;.}`,u={plus:"plus",centered:"centered"};var p;(function(e){e.CHANGE="change"})(p||(p={}));var t=class extends y(f){constructor(){super();this.formSubmitController=new k(this,{value:e=>e.value});this.has
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26143
                                                                                                                                                                                        Entropy (8bit):7.966736634647349
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:QMnPEptO9dtnDM45JJDq3CUU9zr0eYrG1/3:vnPqkdtDr5ENc3
                                                                                                                                                                                        MD5:7B9B240BF9773A71E6C968BFCFCBCA62
                                                                                                                                                                                        SHA1:5071DB6268165E33E1E7C5BCFA0D8E3641EB9BA6
                                                                                                                                                                                        SHA-256:BC2E708FE6FFF2A341C7F0C6ECE6D94693E187BCB0F7A65FAD2878848F430E98
                                                                                                                                                                                        SHA-512:B89D882FB8AFDF2456DF204F2B2AB63FD5256AED9ED60C47EC02B66A637F87B48564379DBC6CA2F7FBD3EC793F9EEBC8D05DB554227B3E16846D024BBBA839BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/cS5nvr3r6Q16NoV6IuJLaauz7HNNRPnuHtsHleZ8du594H4EeiOjeNxV-Nq_w-qRA87TUedLQjTmqCG5s6jNZRp29n571FDWyditF-WJhfhQTY_73OM
                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs................_iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-03-23T19:37:40-06:00" xmp:ModifyDate="2020-08-11T15:32:04-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-0f4c-9c9b-1653744ec965
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8810
                                                                                                                                                                                        Entropy (8bit):7.972955400345666
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:PYVSonPdSFdq+Xdr0RoIaGY0p4Fw80w8h7Fv0h9c5QE+Sl+LG:gN4Fdq+Xdr0+TaSb0Z7J0DDSaG
                                                                                                                                                                                        MD5:2C456823763CB0A9C104B7766B59125B
                                                                                                                                                                                        SHA1:1CE29275EE05BC61CDF44C3B8D66CC513FA6E31A
                                                                                                                                                                                        SHA-256:0E4E2FF0C44D1169536FF0DCEBE3B6B8C9EBF20A4210921F1FF673D014511D42
                                                                                                                                                                                        SHA-512:623072968B25069D244B3CA92C9851AF31490ACB33C1CEAD3D0B0C95DE16F731DAF666BB1BF724C25F35D2E2B5A3178A08E6CAF5775FF8040DFB6996C9933FE3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.$G}.?......{F.9$!!.....0k..52..xY..^..cX....w}......XX..a.cN.2.t.. ...F.4........23~.GfUWw.]U.....{.....o."~W....Y:Kg.,...t:HNw....P(h6...AWmRc..q.9.....Z.P .Af.. <}.9...a.?m-W....T.TOJ.-[.f....]ui..QI.a..Px...D].l.J..s........f6..d.SH"B.X<...1.a...mX...qN?<::.l6...?.d..X.e.....<y.J......k.....,?....D.R.....w...V....9}.P..h..]....?e.\..u../YV....sW..UCQ.n..^.:W.......V*.].:W..A`..]...G~y........s.|..w.Y.:W.`....ro.......JV.b$....?"u.P.Y(.....>?b....D....MP...c.=...~.}.1.......@..B.w...1.....`h...#..(..c.d.$........{p_......Z.}.!...A.]...U..'...+.>I.L`..-.....x..v=.dE9..>..h..*..Dw.Fx......f.....U.p...;.....Y.....b..&d....3..3.`.tt.h.}D..Ktj..<..G.F...l......K..|.w....k...3r.^iC..)...3..?.....vT}...;...X.x.Z....5...9.....0:.88.7z.!.?.]tl..^u.....Z....p?.E............"........Vt........sv..R..UBg..[Kt.......^....RU....&...F.c^.+.o~.....Nk.F.tf.....=...[.\.?..M.A..G@B....Z..Aa.&F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1440x1920, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):479563
                                                                                                                                                                                        Entropy (8bit):7.986178385289582
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:BjVknrgxQMRHuzwymhTnERK9wOHfHNzZdxgzDkHm:BjQkSMRH6GhKOvxO/im
                                                                                                                                                                                        MD5:CD895E600C1FBF0D33DA28D5BE25F177
                                                                                                                                                                                        SHA1:0FFF5F143EF1F9E9FF3A4F2B38DB834E9B882364
                                                                                                                                                                                        SHA-256:7F159192764C81F53D9A02CE43BD7B67B379A9140502175105A86A4CCAA890DE
                                                                                                                                                                                        SHA-512:E30282EABE6D1839540C143AFC032B8A0467DD9E6710F5C2FB8B145D26AAEE1193D5C6DD92FB5565EB0D7D9D927415AB74DE395D7E482F6EE32B2E00ACBE187F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....................................................................................................................................................."..........................................O......................!1.AQ..aq.."......2....B..#Rbr.3.$..CS......4c..%Ds.t...................................>......................!1..AQaq.."2........B..#3R..b.Cr4.$S
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1023)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1024
                                                                                                                                                                                        Entropy (8bit):4.85813815128855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:DtPlldtsIQNJ2IcyeNbJ52UivEaqyXFhA9iz:VTnsBJ2IcyUJbiteE
                                                                                                                                                                                        MD5:C0788CD1C0C8A9F505E2C4ADD00A613E
                                                                                                                                                                                        SHA1:2A50569C28EE1236A87CDC66ED17E474764F3E68
                                                                                                                                                                                        SHA-256:F5CD42C690F55EAB6952176B08C14206B5BC60842A9DE7CAA957625034A3C408
                                                                                                                                                                                        SHA-512:B67FC452C032313511B6E173F8D51589EFD247F85ECCA60C6C57EBC0AC3941723396020A8F13B7F085146EBFCB4124B0099EB16459E172DBDCA2E84AEB54E30F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-FDP7DEQB.min.js
                                                                                                                                                                                        Preview:import{d as i}from"./chunk-WWC2O7I3.min.js";var s=class extends Map{static usingFunction(t){return new this([],t)}constructor(t=[],e=i){super(t);this.defaultFunction=e}get(t){if(this.has(t))return super.get(t);{let e=this.defaultFunction(t);return this.set(t,e),e}}};var l=class{constructor(){this.callbacks=s.usingFunction(()=>new Set)}on(t,e){this.callbacks.get(t).add(e)}dispatch(t,...e){this.callbacks.get(t).forEach(n=>n(...e))}off(t,e){let n=this.callbacks.get(t);n.delete(e),n.size===0&&this.callbacks.delete(t)}dispose(){let t=this.callbacks.values(),e=t.next();for(;!e.done;)e.value.clear(),e=t.next();this.callbacks.clear()}};var g=c=>{class t extends c{connectedCallback(){super.connectedCallback(),this.eventManager=new l}on(n,a){this.eventManager.on(n,a)}off(n,a){this.eventManager.off(n,a)}dispatch(n,a){let o=new CustomEvent(n,{detail:a});this.dispatchEvent(o),this.eventManager?.dispatch(n,a)}disconnectedCallback(){super.disconnectedCallback(),this.eventManager?.dispose()}}return t}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1076
                                                                                                                                                                                        Entropy (8bit):7.3864844026953
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:P/QXVeEG7TAmciLpf6UdBSdvCY/FoTyPdxtPF8J/XzkjE:n2QKmLFfpgBCYtoePdxJ4/z
                                                                                                                                                                                        MD5:8D1D7AD43A3C12E2F6E993FA9B773E55
                                                                                                                                                                                        SHA1:C938F0C4DC28D487F32B6FC3A071126CFC5DFF8F
                                                                                                                                                                                        SHA-256:EFD52204ADA06E10E310E5BC4BF417E9E5A1B0DA675950832402ABA69B2A84E3
                                                                                                                                                                                        SHA-512:E812DFC534CDA0BE5A9B54A6FB074AB4ED41AEB6E8DAC803D5DF41FF28DEA1F88D0EC117593A3D0315982866F68577F4EA2271E8D33C55F8520039A4308F570A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/eo3ClMn3vDAEk1RMcoPog7KJxn0SCHGRtAf_AqB8ckGP9Wn61IQ9qLaOUPIH7nJplbtb0v1jErypLa0WwK9STbPb3eb7HpBYu7XHOddAeCJ5KohyXg
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F......PLTE....C5.............C5..................@.`3.R4.S5.S4.R5.U4.S4.S4.S6.S4.S4.R5.T4.S@.@5.S+.U4.T2.U4.S5.T4.S5.S4.S3.S..4.Szp..f..d..e..j.........#.5B..B.....8..f.&..F......3.....6..._.(..B.........7..... ..W.)..;.0..*.4...(.H+.J..8..M..90.O..<2.P..?3.S".B'.F*.I..9..M..;0.P3.R..?#.C(.H,.K..9/.N/x.0x..v..v./v.3z.4.R2.R..>.f..g.4.R".B3.S4.S4.S5.R3.U4.S4.S4.T5.S.h..f..g..f..h..g..e..g..f....7....tRNS.o..K....S...s..c...k4..[.....$.C.o....`...........................................................q............(.W<..g.[..s{.0..c.......IDATx....v.A...>.q.....m.m..cv2....y/...%.}..9r..z}?.....ci....&`.....,'.}m.Ys_.p....,.}. ...n....}#....Q...~t..r.........@P0.e{....%......p..y.....G...@T4=N.7..b.i.!..OR.!..G6...D...TE....6...BB.%....s....1../`(PX.P....d.0.(-c(P^.P....@U53...e(PW.P....@S%c.f..........PG'...n0@=.`....P.....!0@.`.FF........[..ML....R..3.sR....HniY..........F..3....H0 66......"h......v ..;~t]4..;.va.....p....8.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                        Entropy (8bit):7.973582868497602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:055nSb8il2nj8CtYQCB+fEMQa28e1nmhT2CslCCwfkafX:S5nS2AH+fHQawplC+aP
                                                                                                                                                                                        MD5:60937F1194F3919D4FBA798F68C4D51E
                                                                                                                                                                                        SHA1:1127AA3F70635DEF04F3F27B5934DB669E87EB86
                                                                                                                                                                                        SHA-256:4FCD31DFE869EC2819C9BE57371C507C1142AC87C645AC4A492783DF6DFA7653
                                                                                                                                                                                        SHA-512:0831312BE327E54C8FEA3F272684F1173DEF0F97AC8E8567E701C94ED818A776D5811A29D57991068FE4D221BD2F9B9546F8C2E6D6E8A7152776507BEF8EBB2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w..Wu.?...7I.U.$..d[...q..m0.;..bR...Z.$.!...Cx.$`..... .8....8."wK.$[}...........e.}.-..e.G.hwg...=.s.w.9z.....9z....Ar.+.H..$..c............V..wm..?.G........W.._v...\..x. 8}`..>r..<...;...%.H.S?...\,>B..4&6....L..8c`.!6&..|.....r;.._F.W.......[O:........[mb...|.>..`-....0..Z..b.c.8.s....z...3.....G.9..yJ........7A.,....]s.3........m..uCG"&.w..P.GU.)D...F........bH<A.um...%.[I.?D..|....{Z...........Lf...Sr..8..y...@)iB.@......("..'p.D.^... .m.......O.E0.?....p..........L.....q1..y...U..x..-...F......]..-..}?...|.K7.3..|....pJ?..+.g/...;e<......w.T5.i....Z.E..........$.!....h.G.......~)y....'O.......%n......p..".....}tY..V...|.....xt..>..m..92....n.Y.4.}..5....<'M.C..).vwO..t.....1..v......w.........:...v.KG...........S......L.o....>V.........~.Mvb.7l..4.(...h.\Z.I.....}.....+.:zF...k^....J...j+.Y}.Oci.6..b.!...}S{.v....b........C....\.ot..17...".!..'..[..k....Z~....+.0Z
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35176
                                                                                                                                                                                        Entropy (8bit):5.582194995939094
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:idw/FGyUi0vC5bREaxfjhAZYDyVHeX/mlh7iboxK0iEJCYchnZf8y2ZUp/cDPdiD:DfAjc38ARn4KRUJroBtgITJ3rf
                                                                                                                                                                                        MD5:17D204D088E4CA1D79869A7ED80418FA
                                                                                                                                                                                        SHA1:2754F0248A2B9E0C8006F1705253235A32BA6651
                                                                                                                                                                                        SHA-256:3F5B5333AF7F1472A02BBC25EDEDA45C300CD68C3E484CDBA18965A3B85D1FAD
                                                                                                                                                                                        SHA-512:AD78C2CFA4B1C9F8B92254F9950357E3EEC2115ADDD7A584F7615C840B3063ADAD79647DF9A8F7B1EBF96315372EDF970C474F8799789DA71BD9C474B930FF4F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Google+Sans:400,500,700|Google+Sans+Display:400,500,700|Google+Sans+Text:400,500,700|Product+Sans:400&display=swap"
                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj8
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x960, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):126797
                                                                                                                                                                                        Entropy (8bit):7.979953896586914
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:kgSoCwOBCzuHKkIxOkbD4/jmEh96RZKmO/VA9B745MatDpBRf:kgHoC2KbJXXEhgW0ieatDjF
                                                                                                                                                                                        MD5:551223EDBC74CA59B33DA8E38BEBE5DA
                                                                                                                                                                                        SHA1:0C79532DBFEF15463F9F98FAAB71BFD177105C44
                                                                                                                                                                                        SHA-256:0122490EA727724CB60267B0180848297852405AB9F7D0F5AF59A6E4F3A5BD7D
                                                                                                                                                                                        SHA-512:113353A5444BDEA51D731F9A03C596D40C11A9A4AFD0EB0390C43361607C593DB47BCA8C7FA31477C22F20D1CAC736AEE7AD7542B5881F9C62BE109239723E7F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF...........................................................................................................................................................".........................................D..........................!1AQ.."aq..2....#B...R..3br..$C.Ss..%4D.......................................................!.1A.Qaq."2.#B......Rb............?....P.tj.%...].V.....m...H8Z..O.Uc..."..R..M. )..S.....5...R ..7M...n..r..C.......?.^.dL...Z..T..cN.n.%@o.U4.......jxP:..........E.Y.$......!..*g...1.!..b.bA$.Zp.n.~.>....*qf......P.V.:..N.yr....Sp.y^..........G.......WD.....i.WY...J.b..U...e[u:.f:uWu2.x.:.4.d]...)PP.\.....K.@W.5....R...*S...S.ZDS.)M*.nN..A.=.}K..C.jPT.K...vz...(....(...Q.>-.P......pZn.7.A..-....i.X(.6..(..].".5I...A.)..jD.....m.SlVs[O..kx...f.....TW... D$.&8.64.u.S..X.0E52.PQ..S.N.....D4....4.b.h..J.....X.6.,......T....+....!P.j.J.#U.H..f.o.....:..IJF$Z..,.U;PR..O]..-....~.6.......6..6......D.C@m.=O.W.N.....Hd..<.o.g.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9571
                                                                                                                                                                                        Entropy (8bit):7.97258012931489
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:7a6x910Umn7IGgYREH+RQt8LhQ0LrwJSzGoM8StE9qSc+62DPp:Z+l4H+RO8WgrwcGoM8z9qUD
                                                                                                                                                                                        MD5:06E52FF07D7C2374B6CEC8E4D3FC2D8D
                                                                                                                                                                                        SHA1:405A4F61E1F7CB459F64FD9DF541FD772132FE46
                                                                                                                                                                                        SHA-256:C4DB77086152A5C68C0756F2CF15DB41379DE3B9394105F3D77089470F55AF41
                                                                                                                                                                                        SHA-512:0342D5576F7C8BFBF568F1BA35E0E7BE52EA968D7A0F700AEA3A6D476FCF76076F2F73CABA32997E5677463CB5E6D93ECD0DC43E99558BBFC6C2878ACDA43CA7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y..e....S...3If.L.I..H@...."...\w=..U.........z. .......Q^*"....9.#...H.I..L..$s.tw....QU...1=IX..3.U............ct...1:...t....@...........H.k...|.,..x-."`..3.I$[.FF........XD.q.....;......[..s.?.S.y..LO.K.J..k7."...Tj....-.N"..$....$......d0..e."QT,...h..V..)..$.]M4.....w....^5....]..=W.CCo...\;1....d2...+...*.......D#.8NC...n......R..?..c...j...7....].].ad.......x7..[........*.&Y..qX..!..=nj.L.....O.o...J..k7.#1..;w]`..c...c|P...{."...+XvX&..1(..M.....x....nx..J...U..W......u..tw!...5+a%.W#...8...jeY..2m.....W....+><tT.,_.q.....s......u.L......5(.BO.L{{.fk\...S7.q.>.......}..;w.9.......E.(7s..t-..J..4..@O....3.b..w...vW.....1......;?..vc..l.}5...t]t,......nT......S.:...-_>.wo...{v.....Ua..N..>z..............6.bu..^(...a.X...k.n...u.;c@A.FS.4G..*z;..V...S.7o..../}.|..C..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                        Entropy (8bit):7.973582868497602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:055nSb8il2nj8CtYQCB+fEMQa28e1nmhT2CslCCwfkafX:S5nS2AH+fHQawplC+aP
                                                                                                                                                                                        MD5:60937F1194F3919D4FBA798F68C4D51E
                                                                                                                                                                                        SHA1:1127AA3F70635DEF04F3F27B5934DB669E87EB86
                                                                                                                                                                                        SHA-256:4FCD31DFE869EC2819C9BE57371C507C1142AC87C645AC4A492783DF6DFA7653
                                                                                                                                                                                        SHA-512:0831312BE327E54C8FEA3F272684F1173DEF0F97AC8E8567E701C94ED818A776D5811A29D57991068FE4D221BD2F9B9546F8C2E6D6E8A7152776507BEF8EBB2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w..Wu.?...7I.U.$..d[...q..m0.;..bR...Z.$.!...Cx.$`..... .8....8."wK.$[}...........e.}.-..e.G.hwg...=.s.w.9z.....9z....Ar.+.H..$..c............V..wm..?.G........W.._v...\..x. 8}`..>r..<...;...%.H.S?...\,>B..4&6....L..8c`.!6&..|.....r;.._F.W.......[O:........[mb...|.>..`-....0..Z..b.c.8.s....z...3.....G.9..yJ........7A.,....]s.3........m..uCG"&.w..P.GU.)D...F........bH<A.um...%.[I.?D..|....{Z...........Lf...Sr..8..y...@)iB.@......("..'p.D.^... .m.......O.E0.?....p..........L.....q1..y...U..x..-...F......]..-..}?...|.K7.3..|....pJ?..+.g/...;e<......w.T5.i....Z.E..........$.!....h.G.......~)y....'O.......%n......p..".....}tY..V...|.....xt..>..m..92....n.Y.4.}..5....<'M.C..).vwO..t.....1..v......w.........:...v.KG...........S......L.o....>V.........~.Mvb.7l..4.(...h.\Z.I.....}.....+.:zF...k^....J...j+.Y}.Oci.6..b.!...}S{.v....b........C....\.ot..17...".!..'..[..k....Z~....+.0Z
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4255)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4256
                                                                                                                                                                                        Entropy (8bit):5.00959093591206
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:KeaBqvlyIneGQ4H7q7FXn4qixVMeVVi/+Evp:apInx+tnqxOeVViGER
                                                                                                                                                                                        MD5:8F7AC4FF579CADEF452DD05B3BC89369
                                                                                                                                                                                        SHA1:7DB2A0D6CD4BBCBD840F4C826826BF850E39F473
                                                                                                                                                                                        SHA-256:CD0C4F7DAF28C23F7373263CCED64D5FD47DED52329BA10471B821A162DCCEFC
                                                                                                                                                                                        SHA-512:F01F3AF3174629A247EA3A4A9EA3C2B378EF88E60513D08D4AA190B9D9F3E76998791954428BA7C8918D82DB289D302E6C78C3592F1FFEF30106F7C74E684743
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-CS2DGH2I.min.js
                                                                                                                                                                                        Preview:var m="data-close-dialog",g=`[${m}]`;function E(e){let t=Array.from(e.querySelectorAll("[autofocus]")).filter(h)[0];t||(t=e,e.setAttribute("tabindex","-1")),t.focus()}function b(e){let t=e.currentTarget;t instanceof Element&&(e.key==="Escape"||e.key==="Esc"?(c(t,!1),e.stopPropagation()):e.key==="Tab"&&T(e))}function h(e){return e.tabIndex>=0&&!e.disabled&&L(e)}function L(e){return!e.hidden&&(!e.type||e.type!=="hidden")&&(e.offsetWidth>0||e.offsetHeight>0)}function T(e){if(!(e.currentTarget instanceof Element))return;let t=e.currentTarget.querySelector("details-dialog");if(!t)return;e.preventDefault();let n=Array.from(t.querySelectorAll("*")).filter(h);if(n.length===0)return;let r=e.shiftKey?-1:1,i=t.getRootNode(),u=t.contains(i.activeElement)?i.activeElement:null,o=r===-1?-1:0;if(u instanceof HTMLElement){let d=n.indexOf(u);d!==-1&&(o=d+r)}o<0?o=n.length-1:o=o%n.length,n[o].focus()}function v(e){let t=e.querySelector("details-dialog");return t instanceof l?t.dispatchEvent(new CustomEve
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5042), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5042
                                                                                                                                                                                        Entropy (8bit):4.900717587729437
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:6maZWnC+47WHk/tbhkQskQokQLkQYMkQx1kQxC5:6gyWE/tdkj
                                                                                                                                                                                        MD5:0A9752E1B36B138CC6B73621E3C6202A
                                                                                                                                                                                        SHA1:97581FE9C46C946DD3B8E9950DDAB7620DF9C95B
                                                                                                                                                                                        SHA-256:EFDFBAE7B58B89FAF852623639A00A6FFA396B50180C3E81A9D1D47A44E442A7
                                                                                                                                                                                        SHA-512:A8848D19D069389B7B143E9C92E880075365087A7A9DF617EE8FE91DB478408C84C05E8033ED7B70E972D3A334B52F5151614FFB075D946B5C2DBC43F5C45B2E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-hero-split.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:.mqn3-template-hero-split{position:relative;overflow:hidden}@media(min-width: 1024px){.mqn3-template-hero-split bento-asset-container.mqn-opt--mobile-only,.mqn3-template-hero-split [degu-asset].mqn-opt--mobile-only{display:none !important}}@media(max-width: 1023.98px){.mqn3-template-hero-split bento-asset-container.mqn-opt--mobile-only{display:contents !important}}@media(max-width: 1023.98px){.mqn3-template-hero-split [degu-asset].mqn-opt--mobile-only{display:block !important}}@media(max-width: 1023.98px){.mqn3-template-hero-split bento-asset-container.mqn-opt--desktop-only,.mqn3-template-hero-split [degu-asset].mqn-opt--desktop-only{display:none !important}}@media(min-width: 1024px){.mqn3-template-hero-split bento-asset-container.mqn-opt--desktop-only{display:contents !important}}@media(min-width: 1024px){.mqn3-template-hero-split [degu-asset].mqn-opt--desktop-only{display:block !important}}@media(min-width: 1024px){.mqn3-template-hero-split{background:var(--cms-background-color, var(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1554
                                                                                                                                                                                        Entropy (8bit):4.133417333200851
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                        MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                        SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                        SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                        SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x800, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):93068
                                                                                                                                                                                        Entropy (8bit):7.980909397931423
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Y6bBKYK6tO/eHN4Yh/nB9cFD126oPtRRN4/G58g9ammLDOHf5ZDhgFtWT7GFvosL:NbBKf6tO/w6SJ251KV94/E1mfOzgFqCj
                                                                                                                                                                                        MD5:0BED2F818B91695B38BC33CB0DD5F3B7
                                                                                                                                                                                        SHA1:283CAB7BFC378CD03C83D8C29C0E204EC7E94CED
                                                                                                                                                                                        SHA-256:CB2A290F8581D5291677EB86FB49BF12288F968240B6E48929C8F7DC07753E8C
                                                                                                                                                                                        SHA-512:E5B77D2BBAFBE70AB47364A960E483F6BE0C11662AE0C807ADC2F865BC02148B3896F964261BB5DB966DBC36CD25D974687BAE87B9D9C20E116683F06E478462
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/c9jytteJZmI-Xy4qFOlCWdhA9mvnlkbpt76GeUzYgn58troTlYuoQehv_ena3fnHFkOC9k6-ZAHCD9GaIR5y1bkvJ-V-F6vbOL8z7vlVjNhn592uFw=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF...................................................................................................................................................... . .."..........................................W.........................!.1AQ.."aq..2....#BRbr...$3..CSs......%4c..Tt....5d...D..&...................................B........................!1.A.."2Q.aq....#3BTr......4CDRSbcs.$...............?....7M.gjN.`...j.e..I............f.4.....R..H.. J.P ... ... ... ... ... ... ... ... ......F. ..F.D........E.w2....".;...'...s2*.X.R.z..K.W&.D..[.ck?w'.*.CM.y.<z.*.L.._e.q...n.......Z...........O..].Q0..Z.j<BoZw.5.C.#].5..D...V-.w........Vm.o..Q.g.5.7\{...W...wy............A..`...A...t.@..y...V1%.y.N...^...\y4...5c....~%U./..grL9..rI....V.>.v..o.'._..T2.c`.y#.k..^X..t.i?..l......+..,l....}"...+.I......(RD\..B>.z..x*.-.......;..8~J.......b..\..76U,Wm`n....f..<.Q_.K-......_..v...V.Z.R.......X...y...6.....x...T.9,$Q...bp..'.........9..&ER.)P..]..*...&.T....*Rn.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/favicon.ico
                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 283, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18259
                                                                                                                                                                                        Entropy (8bit):7.967681611118235
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Fx1rJbtJgPihejQOrFAUts3Jwt/Q1Woak0wygw2mvw:drJhJgPikjQFz32/Q1WocMwdw
                                                                                                                                                                                        MD5:161BE892DF5FD1A60CBE73CD6B6F69AD
                                                                                                                                                                                        SHA1:077568348CF7AE430FAF3FFE4FE7C14BA9297E6F
                                                                                                                                                                                        SHA-256:5606149FDD74ABCE0D5D0A6E197D2345CE72E50A47AE81D2927EF494896B7FB6
                                                                                                                                                                                        SHA-512:7A4E39683661CB63332504A873AFB9630457C65F0234B007B4903565FBA28EB92CF405FF201485306618D6CE0381D3097800AFEB6727DA6A7C2A768223710A0A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/EDnobTG2hce6p03gozFnrB9JkQy8eEjxHcXyCXAvrdoNK29n2E1baGT5taUBBdfYvXXzfkKIGmti0fGP7oJ8FgiMIwjGZO43CfGEehK21lq7yqZkLBg
                                                                                                                                                                                        Preview:.PNG........IHDR...............<?....sBIT....|.d... .IDATx...y..U........g2...........C .<E@E.e......).(..."./..dW.a.d.$.....l.m........2K/53........gf..u.1...}..?..~.14....9.jD...#...G^.2....x.r.| ,p..&....c..(=.....E/.Jk0.....5.-..=.....:..7^:CF.*.*RT.f..1.'_.c`..Z.R*...r."q ..{..k7.@.*....>~...8..h.a.&...!...mo.....~.#..al.g..W..v..L.R`U....K...8g.:..$.... .\...H..Ez............."..t+..D.k....s.a`E.b5E..m..<...]X..."......=.#....4p=p.L.b..9....1u./.....R..8n..oX..q..3.._.....y.Z...X.v..r...........0.WW^.++..].wn.a.2...m]*.M...voR*.@&....3.Sdk..;.M.......B."...H..x.wd.../.......h%Uo'....._..9=.).=.......@..$..`y.,X...K.....*W.......N.r..~...;.c.n.EzJ..p.[..i...Z.e.7....;".....b...?d.....^4..B.~..\y.g......t..._.X.`.M..V.L..h..:f.TA...Ok....N.....d........".......&..M..~...x....u\W.....@.8PU. z....%..w...a4$X5w?.s...t.%.~...F.7U(.Cu.....p.../[.............|_t..G....Ee.R./.A..x..'...o.y...L...9........g..e%N.....BK..PS..z.L._-v.=.0..q.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7884), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7884
                                                                                                                                                                                        Entropy (8bit):5.018582815627119
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:FnViL2zleFDoSDGYEvFtzt2tnhrnmtyUCnZwgFVCrsY84ks6eaTHu6mnmi:tILj6FvF10BtJU2HVCrsY84kLrLmmi
                                                                                                                                                                                        MD5:60F8DA45F95EBB71DC100F33E5B7C934
                                                                                                                                                                                        SHA1:11A7667CCD58FC7C053B2EA8B95C353F7259B77D
                                                                                                                                                                                        SHA-256:586A0BECF42515249649BFF20A489F0CD211D431CABE87472190E5EE3F44D6DF
                                                                                                                                                                                        SHA-512:CA096F16B3649EB4B248AA75D91F80C42833571BFAD3EC7D4FEB2AA9E80F9784D99A36A901E4998873C4A522E9CF1097D98673804704AAA5973F5BD78A437DAC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-enrichment-routing-benefits.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:.mqn-opt--theme-c22 .mqn3-template-enrichment-routing-benefits{background-color:#181A18 !important}.mqn-opt--theme-c22 .mqn3-template-enrichment-routing-benefits__benefit__content{background-color:#30332F !important}.mqn-opt--theme-p22 .mqn3-template-enrichment-routing-benefits{background-color:#FFFFFF !important}.mqn-opt--theme-p22 .mqn3-template-enrichment-routing-benefits__benefit__content{background-color:#EAF5D6 !important}.mqn3-template-enrichment-routing-benefits{position:relative}.mqn3-template-enrichment-routing-benefits__benefits{display:flex;flex-wrap:nowrap;overflow:auto;-ms-scroll-snap-type:x mandatory;scroll-snap-type:x mandatory}@media(max-width: 599.98px){.mqn3-template-enrichment-routing-benefits__benefits{-webkit-column-gap:16px;-moz-column-gap:16px;column-gap:16px;padding:0 16px}}@media(min-width: 600px)and (max-width: 1023.98px){.mqn3-template-enrichment-routing-benefits__benefits{-webkit-column-gap:24px;-moz-column-gap:24px;column-gap:24px;padding:0 24px}}@media(mi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8204
                                                                                                                                                                                        Entropy (8bit):7.967484851977397
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:oaWP0I5yCFPqH+yI7CUqpz0NFr9HLHSvHMEAO/zJl2xe39gv1drgWK:HWPVybeyIGUqpgNFrNoM0/D2xetgvrrq
                                                                                                                                                                                        MD5:B0396BD956E5B1D38F3E7E248DD62514
                                                                                                                                                                                        SHA1:FCAB8963EE501C968FFAE93E1B6E8A70B2E00F59
                                                                                                                                                                                        SHA-256:ECF6195AD2BF15DB993BA37347DA8C49F2ED92794B2A12E9F3121CA576FBBCA5
                                                                                                                                                                                        SHA-512:8A5BE0D26C21C0DE57F65B6E747B2D5D7F4E136A45F4D564DF7D0513B4CECBC9EE9FD0A2B7BEAD892984A611F2A5FA377A0F003984871DFCF781E8997F22CD12
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..i.lYu..k....o~=......n...... ....62!.......'V$[..%..(&J.#.".V.)1!V.8r.!8..&....4..~......nMg.+..9u.:..N.{.>.RW.[........k.`E+Z.V....hE+Z.V....hE+Z.V...%.r...=O............ ...F..h..p7p1..........A.....UA.x.b..N..i.7.L..bTm4.GW........{.t..~............?."W5-.Rr.V^.]A.p......j.}.Y\.Ez.....y.Q./.g.3M....0..r......g0U.P..~..........._?..e..p..W~.?oZ....Q.@.ULj!.......b.a.h......g.0....L.D....='.!9..yk...B.2.....7;".........~..8..._...a....+u.f.*.6F..1....,JB....].%").k.<.jb}....>..P....y......f)......9V...JH..6..J[K.F.7..u./..D.9.lY.]W.<w....l.a{k.[~...k.........n...s@.%. ........._..e@...tp|..J...VA..D.w./..m.j...w..Q0.....Y.|....8.....#..W...F..._d.hA..v|..G.8.Z......{....'Z....S.y....R.C..lEq.3..[.-.{..V.Pp;>n.K..Zyf.P.8.a5.t...*NF...v9-..j.^.0.l....V..-....z.r}..w.4x?@._.:.wAQ&.....j..f.F....1.8h..Z..f^QK......;..i. ..8....[.R.V.....".JZ.Q.I.Z..j.A...., ...rmc7.S..s..Xx... .B..n..g
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):500612
                                                                                                                                                                                        Entropy (8bit):5.431269258537641
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:WsyE5OxywH6bpVk8iGuLZntv9En0MrgYqgxHUm38w7xlozomh51yfq:IE5OxabpViGuLdtVEJNx0sDozn1
                                                                                                                                                                                        MD5:E9A6BBA3D1A0BFACC91A7E4804A28CFB
                                                                                                                                                                                        SHA1:BA3E0748CA0508371D0926EF7F78807DDC101829
                                                                                                                                                                                        SHA-256:5EDEDA256F881FCE00B39AA4927308B2BEE898A8A69D07F45F037876A14A8FBD
                                                                                                                                                                                        SHA-512:8E398298537F160C7FD49C61B1DF8723865C8FF54097DF66BDABE4E711ED32052ABBEE006D98003C05301AECEB1A9E8E3E29F6FA27A8E99F497096CAFF96E1BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF|...WEBPVP8Lo.../..D..u!...R....Q.!"&..mx@.T...A.&....D...........}.ml...J...ac....F..%..=1mc\w.%....9.<.{....'s&.+d.5.G....;....T.iC.nb."...(.K.Q...,......H..........8.....s.I.....J*.j.t#...n......Yg.9.;.....]G..Y..e..dX.a..k..;..._......g..F:.....{W.U....!.r..r..`...i.Nr.sN.s.9..r.....ec<..d.e...Bj...*........bm.mo..||.O ..l..3s....*&..\X.mR.@`......q......HB......[.m...$.....r8..U.FK.d:..d...8..e{/..y..Wo_....5...x..Tib.J.@...H...rH.......>....s.=G.g....m;.=.._....TX..R.j..=.ms.......m...v..r.J...>...<....e..W.y...~..I.a,..t.S.t..PC.2R.....ww.:ti.....S...H~J...}....j....h?.o......ci..R.t..[.IpO..w.p..Z.^.._f.....:\.KG]O..dL4H...........Z;.|*W!....H0.D.S..h.e...3.s.q..0c......z..bG... Y.M....1.,".r..;..~..{....B.......m.-I.4......DDEY...............+..Z.GT. G3'5R...xp...um..v....<.........Z.e..T.a.....?.ZmU..nm.&333..B.$J..s.1.....<...h..j..J.F...q......_N.[...._}..%!aL#a.d.......*...k<.jc........].s.. <H...%..K
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):332294
                                                                                                                                                                                        Entropy (8bit):3.397882556192245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:m1uX5bP4TyMHWNcgGmWI/yraaqBPGTyC2obxBvexjA:3XdP7vNFZ/yraaXpBve
                                                                                                                                                                                        MD5:541F7AD7DB2129AF600636C453DB2ED6
                                                                                                                                                                                        SHA1:124B244FD69668DD4136F590ACF90BEFC2B9F4FB
                                                                                                                                                                                        SHA-256:3EA2BDDDCF6CC229292877C5C409F08E9605BA6FF6D14B5FE6555784AA89FC26
                                                                                                                                                                                        SHA-512:1D4D166ABB594334D1E7979EAF85E24DF2DF9B2894878646AB726193F9A90B5716994C0C2194800787A4CC8F8E23F2F34635C06E62686D21E0F5F1B9C8218C15
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...R...&.Q.Q.....HL...iN..\i...A...j........6..)J~.IE.b..,K.+.d..5a.qHL8/t.y.f.I0[..n..A..;6.f...[N).Q+...D...:.H.{J.v#.y...Z...y+.....*....H...&......9Uu.H....m.6....8..*.K...CBZ:f`kB^.e....:..L....Q..........P.?_n...~...x....v.Bw..............L..b....f..b2.P(L..]...T/5...#.|........C.m.....(....8..L..P.a.@.$.H.$U.UP..R..@...l+B.d.....',........-7Yn.=.LA.B..p......X.*U.}v.XuJ.R.3.0....V..X...W.|.u..w..s.....$.m...Z.}.....C...03M.{.f..m[6I....~Q.ffff.Oc.....!........Lrh.....o...wC.$I..5'.P..S.&..Z.m;A+u.-.......?...g5..<..]u.$e.HW....np....{{tg.f.a..r.....f.{..f.....q. ...J.Td..?.....v..Hn$.$....k..<..v$I.l.cf/.q.../.3....bk.mR.q......_.&.';..Ie..K2(..q..$*yz...A0....',.V.6.[..Y.(.......m...s}..v...C....2........ ...).....^'.....1......@(..X.*#.K.....:d...H.$I.........*.$I.=3..>....V....rk.m.....l...:..$333....0...8.E....=...#.q.@.).....sG................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1784)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1785
                                                                                                                                                                                        Entropy (8bit):5.361248100666197
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:BTlB7oRHZ3XcXKM36MhAMldy/AIh86tbfVn:x7otFXcXKM6bYdy/AafVn
                                                                                                                                                                                        MD5:E92D15E860DBABD44B149DA495482108
                                                                                                                                                                                        SHA1:870289DA5706F4B2021E13BB5312ECB32AE89AF3
                                                                                                                                                                                        SHA-256:AF8C4AA0082E97F5817E0B2973CFF577FC60905BE0C56FDAEF39461AAA976CF2
                                                                                                                                                                                        SHA-512:CC3BF322F97EBBB53521D3BFD486E00579F5F9496DB2E58B95908A23CF8A4D5C7C12D589C27184B150EF8FED424D15ABE47DF9BEC74CB88C5732AD705A2623F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-enrichment-banner-promo/template-enrichment-banner-promo.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import{a as u}from"../../chunk-76ZCHGE5.min.js";import{c as d}from"../../chunk-BFLAPT2U.min.js";import"../../chunk-DICDPOKT.min.js";import{a as c}from"../../chunk-RNXLESFD.min.js";import{b as h}from"../../chunk-MOPMBOH3.min.js";import"../../chunk-HICGC6I6.min.js";import"../../chunk-WWC2O7I3.min.js";import"../../chunk-GX6ZCXCI.min.js";import"../../chunk-XUNR5QQM.min.js";import"../../chunk-XD4KDDAR.min.js";import{a as n}from"../../chunk-XJ5OWUB5.min.js";import"../../chunk-653RWTWB.min.js";import{e as r,k as m}from"../../chunk-VY6CFFTI.min.js";import{e as a}from"../../chunk-H5O5KLML.min.js";var o="mqn-opt--waitlist:";n("bento-theme")(h);var l=class extends c(m){async slotUpdated(){this.isOnWaitlist=u.usingFunction(()=>!1),this.isSignedIn=document.querySelector("[data-is-signed-in]")?.getAttribute("data-is-signed-in")==="true",this.waitlistCtas=Array.from(this.querySelectorAll(`[class*="${o}"]`)),this.waitlistCtas.length>0&&this.initWaitlistCtas()}initWaitlistCtas(){this.watcher.removeAll(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (798)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8649
                                                                                                                                                                                        Entropy (8bit):5.29004685284616
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5kFlHNJjL3km/eGoUQ9RK1peSAPkbnsOKErDj4:583hnoUQOeLkTKErw
                                                                                                                                                                                        MD5:807CBF5A918EF0E2932CF8793B4EAC6C
                                                                                                                                                                                        SHA1:2E1209311C2164CB3E7D9BE6D77DF9A7BD296887
                                                                                                                                                                                        SHA-256:30A22D08A526F1249CFAA1D41D379B22C7AB836DFB16CA90DF54304FCEA873B9
                                                                                                                                                                                        SHA-512:3F47B947EF9BCE975398FDCD43EEF8EB11B354E9B51F606566A4782F4C75CE525A9AC289094BDEEC304F3397AA3A82CED7AF7DD67BA4CC5BDB56D3E10C513A3C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/engage/marketing/automation/prod/v1/marketing_client_min.js
                                                                                                                                                                                        Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var q="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function r(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var u=r(this);function v(a,b){if(b)a:{var d=u;a=a.split(".");for(var f=0;f<a.length-1;f++){var k=a[f];if(!(k in d))break a;d=d[k]}a=a[a.length-1];f=d[a];b=b(f);b!=f&&null!=b&&q(d,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new d(f+(l||"")+"_"+k++,l)}function d(l,c){this.g
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (727)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9139521
                                                                                                                                                                                        Entropy (8bit):5.807261533187291
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:nVRoc+xp++1S2K2j2G2+SB6qYgeWIdj0HLBUUFFpVdouByzpwttplATvHFMrdtHO:VGxqxnXpeqtpllBSXorb4
                                                                                                                                                                                        MD5:CB8C3B2230FA06F967EB9876BB1BB37B
                                                                                                                                                                                        SHA1:802765DDC8C0E58CF0F47F5EDEBD831238A17220
                                                                                                                                                                                        SHA-256:7CE7F0010B231980DED0B94F2415FE4576D441E443190B7F605ADF4395E19C0C
                                                                                                                                                                                        SHA-512:A9BD02C037B2123D7A39D9E6DE867503C5D87500017B7105C943717BB91A96AF93E53C76C0A1427C5BFFA7CFF5F7030D02B4C9987CF161440317B404874A26B2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/awn/awsm//brt/awn_awsm_auto_20230730-2048_RC000/aw_blend/blend_main.dart.js
                                                                                                                                                                                        Preview:/* LICENSES listed at end of file */((a,b,c)=>{a[b]=a[b]||{}.a[b][c]=a[b][c]||[].a[b][c].push({p:"main",e:"beginPart"})})(self,"$__dart_deferred_initializers__","eventLog");(function dartProgram(){function copyProperties(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].b[q]=a[q]}}function mixinPropertiesHard(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].if(!b.hasOwnProperty(q))b[q]=a[q]}}function mixinPropertiesEasy(a,b){Object.assign(b,a)}var z=function(){var s=function(){}.s.prototype={p:{}}.var r=new s().if(!(Object.getPrototypeOf(r)&&Object.getPrototypeOf(r).p===s.prototype.p))return false.try{if(typeof navigator!="undefined"&&typeof navigator.userAgent=="string"&&navigator.userAgent.indexOf("Chrome/")>=0)return true.if(typeof version=="function"&&version.length==0){var q=version().if(/^\d+\.\d+\.\d+\.\d+$/.test(q))return true}}catch(p){}return false}().function inherit(a,b){a.prototype.constructor=a.a.prototype["$i"+a.name]=a.if(b!=null){if(z){Ob
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9452
                                                                                                                                                                                        Entropy (8bit):7.972633586493504
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:oluGUDoPyYMC1jr+wq+UTEbB8dZFfRg2TDN3qWpZ+8+t9:osGeo+C1uwCcARz3YW7A9
                                                                                                                                                                                        MD5:9471CDBEDEDB47F304694708F03522DA
                                                                                                                                                                                        SHA1:1A78FD5DC642031B2930B0FBBC8573A7A81AEB54
                                                                                                                                                                                        SHA-256:EC45B781D17011F674273C7654C2BEAECA1C097A9A38A271D57763A2CD7E2778
                                                                                                                                                                                        SHA-512:8E20EBEC2BC28E1BF670B21821BAA05FBD298DB86C6A8267D0BB3468A46986D11F445ED2C9BFBEEC806039EF22A557B695E2C6A2072FF35FF7FCE5B164D36C04
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x............ iCCPicc..H....XS....$$$.@(RBo.K.....6B.H(1$..;...ZP.`EWElk.dQ.........(.b...$..~...{..9s.s.N........Q5.r.y..@....&..@.!...@...( &&.@...S...P...|..._E..p.@b .q%...G...8"q...^.7..'.L.Q.M1.....3..!.4.G.m.c. ...De.......b.s2...e...\..r.d_........U. [.}.'..>.F|...#..E.J...(.=..,....l.....Q...XY..eM..1...aZT4d....\.......C..8. X3....r.....!...."....P.dX{4^..W.E...C..<IH.0...d6%...!.[.<....~|."N.-_...Y..}IV\....~P..X.+..>s...Cc.6.Y.d8/./`E.qd.?>\1...a.c...L.......Q....C.ce....!....!{....&.@n........M./.Dy1..p.L...E.....A .0...40.d.Akom/.....l .....4.#..=Bx..../H< ...(..|..2.U\.@..7_>".<..."@6.-.......C...90.l.d}?..:b.1..N.%Z.z./.G.?l...9..7{..B;......pg..P.C.L0.t..C..K.>;..zu..q..............p?8.+.~..t$.o...Ev$.dm.?....TlT\G..*.}-.q..T+h...<......#~..`G.f.4v.k.j..;..a-........1<[.<.,.G..|.9eU.8V;.8~...y..y..%h.h.X...c....d.9....Np........C..#.K.t...x.@e.7...A..@..Mg.......h.H...........7E.....+..3p......q ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1351
                                                                                                                                                                                        Entropy (8bit):7.670382994909587
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TUGlkOOEfDt79bJ9LiQuqFk1LfmB9jd75rMhvhiR8d02DVvovTdv1OG9RVhDnFiW:IqkOOEL19l9LiQu/1mjUiR8d0cvm31Rn
                                                                                                                                                                                        MD5:47AB6E6899E70DF2FB55BE6044B40DBB
                                                                                                                                                                                        SHA1:A0E5BED47D683A65733E1718316E58D4AF753B08
                                                                                                                                                                                        SHA-256:249877417315EC69CFE02B4FEAD9E1C6BC7596A83FD6F858F6693E0615F63036
                                                                                                                                                                                        SHA-512:98CDA4A9FD7B6ED2097A8B3F5FBBDB9BC2BDEBBAC049E382C3B74802D96B7A84129E49B9888F30A6D4DCA6C2810E0E8FE15301392A7CCC94F44EC2FFB5BB6C45
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx.....H.EG*3..=f....M....cfff.....13..sL.N..T.x.qq......{p..........Tq.....yO.v..4....}.C.....u..f*..;g.X6.G..=..Z..-sa...-....-....L...p..J.&...)..R.{..B=c^..!.S..Guo....*3W9.4...=.."x......M.z.A\..Q........QV..D.HS.?....!.x.... ....Yhm].<..Q..l..|.1#...SE8..}O..~..M.e..Q.... ,/.j.....P.f.d........3u.......=&. /.....`._iv.^}....Z..........I.Z..MY.O.....+..OZ......Z.B.G.?........!...X'l...>7.i_....K..t..i...y...Bs.......v2...L..T8.l"......+........W.....#...~...,.Jn.pl9V~..4.5.........1R}.ip...x*2..3.u._e0.Z.y..|u.f!.I.x...X....@bV,.0...w.......M.......X..+._3....YB...n...*O_.k.@Z...I..o+.........U..`.@.lk.."....`..ZOE."..E_%{.`.....L`.#f.....T4...#.....,.....b?Q..4uN..:&\C.........G.>"U.l...k2.......2.8}"m7.X.(.KD6.J_2.............v.1}....lj.b.]v7..O#.h....h........i..!{.W..&.........?.A....=..A........K..>.!.......@..97!........~_...`!..."..?..~G.`.].\s.A8...7U~..9.>...@.3....\...?.`.|.0.....j..m.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):842
                                                                                                                                                                                        Entropy (8bit):7.480374218163191
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7YDJnuJYcc6hN7UqwRCRziOgxkIsWZQPxjMlsURBcSL2cMvl1SKBzCrZg:v9nIt7pwRWuO057ZYxolsaB12c+TSc26
                                                                                                                                                                                        MD5:759852B344E417DF4CD2E9816AAF0331
                                                                                                                                                                                        SHA1:AC557849E9BB2B27B29E8B80D822AC88CB4001A3
                                                                                                                                                                                        SHA-256:D8DAEE51C41FA1C693E3223A9EFC35E152389A5E9B768375FF8CEEC611A8BFBE
                                                                                                                                                                                        SHA-512:160CCF542E4BB33D6F5EC516456924FCDAE1966AF36D590CB956AED39D165F9E7D73DB5D101C2B63C99A15F59E9334F120C83CB965B5B4DC15FFA9CEECB38F47
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...JTQ..?w.9>.HuQ.X:4.......].......2."*.+EI...*..?..?.......f.u\k..+..S.... .d.....[.....2.y...i!-.....Mf...&..X@u..t.Z6V"7.. ....*....@.K...D0Q.hp?m..2..).....d.(.d......Q"~p.yMp7-.5.q^....t).1..H.@z..}.8.2Tb.w.........Y......G0.<y...$....@.Y...b.'..w..z.O6.a......g.,........;|.;...2..@..&.....7.)..`....Lr......+t...S......Te..0.~....\..\%...(.&..........T......5-...L........T....7..2.O......"l./.k.?....Z:.Z..|&...z..`M.E.r.......2....a..Pq..7-..`..IA..r)hJ.[......W.-F.h......'..../..ii$.. Tn ....F.".X&.....SP..\.Z...5Q=..C.....:.,..)xS..C.l.=T.....#.'...P9...m.h.l..`.@k..........D.e/&.1.G...i MA...CE:-.J...)..$.Ny%[......../v.T..X........+s..!?._..|`/Q....#^^i..tZ.R.(|....M.@.....l..a?m.......@...o..-y...t...}.. ...>.K......2@.H@...*.K.f.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):332294
                                                                                                                                                                                        Entropy (8bit):3.397882556192245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:m1uX5bP4TyMHWNcgGmWI/yraaqBPGTyC2obxBvexjA:3XdP7vNFZ/yraaXpBve
                                                                                                                                                                                        MD5:541F7AD7DB2129AF600636C453DB2ED6
                                                                                                                                                                                        SHA1:124B244FD69668DD4136F590ACF90BEFC2B9F4FB
                                                                                                                                                                                        SHA-256:3EA2BDDDCF6CC229292877C5C409F08E9605BA6FF6D14B5FE6555784AA89FC26
                                                                                                                                                                                        SHA-512:1D4D166ABB594334D1E7979EAF85E24DF2DF9B2894878646AB726193F9A90B5716994C0C2194800787A4CC8F8E23F2F34635C06E62686D21E0F5F1B9C8218C15
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...R...&.Q.Q.....HL...iN..\i...A...j........6..)J~.IE.b..,K.+.d..5a.qHL8/t.y.f.I0[..n..A..;6.f...[N).Q+...D...:.H.{J.v#.y...Z...y+.....*....H...&......9Uu.H....m.6....8..*.K...CBZ:f`kB^.e....:..L....Q..........P.?_n...~...x....v.Bw..............L..b....f..b2.P(L..]...T/5...#.|........C.m.....(....8..L..P.a.@.$.H.$U.UP..R..@...l+B.d.....',........-7Yn.=.LA.B..p......X.*U.}v.XuJ.R.3.0....V..X...W.|.u..w..s.....$.m...Z.}.....C...03M.{.f..m[6I....~Q.ffff.Oc.....!........Lrh.....o...wC.$I..5'.P..S.&..Z.m;A+u.-.......?...g5..<..]u.$e.HW....np....{{tg.f.a..r.....f.{..f.....q. ...J.Td..?.....v..Hn$.$....k..<..v$I.l.cf/.q.../.3....bk.mR.q......_.&.';..Ie..K2(..q..$*yz...A0....',.V.6.[..Y.(.......m...s}..v...C....2........ ...).....^'.....1......@(..X.*#.K.....:d...H.$I.........*.$I.=3..>....V....rk.m.....l...:..$333....0...8.E....=...#.q.@.).....sG................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5969
                                                                                                                                                                                        Entropy (8bit):7.949719859611916
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                        MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                        SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                        SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                        SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):108765
                                                                                                                                                                                        Entropy (8bit):7.966159193450755
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:1JQU+6vbsqSOAPdk5eJkPW7J+k1jjJXy/:YubgOAPvJk8VXy/
                                                                                                                                                                                        MD5:77BB4C50C7B9B3B0B667AD0C179DD77F
                                                                                                                                                                                        SHA1:FD3F9F8808D2D884BB76A520B141344A8235F821
                                                                                                                                                                                        SHA-256:579C5B4A43175E89EC0DFFDCB482AD12F1807F9175EB741E9A4BA7FBFCCB9DFA
                                                                                                                                                                                        SHA-512:314BF1EA5AE81CDBC4BFFC9F96C0295887D894AC14F6CC474B8E49428D9AD7963AA0115209E983B51B2E550D0895552B7E9281FF330D61D8A9A5445859BD006E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/_M14NRTYPPQYgdKReeicOfwYJfHI-USHThCxb3buQ8dKJ_XBIjR1lnzdLQ3vjYrDVdOn79de6u_JkxB0D44hBrZ88olRx1fU8QIe7Cq_VzxUWalNeQ=w1440-l80-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3212
                                                                                                                                                                                        Entropy (8bit):7.903559711445454
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:g165KmNJk+yzv9Q6aVDIhu1jF2mHIETcH:A6Um/UzvVaVD00jF2m/cH
                                                                                                                                                                                        MD5:579D58CE3B333812D6C65F7126044383
                                                                                                                                                                                        SHA1:C40CC6E1353F600235DF03FC7535588D804A5357
                                                                                                                                                                                        SHA-256:D592669B454954D68EBB09C8D13AB5EB89E09B5C0957107CBB709BDF945DA06E
                                                                                                                                                                                        SHA-512:03B006A160BA77FF16FE52BFAA85A3DF0E359E863A31ACD70650871F64ECE124F2272D43178340CBFEDC8B0B845B6629902E8C60896C18BB9932B81277FDEF5D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............>a....SIDATx..].pT..>.l.C..."...F...w. .....h.n..Ly...R.N.L...A$J.......nV..%.M(.......Q[H..&.d.!$.....t,KB....=...a.....{...........dAC......h5,.X.e~.....~....Y..Y...*w....+..|.g.Z}.....X.G..<~..9..U~.<..d.M.........X.k.f.~.1`.......,R-..$`5~.q..D.=.s.#A..(8.!.'....R.".....F.a..P.-.....[........1|...,Y..@l.w....3`.:."'.1.......RB...e.....E*...m...L0.).E^JM.T".7.n......?d .[.......D ..f....2..=....f.."p..l......pE...{.\.y...2.S.a9._fo..1.8^.A...{...u...B..H...tV. h.n.^.K.0\.B........w..$.ggO.B..0..!..q/.Bb....$...3...y.3zJ.$l....GpZ&D.....7Pbf.V.b..p/"..C..P...........S............{.............6B..?...yK..'....7<.q..q7......9.).8..r'.....8......,..f.L..=.m._.Y.&w..9..X.U..`..8........./..w..W.6).A...}..."~....X+..g1l....y...`..........q...}.E.l.c.....W|...x..'...g.....Dc........g......|w..Q.Y.; Q<...cF....%y......l..%...|b'^.<>..x#qyU...n.u.F..+....o.e.O.....ju...@z~.$V.......?@.w...5:.V<..l..c..,.|...:u&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (1270)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10551
                                                                                                                                                                                        Entropy (8bit):5.098652121184636
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:+IO127lzZHBR2t6xjB9CIBR906c/rBRSmCyStjkdlGt6WTom5uJYx/CvSaa2JUUP:6M7lzaIKJFyLk2t6WTfuJO/CfFFP
                                                                                                                                                                                        MD5:ECE8F3499EA22BF7412DA36CEC1898CC
                                                                                                                                                                                        SHA1:1A917E0499BB96F968DAF8C8C21A30706BE012C7
                                                                                                                                                                                        SHA-256:0EC26C89F54E7349A686386D663F993E5A069056D14D30166A853B52BBC85CBA
                                                                                                                                                                                        SHA-512:0087624D87786BF062C69561C7A98CA3B47DB176F7C8CE78503B3D30B51DC308FFCF1B1EDA2F6D018E37D301D258E9EE5669FA27F70406BB55ADE6BC4CBE8B9D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-6RPYV5E7.min.js
                                                                                                                                                                                        Preview:import{a as h,b as v}from"./chunk-VMR6PG6B.min.js";import{b as u}from"./chunk-IKM4CPD4.min.js";import{a as b}from"./chunk-MOPMBOH3.min.js";import{a as i}from"./chunk-FXUDQ3GB.min.js";import{b as t,c as l,e as s}from"./chunk-653RWTWB.min.js";import{a as c,e as a,k as d}from"./chunk-VY6CFFTI.min.js";import{e}from"./chunk-H5O5KLML.min.js";var f=`/**. * Bento Chip. * https://www.figma.com/file/fKFBX1Th8rFD6p6d2XpjWR/Elements-Handoff?node-id=1595%3A60702. */.:host {. display: inline-block;. position: relative;. line-height: 0;. outline: none;.}...container {. --border-width: 2px;. --border-radius: 42px;. --outer-border-radius: 42px;. --outer2-border-radius: 42px;. --text-container-border-color: var(--default-border-color);. --text-container-background-color: var(--default-background-color);. --text-color: var(--default-text-color);. --outer-border-color: var(--default-outer-border-color);. --outer2-border-color: var(--default-outer2-border-color);. --bd-bentoChip-border-width-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):742
                                                                                                                                                                                        Entropy (8bit):4.715663467051154
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
                                                                                                                                                                                        MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                        SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                        SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                        SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5470
                                                                                                                                                                                        Entropy (8bit):7.952817750162544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Mck0o8XVIolxMbHARw8K020uhRNqyd3zXEAQgC7UBnYU:Mms8xMzb0bydAAoUBYU
                                                                                                                                                                                        MD5:0E22F174C4EA82DC0448E25181198FCC
                                                                                                                                                                                        SHA1:9A165E8E99450FA2CD82F61960A6A1C457BF820E
                                                                                                                                                                                        SHA-256:9D0FAA53A4B8EF67207E8FF2A56179D8DE38CD5536275F62B3D1E3D9CC03551B
                                                                                                                                                                                        SHA-512:E9855A8DB331FE217FC88EC1A551F8F670189F92CB2D3CC182630B87842F494A935980D6FE6D5C246DA9DB9EEAEC8445E6F92972C0CABC26A8B647ACDD44882D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/xiq2OFhutVHqUBy7EeN0auXzgcAiEzzUxSakB2-buPjbFYeROdNpLQ5innvgoT3MqT4iYrdLHxuKVxuZGiimE2Eop-9BTvPZHF0-=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\E..?.{.'.J2.<xE.0..0.#..,.Y.Q.]....Y=...W..<.]D<...8..Q....!@...b.+(...y$.<.<&.f23...o.......{.........Uu..[.._.~U..B.-..B.-....it....N.p.m:$.|d/...:....1"....|...^.........1.j.3...W.:.'.d......:..HL.~|..|..+l+.6.."X.EV....zj.S.9h..{d.Y..g.[....>.....z..)..cL. .m..WguN...'.q...,.q..$.-.G".........sf.aV.J....1S._..)s.......8I..B|....z...1j...PUDi.1.w..M'.....L.......<.....F....Ov].#N...cp.g......=...V.v.u..q..B<...WL...n.K.t.Z.....=?{.........I.k.<b..z.9{X.....?.*.b.d..o..........?..}.....i.P..I.l.[..Q\....W...o......W.-$ ..hdP..8..w.~.s...w_t-0e....!..M,..C....v......t..>.......7?..:z....b..=+.o..s.{L.........0..q.p..h.y._^.....O....N ..m.GC.V....c0CY.3C.\..._<....W^?.dF.......L.....D$V.+.-B.X.....=!MZ..w..K7.:../....w`...l.^..W..$.T!....f.p....#..#..5C.......6.....P.mX7..y../..^.&"8.DH....?\.U.>...S......A30..:F....A.I/o.e#. .[o.(AjM.x.P..=...ThD.Q.pl,...F.%...#7..Tk.Z.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa, copyright=Andrew Federman ??2014], baseline, precision 8, 580x387, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):51978
                                                                                                                                                                                        Entropy (8bit):7.965772279445538
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:yYy1lyv2Bf8eZSlTFjZr8IyT7kykEOHHTBsovebQzhgI27uQLPbiunYReU81l+UO:yJlyOEeMXRCIykEOnCqebQzL2hWuYJbp
                                                                                                                                                                                        MD5:2D288404B0EB6FE97145F83C22C725C8
                                                                                                                                                                                        SHA1:8621EC20D4252B750A1930B8D1D267C3F7109275
                                                                                                                                                                                        SHA-256:4978E3F410070ECFE547A37C780A6D3782B309FDA3FD654C61598A9518E3BF3E
                                                                                                                                                                                        SHA-512:F91F16FC8C66552B9998174C635C3327CF68F283D399D203C85ED2D26F3EB21FC809DA52FDEB97330FA540D9C02C583CE66F39CDCFD0E3967D061A3BC73968DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............LExif..II*.......1.......&...........-.......Picasa.Andrew Federman ??2014....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 913x600, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):90745
                                                                                                                                                                                        Entropy (8bit):7.982475335073146
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:H/xqTdRyKvVNX9usw+kyIQ2VGB539Ke51fQitNSxnN80pObHbHH0N:fxqTbyKd2swIIQ2iYEhR0Vp+i
                                                                                                                                                                                        MD5:7FD6EA5571F1F67BB0D022FA28529693
                                                                                                                                                                                        SHA1:F607F6737AE58ADFFBCDF38A7A5D6A8535102CB4
                                                                                                                                                                                        SHA-256:8CCAC36B46D68BE9F1E7F470AB088D305688302272428D16371954792D1EC831
                                                                                                                                                                                        SHA-512:FC0D28E892E3155B36BD36B1F1D5F4FB949BC8DB1347D956138D990E6E5F3E5B032DA9A9DC301540AD24335786AE2236957BF6CE2F3E5E345B6E7C3F5EFD588B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/FT6pjERQQsvPmJPbdCe9eWqTD42geVoOhKeId69MxCMnOY_pHE_DgaGKSEB6ro0VHa15qUDR047SqR9CqoFcTLlQLkwI3vhtnW1LXQwzb70iVKlravk=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................X...."..........................................Y.........................!.1AQ.."aq..2.....#BR..Sbr.....$3C...s....DTUc....%45Eudt......................................D........................!1.AQ."aq..2....BR....#3..b..$r....CS%45c.............?.....{.2.9.bTQ3:.U.....mcc..h.... m.3.<.......k-v.......z.q.....Gj...3S.@.J..^.....)sP.S.K`....YQ..`.j:6..#..X.a.b5.A`ChR`.dcr........U...._....i....Q...ZQ4..a....`.=...[..&U..d...h<r.....:...Qs.... .....k.J..".*HeA.1,..:(.......D.r-..)..L..TJ.W9.R..A..;RYD]YA.1N.$Yb.h...d.L....1G<..Df..h1)1-u*9....P.R.F.. .b.S....F........D<&....E.K.pHt'sQOjP..'.11j...9..."..-.%&4...NX....Y..GV.X.."B6.i.*c4A...~.*Kp...gd..1$.Y.).{.Q....Nq..B....E..0.....5..cB8 .&&.0..XBN .`E...9...,...0...Y.`(WHq.V...f...I......}..(D'..!.=..k...k..S.+F........@C.\..A!!..i....HAy.l.\.rrF.n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4181
                                                                                                                                                                                        Entropy (8bit):7.949174879391552
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:PRAD7/7swCJA4qOkM4q/yt9GR9vlGNpsLeHAjaze6Z2RHn09gQ7xUi:q37sDJA4Tk9t9GTlqqLCviRH0Xt
                                                                                                                                                                                        MD5:2D11E9DDD37FF97B455DBDD40AF50D92
                                                                                                                                                                                        SHA1:8860F021E4D76E40645C9DE71BEC4B331C8FD606
                                                                                                                                                                                        SHA-256:F6E0F18580912202F3809A5E230B0F1078C6F5808670F10BD2D96BCE0071C35C
                                                                                                                                                                                        SHA-512:F6E80BFA33634003463D245CB3EDC0BC3ED6B0EFEE2235FC486CAA4FBBA108F1A7949D4EE248A7F9B4C9C42DC0CBBA584737C68353DD14D8434D773A056AB6EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y|..u.gf."YO.f#......CZ..P,..-l%|.~...BB)..P...i0.-....?.X.....>`7. P..v.^..%..lc[.9.c,b.....7..........{...@."E..)R.H."E..)R.H."c.)......9+v\NW.q.[.....r bl..U...(..._..2v......m..\.5O....5..Qo\&'.'.9....#.....M.X..8..t..=.#.Q..0.th'?..Y...~...l.x.(...._q.Q.t...5.[...VJ+'.....v.k.l.x.....L./w..7..|...C.........;.>..`m....^.8.EC`.6../..&.m......9..&..\V....n.?..a.$.*0..4.Ql..1....4L@y ..dF0.....spF.V..P^...o.....rd..m...>\.\.3...G...u.HI..0h.. >_...z...@...G.R....Pf./.u.H.q.....j..d....p..]4.."..8..&...`E..ha...I.....6.!...C.1.<ep..&S.l....V.....V..9....+.5..lK/f.w(...........`.k.N.(...U. .....Y...X...<.y......3.........NTh..6.a..l...<-..........v%;..d..T.$...bG..v/3.wg..u..q.....B'..e.....).......>.....S...-9.R.?G.r....m..,.@..Xn=j[xlb.......F..sOn..Na#X..}.....X.-;......&.+...0C..GUfLa#...........e.+..x.@.0..g........Oa...y:....%P..I..+..JUof.Q....S<.5#.'p
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1609
                                                                                                                                                                                        Entropy (8bit):5.268171846580519
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                        MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                        SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                        SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                        SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                        Entropy (8bit):4.997446961428724
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:JSL06LW9XbXK7WHeTfd9jzjRwMzAdgK+Tv:0qXW77p9XOM8gKMv
                                                                                                                                                                                        MD5:C39EC45D02CF46EC7BD7C7A1FB9AABD2
                                                                                                                                                                                        SHA1:DB809316AAF02DA3D818C226BA8453784425F226
                                                                                                                                                                                        SHA-256:D80B15E5907F5A6E25CCA9A54FE9714590998DD6663E5C6BC9D2FA64DE1CA6B7
                                                                                                                                                                                        SHA-512:ED27CAF8F2150AB63F93586259071F0345533C66E685669BA24E306CEABCE98D39E3B0EA7C7EB501741815EE81A01F6B6FD30B2A928BDDE7A0D0AEAEBD4E9230
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-NKUMBMOV.min.js
                                                                                                                                                                                        Preview:import{a as o}from"./chunk-XJ5OWUB5.min.js";var r=t=>{for(let e in t)o(e)(t[e])};export{r as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                        Entropy (8bit):7.381646783346233
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                        MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                        SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                        SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                        SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4883
                                                                                                                                                                                        Entropy (8bit):7.953384105503076
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:hCGpZsbNZgDjxDXH8EkkWhdhUEQ1UjK0aZoIh68/ULf4eyEd:hpZsbNZgDNbH8E5OdO1cK90AULfvyEd
                                                                                                                                                                                        MD5:D0EF06AAA3266F0B78F369B7DABC2BE5
                                                                                                                                                                                        SHA1:1B67DBCFD010E889D93FAB73180B8D5F09E68738
                                                                                                                                                                                        SHA-256:FED16DCD05ABF04579122B820538C5D85293BCC6563B18A576E451C64551B190
                                                                                                                                                                                        SHA-512:F2ACBEB02FF735148450E2971158CCAA088AB37BCE019D84458E03C5A7F956C047C358E9B507BCBA038B2FCD1851B60276FC78D2225049D0005BCA8A77BE7C85
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y....?.[..~.......K...1....&...8..l3G....x.d.n&...N.1..1..*.t7.F..`...q... .............Rx..f.z.w...u........*T.P.B.r .v....@|..........7.{..e..$...........3P.GH.z.g,........}../.....n.x.nq.|....9...<.,.I.....(......F..R:]l...;..g.9.r....T..d.B$...V.y..vi....Q\.K...p.....\...,.....!+.1.Au... .ukA.-......p....".....`D ..&b.;.]*M...X.....F;..z...*..J....o!..xz.,..mK>,..v...4Kb....Q...<...4.V.j*.....O.d...B.%{........q.....lk.-.......pz.j,..../..\mU&.......?w.(m...p.......r....:.../C....X;.R."%n.oc.z68W.......k.....u.........y.?...u.,.x.2..l.o...E~.^`.p...,..O.]._n..!$_[.h.{.p.o.Q...6"G..|....F..LqdN..J.0....Ch..-.,..#..0.2....CH.....E..3Bsk.+..|......o....E..z........9.|F5D..;....A>.M.*...4..=.4.c..!.B%....|&..-...8.....~.[n......{~8.3......-./..........JH..".8.~..~.K(....D..&../.s.1.}...l(./.....l........5.d<..I....%.e.X.#ww.:.-...hT..........r..._.4.\0.^F.$c.(./A)k..[..v.%_..-.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15352, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15352
                                                                                                                                                                                        Entropy (8bit):7.985451932526745
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:iKXFCNSjIOyUObLAv+aGY+Axe4neARkGbqq:iwCAjfyUOYv+7wxHvqq
                                                                                                                                                                                        MD5:4E63F9517611AF5C5680E4330B7B020E
                                                                                                                                                                                        SHA1:0B656D159AFB6941054EB17AF7D8C36E7DD36FD5
                                                                                                                                                                                        SHA-256:5825C88B68A498C8B3D8D34F0090A625F063A366C8F3CBEBF51E7657623FB13B
                                                                                                                                                                                        SHA-512:430261CB783987FA1DBB4A11E0ABCAA3F5866400610528BFDDD7A2A7D18E2863C29D66ECC044E3588F7135620BE262D0C4B925DEAB610C19C5ABE504244CC0FD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2......;........`..;..............................D..H?HVAR.'.`?STAT..'...0/<....$....b.0.T.6.$..@. ..B..t.........n.....`..18.4....D.....6T..OJ*r..'m.c|..$..f...z.V+.....w.....HC....y;.{uy?..pE.@!.m..S..J..F.{PW?..lD....#.E..dI.B.Q..Zn...8}........$.!:...).9.'(.....'.F..t2.....M}r+o...}......).......G....bx..m...F.S*nT....Y...gb..g..C.i.5.fLX.5.. H..P hH..%.P.....l{.i.w.(o*e?.}&G........[N..i.J....IIJL....~....@H...R.B.TW.:R....OW.W..K.*A..[....}..9.$.v.]._....D.{.7..{........5.;.#.jt.$.q.$|...O2&..ht4::.....s4...)..s.W.....a.n...B..._..80.......\......M..E..B=..f.......Q.h A..&.z.^].U..l.n..Z.^..#. ....p.$....A..-bO...k.M.h..][M.zb.?1.,....Iv.|.$.dz......&.2.......U.n...T.".l.....dE..{.w..Z^....x).2..;..:..v.WvU}.....+.+..t.A....k...#.S...!G.9.[..T...X..........-.a.@..|~.m.uJ.(.o.....&..$.......k..o.N..',iJ$.T...z.gB4%&#c+.&Q=Qev..V8S....93.T.`,.!.H...6...".......obK...8..D.*u.9..........cs|<.C-..1.i\."..q|D...1......f.D....4... &
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):34108
                                                                                                                                                                                        Entropy (8bit):7.993096562158293
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:xDa3S2Rdcc3/k1/3Sr8dgfqHwQGMIto3/fIpos4GbtJzxn:xu3SQ3e/3S43TUtoP4Ftn
                                                                                                                                                                                        MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                                                                                                        SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                                                                                                        SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                                                                                                        SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                        Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1487
                                                                                                                                                                                        Entropy (8bit):7.776982581598926
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:bPD+mmajjPJf+dgrAyhvlD3+g8r++uOAQSxTA8z5hXQajRfkf24h85Ns77n5+iEs:b5jBf+dgRA71sQSrb/fomen5+2z
                                                                                                                                                                                        MD5:22B562721F7A2D078B80EB7590288BCF
                                                                                                                                                                                        SHA1:8711A1C5210314B1BFAC602D329B1655998B7759
                                                                                                                                                                                        SHA-256:9BF25B1DE8486A98582236C3DF4019DC582546AD8F21671456DB5ED31990A136
                                                                                                                                                                                        SHA-512:D99DA750797E7AFD42A609C2B95703730E38C65545EC1AF0FA53FBBB58FBD2865C3F449D2D2E9696A7BC91AD96C44FFC405CC4846D191A606BB848E873D065A9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....k.e....=&..6q..5FS....RB.P... .J.....+..........ECU...W^.zaQj....E..&.b.&$.m.03...&!I.4.....@o.df............H9......g.._{yp..@"Z.....(.......`,.....~.C6.L..L..w.Fzu:O.!05=...#....{.!.lyq.#...X........[..Y..=...&.kY-O...}.I4..d...#%$d.c_g.#...}9..<p.!.^(.o3&.-......;.A........_.av..L.'..d....P.xh..V.........;. ....N....@.2......!k}.....k.....k.....J.;x1.2z.^...~...+.......g.b`..1x1.......s..^..../..M0.........}.......o.b...3x1p.....x9R...g...p2..Nz2x).....O..!K.l.P........+Z8u.=..Q..3.D<.B"...t.O....!.L..`.1....p.l8.6.........c`.1...,]..........]G"?hccS.5.q.^.#y..Df..dq.[.."....R.._...T$...^.p..>T..(..|..U|....."...8...[.....r.....;...G...]`)..(.....n....<..N.K........'....=..Q..i....o....J..r.`O.hy.a^...m..Ag.......n.u.....\.Kl......P...d.h.8.........y..zS..z....-|~./.........H6-.........-[wD.!KX@........Z...n=..!|p.7T....n....y....#Q...EX._O."..UY).Hf...p-2.I._.@..7P.)..%?d..f.In...]..e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3899)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4479
                                                                                                                                                                                        Entropy (8bit):5.349948205832966
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:nLlBga11gQXJx6DJ4kPusUbPT+DDnfYKPpHcT1tbab0XjfhcUjSuA7:LlBgar3oDJ4susUDTlKPVme9Ujk
                                                                                                                                                                                        MD5:994C724D771F02A41C208EEEB37DD5AF
                                                                                                                                                                                        SHA1:15B60FCF99D7131B5AD42C885D8301DA731A7747
                                                                                                                                                                                        SHA-256:2FC004BCEC2CAFA95B5F6B8349BC17F109953666221C06C4A5727A608D178B58
                                                                                                                                                                                        SHA-512:F1A565F42C5BDACB3850CB66CD529DE7783F2DB980A20D23CA5DBFFAD86E3FCC600AF88D1D20508ED92521E12A5F5390B2B6CFE8B825CFF99682431CEAAB9A5F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-BRLMMKVX.min.js
                                                                                                                                                                                        Preview:import{a as d}from"./chunk-3QL7HPIH.min.js";import{a as f}from"./chunk-DL5E5JXV.min.js";import{a as E}from"./chunk-S2UTCQMQ.min.js";import{c,d as p}from"./chunk-4DDECCJ5.min.js";import{a as y}from"./chunk-UOMF2PLU.min.js";import{b as n,e as m}from"./chunk-653RWTWB.min.js";import{e as b,k as u}from"./chunk-VY6CFFTI.min.js";import{e as l}from"./chunk-H5O5KLML.min.js";var r=class extends u{constructor(){super(...arguments);this.hasStartedLoad=!1;this.hasPlayedOnce=!1;this.duration=0}connectedCallback(){super.connectedCallback(),this.watcher=new f,this.watcher.add({element:this,on:"resize",callback:E(()=>{this.onResize.bind(this)},500)})}get playbackObserver(){return this.playbackEv}async firstUpdated(){this.watcher.add({element:this.video,on:"loadedmetadata",callback:()=>{this.duration=this.video.duration}}),this.watcher.add({element:this.video,on:"play",callback:()=>{this.duration!==0&&this.video.currentTime===this.duration&&(this.video.currentTime=0)}}),this.watcher.add({element:this.vi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3172)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):212060
                                                                                                                                                                                        Entropy (8bit):5.527527306350438
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:rWiydI4soox6RlLYWfNIdqzzf7hP6WRf/pV0nth6rjLwXvpTAj+yeuGv0ju+czID:rWiydI4soox6RlLYWfNsqzPhP6Kf/pVX
                                                                                                                                                                                        MD5:0C116663B1FA7EEFF14229B9AC7123CA
                                                                                                                                                                                        SHA1:63546B4B2B6692AC05CF770DC3F38FB8E7D0868C
                                                                                                                                                                                        SHA-256:1E6FC72199253EE5215F8FBCACA78C2954D7A5145F6AC0D5502FCF15C2DE9BA8
                                                                                                                                                                                        SHA-512:5115B8A474F51B1C8CF5511D371EC3527199E933364B93C421BD05EF7349A68231412C9817DD4C50732178C7D92916739CB5073AB64058DD4B7270FCED815F61
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/excm=_b,_r,_tp,homepageview/ed=1/dg=0/wt=2/ujg=1/rs=AK-qVtHVy5qCxkZpXWF1rPx1duAQ0AYpdA/m=_b,_tp,_r"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var baa,faa,iaa,maa,Wa,Za,ab,naa,oaa,paa,qaa,saa,yaa,Aaa,vb,Caa,Daa,Eaa,Gaa,Jaa,Fb,Naa,Taa,Qb,Waa,Xaa,Yaa,Zaa,$aa,aba,bba,Tb,fba,gba,iba,hba,jba,cc,bc,lba,kba,oba,nba,sba,dc,zba,Aba,Nc,Iba,Tc,Kba,Uc,Oba,Rba,Sba,Uba,Vba,Zba,aca,od,eca,fca,jca,sca,oca,uca,Ed,xca,yca,Aca,Sd,Gca,Ica,Jca,Nca,Pca,Sca,Tca,Uca,Vca,Wca,$ca,ada,cda,hda,jda,kda,lda,mda,xe,oda,ye,nda,qda,sda,tda,uda,vda
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 407 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):433358
                                                                                                                                                                                        Entropy (8bit):7.9752646890716035
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:hzjJKSYbNxFA+HOwofDfkAOPKTNVTo3KW592b:hhKSYbvFA+u/zNTNVTAfH2b
                                                                                                                                                                                        MD5:80D1789A0B164DC8CFA6E8EBD8594BA1
                                                                                                                                                                                        SHA1:07B60660052784719D562C124E557CB0ED02FD03
                                                                                                                                                                                        SHA-256:1EBCC1CB966A499369CEB7E392FD1E2CBF5747629CB73EAE0B332CEF47FC0E61
                                                                                                                                                                                        SHA-512:C908AE3B78EC545215FC483F26135F3717643CC849A674612FD74460DE252C50F5CDE7339BBEF33A5C7E39092322E23A2219DDDBB7BBCEDF45F06D5D6981B2B4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA
                                                                                                                                                                                        Preview:.PNG........IHDR.............N.!k....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..Y.oY~..Y....oM]U..c.;q..K!...H....x.AH(A.#.H. .0...B...C..)@....q<.S..U......{\..k..9H.D2Uv.]R......7|....]?...._.....:../..}..N...m....:....u.j$.Z..],....1IDR.U3q..i..x...f...c...[../..a......(....*SJ......J...;Jja.<.J......{.H3...>.FtVgI..}W%.A.#..z...."x'CM:.s..7M......R.z..F.......g.....w.b%.|..\..m....#t.]..j!_I!o...(%.....^.a.i...m'@..K.C%.3O..x-|.....]).8xw-.1....T&T8)...u..!..${.u~...,..w..V.J..|8...l&...?....._..{..c.y.5>Ro.......}.o.?x...y0-&........!tR..@.\.].T.....J..|..Q./D.|..(q.a......R.. .p7@.].....ri... .g...x.....+........X...".....Q.. ..a...y...s..D....!.D!.J..'...B......)...4m.F.@8.R.G......v..H.&.... . .@...6h...Zk.RR7.Y....x.1..y..6x.s %.s.D.=..w.".A.....a.|.......C.l'.Z.Q.!......)...v..)....j..B..u.m.,..)..!.!xI..A .7.;M.....JJ-:kO].RI../..e..h%7...3..O.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2339
                                                                                                                                                                                        Entropy (8bit):7.797864928943925
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:6Sh9eHUYrQzbNnwQPmQT6q0mX4o44QNlyAimYFObAV6F8UUGr6dkB7:Bh9IU8kWCmQTp4t4QaM+69UE6e
                                                                                                                                                                                        MD5:F29BB68F71EC0D2026EBBC91B6EF6A4E
                                                                                                                                                                                        SHA1:2589604E64F15C29158B6BE30E3AC925BCD39DF4
                                                                                                                                                                                        SHA-256:4639E3BAF1EE6DB6447A8CF12027C32FC276B22F0676A3234DC5C5CBCD47B996
                                                                                                                                                                                        SHA-512:D43BE80F01C446E5CD23518619FCFACD976ECFF6CA3F7D66A6A4D7D4468D3A9AEAA499C59BDFCFA8D4DE0FF873F32A8A46C384C8CECD731791A6BD268219F65A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F......pHYs...%...%.IR$.....sRGB.........gAMA......a.....PLTE...............................................................................................4.S5.]6.q6.g:..;..=..@..@.]A..A.NB..L..L.hM.IN.|Y..Y..Y.rY.s`..d..e.}f.?k..n..o..p..q..v..}.}...5......0.............................................................................................."..........................................................................................................................................................................................................................................M@.XL.bX.lc.mc.wn.z.z..........C5.M@.XL..........R/......Y,.............i&............x..........[.....M........../......................`..p......P........#.U./... tRNS... 00@@OP_`oop........................IDATh...C.E..a7......my;.,3*.H..V....$MS;,..h,...<*m+...Z"J,.Z...n.#._:...f.w.wf....;.......yg.3...9....G..F...HS.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (727)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12783343
                                                                                                                                                                                        Entropy (8bit):5.735743520586292
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:98304:pjunN1kmZmPe6gDtR6L+VRqtCP4WQR+b0QjZ0hp1a5DcwF9n95L7rlt:RunXkmZmPe6gDtR6L+bqtCP4WQ87lt
                                                                                                                                                                                        MD5:1B90E88B9545631D940D543D0BEDE8EA
                                                                                                                                                                                        SHA1:22A309424828504F783E2184041B5EC976CBF646
                                                                                                                                                                                        SHA-256:BB2AA33C8FBC9F5A9C6F1AB9761315D72638C0A8BC3A75E839D404F8A2A0FAE0
                                                                                                                                                                                        SHA-512:5EBB813C7D577464EC1B51FD6C9EA47E4D67925854F966C273DCBCCE669C1FB0FCF129E3C41C4850C3F97E24C2029422C072010323C18DB1CD740FF6404ABD19
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:((a,b,c)=>{a[b]=a[b]||{}.a[b][c]=a[b][c]||[].a[b][c].push({p:"main",e:"beginPart"})})(self,"$__dart_deferred_initializers__","eventLog");(function dartProgram(){function copyProperties(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].b[q]=a[q]}}function mixinPropertiesHard(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].if(!b.hasOwnProperty(q))b[q]=a[q]}}function mixinPropertiesEasy(a,b){Object.assign(b,a)}var z=function(){var s=function(){}.s.prototype={p:{}}.var r=new s().if(!(Object.getPrototypeOf(r)&&Object.getPrototypeOf(r).p===s.prototype.p))return false.try{if(typeof navigator!="undefined"&&typeof navigator.userAgent=="string"&&navigator.userAgent.indexOf("Chrome/")>=0)return true.if(typeof version=="function"&&version.length==0){var q=version().if(/^\d+\.\d+\.\d+\.\d+$/.test(q))return true}}catch(p){}return false}().function inherit(a,b){a.prototype.constructor=a.a.prototype["$i"+a.name]=a.if(b!=null){if(z){Object.setPrototypeOf(a.prototype,b.pr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7220
                                                                                                                                                                                        Entropy (8bit):7.591508330630125
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:CN26MT0D5MdtbZPAVwzVmA2UJWhzEd+GVG5n8oCWciGeqqVpFeQiN9/6/SX:1YNMtKw2UJWx9nJCW/t2B8aX
                                                                                                                                                                                        MD5:B2792F379ABA4AB0CBBD3C31438C9511
                                                                                                                                                                                        SHA1:85D89BAAD98B0C03FF306C19233E6A48CE3B99C2
                                                                                                                                                                                        SHA-256:F913BAB85C4138B129C8E8FCAD791DCEA912750DED2621B048CC16B95AC5C567
                                                                                                                                                                                        SHA-512:A1A3034D0EC24D092996905FFF53DC1398D7434C034D9EF05035D25EDC35C5DE4152442A52FB2CD4D5F7505C80A08D6457C5DBEF2C18D600D081C1A94C5DF813
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5779), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5779
                                                                                                                                                                                        Entropy (8bit):5.069177568991119
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:HBRi2Fgkt6qthq9RcjLbTXzgoPXCxXCPXCIKXC8OcsPdt20Iqoh5565W:HBRTavBQTkX8K+Vc4Upq856I
                                                                                                                                                                                        MD5:B78CB561CA1FF751F4C90C01B025D65C
                                                                                                                                                                                        SHA1:F2B1B61CCA757E1C687964CD1DE38D72F1CF7C66
                                                                                                                                                                                        SHA-256:440D8D5236AAFE93941749BCA88FCCB8C071D8B22F37697383C58FF6B43E7094
                                                                                                                                                                                        SHA-512:49B0495F6E3C355D126035D4B4DA94D3E46F04ACBAFB49048FBC0768CF952DFDCF402B99D4A5199343F94E0630A562B7A395636EE00D2CD27D9A5DECE1A3717E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/wombat-footnotes.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:.mqn3-template-global-footnotes{--theme: "default";--theme-background-color: transparent;--theme-background-color-filled: var(--cms-sys-color-surface1, var(--bd-sys-color-surface1, #F8F9FA));--theme-border-color: #dadce0;--theme-text-color: var(--bd-sys-color-onBackground, #3C4043);--theme-link-color: #1967d2;--theme-link-hover-background: linear-gradient( 0deg, rgb(26 115 232 / 4%), rgb(26 115 232 / 4%) ), #fff;--theme-link-focus-hover-background: linear-gradient( 0deg, rgb(25 103 210 / 12%), rgb(25 103 210 / 12%) ), #fff;--theme-span-text-grey: #787575;--theme-span-text-blue: #1967d2;--theme-span-text-green: #188038;--theme-span-text-yellow: #f57f17;--theme-spantext-red: #c5221f;background-color:var(--cms-background-color, transparent);color:var(--theme-text-color);display:block;position:relative}.mqn3-template-global-footnotes--flush-bottom{padding-bottom:0;margin-bottom:-22px}@media(max-width: 1023.98px){.mqn3-template-global-footnotes--flush-bottom{margin-bottom:-14px}}.mqn3-templ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 248112, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):248112
                                                                                                                                                                                        Entropy (8bit):7.998584818717224
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:+tan9FNmQQXJX6/qR9N75FHlE4Zf8pkLLEDT5oI:+tanw1p6/Mbl9skLLEn5X
                                                                                                                                                                                        MD5:6F59DA258911DE19262D6A52FD565C91
                                                                                                                                                                                        SHA1:D116DFE35FE7E750DF25FE9D1EC7124BF05BD3B6
                                                                                                                                                                                        SHA-256:1196F2096CC3AC247FB896672D5AA02D617F6F4D814F3A840D335437F3FF49E0
                                                                                                                                                                                        SHA-512:32B7163DB0202133954C0F6D014A0A072070C812934F4C8417D87D348655447BCC601BB82EDB8041C0BD6D6C217CAC35739DE7453BF12E0EECFA842C954DECD5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiMUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2.......0.......4.............................9...t...?HVAR.(.`?STAT..'..../<.....|..V..6.0....6.$..h. ..B..5..[...U...V..[w.>Vw..r...Y$.*.[$.....Jl..< .....!........&}.$H..x......n..!....A....*d....."..6...............................o....s..r.{.....U.h4.H.-Y.-.6...cplp.j..!........,.4.i.$.@.6..MKi.R.9U.N...!...S^....r.X..W.I-.S..fK....f...v....A.....#=.`.h...G...S....1.BPij.^.T..Y...U..B....Ia..0.y!..K.j/`7...i....'....9.ba!...{....G...i....b..(.......r...*..l..L]>..Z.D....L.x.{......?.Wh...a.....^rtg..0;.....;b.t.4.b!OG.5.d...W'....cb.&....3J|!..O.L..S...qi...$)....{.8.3...p...x. ........Y#/nP..;U(.s&Y..+.+Li...k./.. .S.m22a.+/.%..?......".%<.i...$o#......P4N.%..V5..KT..+.k.j...P..0V..H..B..t.Q.+..........K..))..).U.5.a8?.|.D\p!.}W....`R.Z......_..2.5.2.04Q..l3...o5M=<..jHi....t...ob{..]5.5QUT......*tFU..D......Y.ea........,..b.....<B..-A..v[H.XlcU...f....0*...v..U....pS\.1...=.....Oa..D.H.O..+...{1.4...Ju...4hB.THac..&.....$8..yO.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29408
                                                                                                                                                                                        Entropy (8bit):7.991306052344526
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:42PKO9MXn4txUOVqjyE4v/hD+DsVunmJYMDjxX+:K34vU0fRRVunOPf9+
                                                                                                                                                                                        MD5:BD851EDA54F5BC62C9ABE4FE0F19EC5A
                                                                                                                                                                                        SHA1:0638EEA44F8976A5F00F9174EA89C5A528FD400B
                                                                                                                                                                                        SHA-256:76BA35103C7C4A67DCC27E8AC0B0D0DB155F0C729B09E923D9D5EB65C91666BA
                                                                                                                                                                                        SHA-512:D10EA2D6D1CFE449A89E1795DE6EDEE904819EE0F50FECBD537B3277FCD2D7A4E86575293A57D38D6BA9B0CBD17A67503CB399A75A340CA3897990DD1A24ABDD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/u6x8_SRP4_R9hOK3zO5jLEZJ54uTKe6bUvknwLeChLRGZwgPqYSp2Kj0QJ0bZYEu01xcWp-Q4XCaaKrB3IA9Cb0qwB5Tjqco5xZJfzB4j0B7ZDPhcnHB=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF.r..WEBPVP8X........W.....ALPH.,.....m$)........D...h=...GBs..17Q..1.-}..6..1l.#.X...xJ..wor..m#5....."b...s.UpP...v.7...*..n..g...Yr..s..\...'.9......7...lUTI\..3x{.3h.]....!...X....Cr..@b#I.......{[..[..h.u................8...e......qW..."JF.,H..A.......A..$.k.vm;......`.0.X.8M;.......H{.z)k...>0`;w....m.m..*..Z.''i..^..Vm....:.0B0!.3.s.;..#....)v..b..5.9..-...r.6....Ir.6 ....Z,...O...A)S...I.,.2.D".K.....m..3.G"'i....J.k.0.oh'i...M.+..!1....,8..$=w...#.6F..U%..4!.06.c..aU......GK`,.#.J.Q.K..Z9&AGXY.Cfb.x.Z.c$....X..G...:...N.r.........C;.sAK.G..F$......\P..S.p.Yw....fnCJdY..-K.;A.:,......L.....:..4..&.....1............g....\.A..C.....&....X...g_&$......$.0.....|.L...;.l..[d.!N.X.:.o...*....;`.......B`o..o..YU.......2.)._Jpg.s........`....E..G.sA..7..;.sA........Op.;..9..'..?._"........=..@d..._.........,......@.v.{Nb..$....C.L.UU..N..(d....}...E.\.o1.....qDB.B.btC.q...w...l..b.7...B.8..N......61..D..-...g.'.*Iv-..u-..2
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):970
                                                                                                                                                                                        Entropy (8bit):7.688245741027086
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:kRN4Ht8XoSPbwdZNvhugG4QEYei8jKNYzZ8k/v:vt+8dnvhugGZEJRmOv
                                                                                                                                                                                        MD5:47637A86C6AB72AC2E3AA300D1EA16F3
                                                                                                                                                                                        SHA1:1468BD947E2D5A6DF1F9A0529075C57FE5EBF320
                                                                                                                                                                                        SHA-256:84B1336071FBF26C0279AC9B1DF47BD95AE79995A0508CFBA499D75DCFE6F224
                                                                                                                                                                                        SHA-512:39E298A2293ED3B367C4B13EB25293501847A553B535DFB2D26786F7B373B067376BB2063A0760876D42DEF6F9FBEAB4C1E714A48D960A88F0BB7745D1771F7A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeocu5Dq7LRpOU3tkXF-yg9bgjyBvHjRJ2Dl91=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx....k.e....t........!...<.....x,R.....^TJ..{..@).*.Tri.R..YD..x.R..".MBT.1Hl"....ei3o....a....|.....b.)..b..9..yF.b.E....e...Qg....O...,.M,q.c.....a.Q.?..S..x....G..0]y..`.m..G....1...d...m..-jY..c.E2........w.......l.....F.nQI'.2r.A.......O0......p.9.........O...#....Pf..c.N..............XE....L.@.amz.G..=.J....x.{.S.P....PGA......y6~....c....`....G...&...]..0..]....D_...E..X..(...!K........4Q...ZA......j@3~.|.#.'h.E..:.C|.%.1~..(.5,..J4.?.E.%..j..D.>..N{*~.3(.>.....tp..hm.p....Lg...S.h........3.#.U.l.Q..Oe..N0...v.'.iZ(..>.....W...._..V..&....Q......<r..o..-r......rt.?..,r2O.?.x.99...P.W..7........XZ....".C9...%...i_..F.}.ci..D........:.E@7K(.ez..<....e.P..j......:-..-.....;h........3]....YG[....~.m..X^..|......O...&"\..X............$.4IG.....(..5,.....Q.u.`y.0.....<....6q.R...n..K7..............`0..Y>.....U...Pm..2M.+.K.?_P....a.9..B....bx........5. ...W...E@.P......?.u......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):215988
                                                                                                                                                                                        Entropy (8bit):7.997158081283616
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:xttnzPj+UyqiLie8TaoTbi1LKSUvcKL6U81ilx76ywc7PpWwGMEzKa4uJ:17dgLi7POfU0Xl1ilxGXOGMEzN4m
                                                                                                                                                                                        MD5:BD86CF605F6519273AEDC6CFC3EEEBEE
                                                                                                                                                                                        SHA1:D165F7D63FF5EFE01FFF6C77902425937F3FDC23
                                                                                                                                                                                        SHA-256:249C0728B32C46B578180CBD10ECF22F7F65AF979BE14BC07B24D861482D2F91
                                                                                                                                                                                        SHA-512:E90559759576DF314EB83436F51E8BD95DAB8EAA7CA31E92F57DBE0E88B87BF202D3D091EF17748A37CE8F16709243C8DD6109B22D91B3C42BAABE9F42CE37AB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/NwRim334sTPSx04R0gheAM5Quj1jAA8rxmcX0QxnoGQZAC-flGcCs8PmzRkjlsBvJmVZuzjX6wytq2gLxrIGBUdEPptaa12Jml2LNuHiiJVClq_RZSo=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF.K..WEBPVP8X...........7..ALPH.7........<.#....... .....".E3.?.h<.DvB...ZfN.gV[.x.^O.3[.z.V..n..j+.......U...&...H.....H.p...;..\...pfz.Zvf8........!....#.......b..}O.="..X.....`...H.b.d....G:W...3.{d.l6.1uU.w{.................8...$K....S.....$.....FjY[Y.d{....=.,u..$ZW}...^.....G...[.rG.D.H/SP......6....yf...{...yB..m.s.3......Br0.bP....GE..}. e.&.Gzg..|/.>.DL.D..6WE B.=.>.....e.....,mF.H..H.h.P........6..p.?...h...F.L.X.....d....|l.vm.3.D..... h......j.d.4}.k[....V..a."....K..>.=.......`...8.mY @.^...v2._K.m...%.zB...!.>...e.2..mc.3.].p.@...G..........gv"B.l.q.....*eVv...C..m......!..1"..B......&.b.....E>.X....f..3R,...c........`...KiE..n.}.7.=o~...Noq5.2...QU?..Ow....|.s......=...7o.....8g|..7....2.=2..zW.t....}z.w..U..............|...0u..!.\..j......Z/......K./5.cO.v..H.....}.G...A^...j......V|/..U.A....4|.>+v..........v......_...}....(...G..{........P...........{n......0e.x8S././..._.*j..W..?...v|KK...}.'.s......jx.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 913x600, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):90745
                                                                                                                                                                                        Entropy (8bit):7.982475335073146
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:H/xqTdRyKvVNX9usw+kyIQ2VGB539Ke51fQitNSxnN80pObHbHH0N:fxqTbyKd2swIIQ2iYEhR0Vp+i
                                                                                                                                                                                        MD5:7FD6EA5571F1F67BB0D022FA28529693
                                                                                                                                                                                        SHA1:F607F6737AE58ADFFBCDF38A7A5D6A8535102CB4
                                                                                                                                                                                        SHA-256:8CCAC36B46D68BE9F1E7F470AB088D305688302272428D16371954792D1EC831
                                                                                                                                                                                        SHA-512:FC0D28E892E3155B36BD36B1F1D5F4FB949BC8DB1347D956138D990E6E5F3E5B032DA9A9DC301540AD24335786AE2236957BF6CE2F3E5E345B6E7C3F5EFD588B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................X...."..........................................Y.........................!.1AQ.."aq..2.....#BR..Sbr.....$3C...s....DTUc....%45Eudt......................................D........................!1.AQ."aq..2....BR....#3..b..$r....CS%45c.............?.....{.2.9.bTQ3:.U.....mcc..h.... m.3.<.......k-v.......z.q.....Gj...3S.@.J..^.....)sP.S.K`....YQ..`.j:6..#..X.a.b5.A`ChR`.dcr........U...._....i....Q...ZQ4..a....`.=...[..&U..d...h<r.....:...Qs.... .....k.J..".*HeA.1,..:(.......D.r-..)..L..TJ.W9.R..A..;RYD]YA.1N.$Yb.h...d.L....1G<..Df..h1)1-u*9....P.R.F.. .b.S....F........D<&....E.K.pHt'sQOjP..'.11j...9..."..-.%&4...NX....Y..GV.X.."B6.i.*c4A...~.*Kp...gd..1$.Y.).{.Q....Nq..B....E..0.....5..cB8 .&&.0..XBN .`E...9...,...0...Y.`(WHq.V...f...I......}..(D'..!.=..k...k..S.+F........@C.\..A!!..i....HAy.l.\.rrF.n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2051
                                                                                                                                                                                        Entropy (8bit):7.864588771825834
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:hGnBxiWoIJBWkGIxVa4fyxTbMEWurZYl0I+xZ4:wdoWrFVVfyxTbMEtA+A
                                                                                                                                                                                        MD5:590FB83FC7E1D352AFDCD26E9EC7C024
                                                                                                                                                                                        SHA1:880BE455D96E20E9BCA9C58AFC3644180E6F27FE
                                                                                                                                                                                        SHA-256:0D2D8D95AF2FCDFDBBBB2C074BAB3C37CCB7B052AC05C68AA4C81FCA2D5B45CF
                                                                                                                                                                                        SHA-512:DA94A07FA7F435F7457333FF0B4533984EFC9CE6439B2FB41F31D5B26D24B7E3A48C05C0E43AB2951B8E5B54748404CFB0C5B134840EF0E886041BAF423BD821
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...[l...........6^l#.o. EI.*....*.;.-..HDm..)..R.....}..j).^...."R..1RB..I#...p3.M.m.....9}.;q.kf.3{f....B..s...9g.\.B.!..B.!..B.!..B.!.."\.....]<..6]G.._.ZI..J..5]...CD.j..xA......v.Gx.tIc,...........$=.1.*P<=|..;i3\....u[K.m/w..+...Hj....j........{..MV......I...&K1..nk9:`.+.-./i.F.....d.F..m-..l{y.....o.Pd....<.s[.>.1....=...j._N..K._i.a..@<..em?xlB5.....S.t5..z....h`..},.....g.......2..z.*^^...p3J.......<.;...<.i3..n..{..'f...5....^....=.s%...q|}'..Y...^A.....x.O.2....ct_).pP.C Ct.....n.../.#.}....X&T.....3{..L.c).:D.*m....M^=.@Pg.|.X&Ti.....p-.w...!Z&Ti..x..'.D..`..)..i}.*..O..3O..|..NdJ......].s....V....g..h.Py.......G..~.6z.x..<.N.e.c..QG..%.K...h....G...w._;Q..........t...X....!I....?.~.~..z.`9.......<....Z....Trf..z.@,..Rs..~..W....q...,....C....,...W.....C.50I...b.....l.....^..........o!.E.>oA..Y4.X.{b>..B..|.y.x.?1..F......".....d..K.....8..l..O.h.).H.z.x...0g(...../b.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38747), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38747
                                                                                                                                                                                        Entropy (8bit):4.860830328100097
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:z7oI6tYQaZ8qRR1f+gMdml/1tFMXsZVpTi/eCVpWATU+viyLb2HSLfNJ8Z9H:R3NfREbY4PcH
                                                                                                                                                                                        MD5:5CA0C156B8214718B42AD41AE2248A9D
                                                                                                                                                                                        SHA1:DEAAB0AE2DD6C49DDFE28760AE995216E3004E51
                                                                                                                                                                                        SHA-256:686EC6C9B085152AABBE889997285AF072FDBB7D2F0631DE1EF50D408CB911EB
                                                                                                                                                                                        SHA-512:85EDF0CD2355A20E16C3F57FE54A874F9AC8D4E8E096D0E9EF69E519A4B926EEA3906AD5243B30D8B908177AA521F7435DDFFA3056F51C8091396DCC9BF131B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-enrichment-routing-mpc.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:.mqn3-template-enrichment-routing-mpc{--theme: "default";--theme-background-color: transparent;--theme-background-color-filled: var(--cms-sys-color-surface1, var(--bd-sys-color-surface1, #F8F9FA));--theme-border-color: #dadce0;--theme-text-color: var(--bd-sys-color-onBackground, #3C4043);--theme-link-color: #1967d2;--theme-link-hover-background: linear-gradient( 0deg, rgb(26 115 232 / 4%), rgb(26 115 232 / 4%) ), #fff;--theme-link-focus-hover-background: linear-gradient( 0deg, rgb(25 103 210 / 12%), rgb(25 103 210 / 12%) ), #fff;--theme-span-text-grey: #787575;--theme-span-text-blue: #1967d2;--theme-span-text-green: #188038;--theme-span-text-yellow: #f57f17;--theme-spantext-red: #c5221f;--theme-background-color: #ffffff;opacity:1 !important}.mqn3-template-enrichment-routing-mpc [degu-asset] img{width:100%}bento-scroll-group::part(controls){padding-right:0}.mqn3-template-enrichment-routing-mpc bento-scroll-group::part(prevButton),.mqn3-template-enrichment-routing-mpc bento-scroll-group:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1021)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10581
                                                                                                                                                                                        Entropy (8bit):5.123147685252852
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:O0rr/gLlOaQuNWPIHMD+09gsJq/YWcMiNWm8YQSCx/n/co:O0rhaQuNWPIHMD6sJlW9iNWT1xX
                                                                                                                                                                                        MD5:4928DF9F3C585659765CE7104D3A2B03
                                                                                                                                                                                        SHA1:4B02B9D1601CE435AD16F1BB514AAD8D9629EF23
                                                                                                                                                                                        SHA-256:04B8FE6690C1726EA8F8746A59E31346920146E33AECAE00AB8CFFF5ABEC6D0A
                                                                                                                                                                                        SHA-512:6EE7485123456EEF740B5E285EC321EF613C5564413D06752DC736BD991E6FC067AAEC19EFC25FD4BA0AB5B5BBE054B3DE1168355E359DC7F2DD93BBFD8E10E6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-7NLY3NUV.min.js
                                                                                                                                                                                        Preview:import{a as u}from"./chunk-VTKTXKKL.min.js";import{e as v,f as t}from"./chunk-J43XNKF3.min.js";import{a as h}from"./chunk-FXUDQ3GB.min.js";import{a as m}from"./chunk-UAQX7WFC.min.js";import{a as f}from"./chunk-XJ5OWUB5.min.js";import{b as g,e as x}from"./chunk-653RWTWB.min.js";import{a as d,e as c,k as p}from"./chunk-VY6CFFTI.min.js";import{e as n}from"./chunk-H5O5KLML.min.js";var S=`:host {. display: block;.}...container {. display: flex;. flex-flow: row wrap;. column-gap: var(--bento-group-gap);. row-gap: var(--bento-group-vertical-gap, var(--bento-group-gap));. width: 100%;. height: var(--bento-group-height, auto);.}...grow slot::slotted(*) {. flex: 1 1 0;.}...positionLeft {. justify-content: flex-start;.}...positionCenter {. align-items: center;. justify-content: center;.}...positionRight {. justify-content: flex-end;.}...positionApart {. justify-content: space-between;.}...verticalPositionTop {. align-items: flex-start;.}...verticalPositionBottom {. align-items: fle
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 75680, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):75680
                                                                                                                                                                                        Entropy (8bit):7.99693179310369
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:YShUCHWPiU7YD8K977hPens2TBVNqCEk+krn8XsJog2Zl:YShUWWftSpSTBVNqCXf8XsaBl
                                                                                                                                                                                        MD5:7CE26EFF272E956BB7500DFD6383D979
                                                                                                                                                                                        SHA1:63A659423BC8EB96505FCDA7F47097BE47248C14
                                                                                                                                                                                        SHA-256:9D7AFBD14D905F5A66D9405F35475A481EF8531BCD165449741B33F95BBB5731
                                                                                                                                                                                        SHA-512:DE5498BE0A15DAA761D8017DB7D06F04C0CD21A3845C2FD1A2BB0F9BB12447C1CA8E897F9BBDB4C31A11C36B96187D7ADD666A888792AB43B8CB6491F326BAAF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2......'........l..'+.............................*...:?HVAR...`?STAT..'..."/<.....@..~..8.0....6.$..l. ..B..e..[.....".>vJ:..n.1t....h.U._...D:d.......!.3+.D....@8=d.%........d...w.2.wwU.(!x.?L3q*F...xd].LfI]t..b....F.s...W..H....bWF.z......Q..YTep=.4p....:.N2.>w.,W.Q....._A.....BX3..<.O.[w_.\.k..+*..d.M...*......[.sJI6.>Q%q[/.I'=....(gI.\^..$j...lj....)G..'o`Kw......^.6)C\.....C}..$/..oc....\XU.VMc./2.t..DT...dh\..|....U.........6..P...................N.<..._.....0..|...,......6...W...$....3X.....F.z.wU~.'+...$........3F`.L....h..e.U.*.....Gy...(..:.D....^.V7..U...].L.J..g..0*.].........!!.\......A?.t.....i@...DS..5...ip..:-..K......q.j-b..s...in.......P...F...V..O..D...H[ ...._1...._......TUH.EhW.0X......G_u......%.a2<?.>..k.....U....v.\..T.*.J..R........b......s....5...Q..6.5;...b...>O.>.(B.*Lu..*.k.....B...,.Lp..3x......WO'...^.y}.~k./N...&".$$$BD$..8..'....8....4.'"".s".......p.DB.5'"!>.r`{.[ux..J{-.fF#2....j.......i.g^.q.......3a.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15716, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15716
                                                                                                                                                                                        Entropy (8bit):7.983623766057601
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:nu4aRhQqtoT40n/EhVjckkI9yPM8CuLXLpH43Anzz:nTwj6T4A/i2k/97817zz
                                                                                                                                                                                        MD5:3C69FDA4D87E8E4C3FC4822A7E1EC6DA
                                                                                                                                                                                        SHA1:9D832C811E4C627FF5F99E645B0297D1FBAC0930
                                                                                                                                                                                        SHA-256:29FFAF19EE65047947830468C9ADB1B34455EA78ABAA18E601AD8BBF44B4DD73
                                                                                                                                                                                        SHA-512:AF5ED5C2433D05A4999D7FE1CC5733DF71A2EBB26E7677BAA5A0FF8464B6A024850B34917FE4D93292C8E46FD9A7D5C0B9880A1DADDF374CDD77B642DB449A58
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2......=d..........<...........................p......?HVAR.y.`?STAT..'...>/<....x......0.J.6.$..$. ..B..>...5....n. WvNnv.v;T.mxi6"...0.m...J.1d.k...O.";+,i.aS.yE...g...J....w.Mc;..y.,;...',.A8\...'L<j._&...4...*....C7.......x!.......Oso.G......w..)......,#..$......#.'......W6..;<{:.......E..........1.........If()...B.B...f.v.G.......\UWU.&..LF.T..o........$......s.s..^.H'..Xt...&.....G.FT=<........Q..q.i..@.j"..........T..Q..8.7..sQ...w..~.n..`y.P.....a....xp.l............D<*Q........v..X$...p..7.y..EB. ..$N.@!.c-..gt.../{..W.?../.;.....I.v.<v..N.Z$;.vP......L......H%..d..%..DV"+......I2.8.r..d.D.D.p.+X.b.S,R..f..........c.1....n.x....A.....g.U..\g...B#.....o3+.3t..Q.D,..L.>.....i.8..~Yw..~..@........X.....k"...7h%T(...;.;&<....mu".Z..$.Y.F-.D....e..).q3...../W.q.l..C....?."1.T"A.(.A<z.ej#!....B...FP...X9.....*..w....E...VR.....#....g.......J-9...J%....#....[d.G.....D.$.1....,.C..D2.9/U....,..9.....0k.\.!....Q...O.{n...t{.....` .?..@ .......06
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3006
                                                                                                                                                                                        Entropy (8bit):7.893909853295671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:N+dqsk3xAsyAdWnphaLVaRl1iu9/U0P/NTfidpsYv5n9yUigoEDbJAyo:NmsyAdWXa0N9M25idpBvPkgoYJPo
                                                                                                                                                                                        MD5:71BFD12F457A41FD79E7D7B988947692
                                                                                                                                                                                        SHA1:E261BE2FA99A5FA24A2F6FBDC258C17C6A80E3BE
                                                                                                                                                                                        SHA-256:3A904668AF7FF5CD787E5FB4EDDF50FA5AB04B8169097607F5F06BAC804731F4
                                                                                                                                                                                        SHA-512:9D61FC097C8A11B9CF66B5DF78516C042F1A2176EDB965D7281C6C3FE691E20F684FACC52FE7C99977C3982E0AFE229C5DAC7418374E28187AC518C0026A4724
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....uIDATx..{.T....s.<..,, ,(...........XScR..c5V.......h.El.4U..i.J...+....,[..`...,..c^;.s.>........;...........~.9..sg..............G..}wOE>Y...09Cgn....7-.Q]p.?\s...5`{.a.i....G.}'".[h.;..h...t....t.cYf.F. ..SB..Q....&^......#.......n2..=b..H..).|._e...j.hM.yZ..q.}>$.*....;.7.q..\DJ.S...f.8...q......<.@A....[k...f..W33.|~.dv-..l......s.K.f.Z@$... ..4..?.mu15_PN0,..L...n.'` .s.`.g...O.'X8u.0J..H.....J./...L4.s...e..gt..p.!...b+.._......H..Kj.U.z........!=+..e+.@.=..p.p...e...`.....Y._sw...6...{.}....t>tc6g^V.2b:g.N.,...6......E......8."..Ru5.mua.O..C.....q....j.L.q....\"-.cI{...lTZ)....y <{.`.p..-.!. ..........6.........*..J0o..,.?]...@..K.2..X......h b.-..c.R..b..c..4....W<.:._.S....JC>.o./..^8..8Ni...Z.&tX...............,.....e)..w...D.....F.....C..r..._...}....f...'.2.,...-3n.m.J..5.0....2z....[FP_W.....u3@=....*R0.Z9......s.r.l...qGI...`...B..P$..&..@.~.Y9.,'.'..nY.;.h*.\........R^.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 48000 Hz
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):248142
                                                                                                                                                                                        Entropy (8bit):5.22842771485269
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:hlEQsqk8vkki04ZCB2NKDpn/UESKlTok/gKSKTWpL+LsJS/s449Y:xMvkivxoDp/AKqk/ZSgW5YE9Y
                                                                                                                                                                                        MD5:118B3C117FC43DCFE5BEB84927C44FFB
                                                                                                                                                                                        SHA1:81F5A4D47048B25655B84EDBC3E4EDCB2846E0D8
                                                                                                                                                                                        SHA-256:80FA94F51CF7FE2E23E6BB8E4B9AE811676CB66227262E94A998A8E7E482872A
                                                                                                                                                                                        SHA-512:4AE649D351A9BCFD290C42D51ED93D59086A972F13B9FFDF58B328D736B18DC14170D8C35C2AB23F686AE44736AEB0F78E58F7680A763CB15C2BAF96EA4BDD3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/businesshub/bm_sdk_notification_sound.wav:2f609fddae79c2:0
                                                                                                                                                                                        Preview:RIFFF...WAVEfmt ....................LIST....INFOISFT....Lavf58.76.100.data......................................................................................................................................................................................................................................................................................................+...>.5.U.T.p.y...................................f.<.....T.#...a.............................Z.i.............L.....6..._.................).b.....?.e.............d.W.L.3...........C.......{.}./.....\.........F.1.........../.................. .`...W.x...U..w.....`...N....v.....d...e.......1.&.N.I.c.....[.O....._.0.....=.....#.K.....'.....G.......v...*.....J.......H.#...........l._.....Y.{.b.....".e.....q...y....c.............@.....9...P.......*.U.R.h...........^...w.r.....t.P.......8...y...n.....l.N...,.....V.g...../.9...........o....._.....+...J.....}.[.&.................Y.7.V.#..J............ .U.s.....x.....>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15208
                                                                                                                                                                                        Entropy (8bit):7.982663162282351
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:W83RLtRZmZ5GJ5Ugs0fRdyXIgRTXy/W8sJn1vS+umw/C5s9PZ9/:W83RLtRcGMgfCXhzWWFJnd3xwZ9Pr
                                                                                                                                                                                        MD5:CD05F978145C3B6F58B800C1FB5EF436
                                                                                                                                                                                        SHA1:916E50A357512D525C2850C8429E1E091574C9C9
                                                                                                                                                                                        SHA-256:F36242B1AB1AC1316640455B84D157E26487BFBB2B847C6DD4107D6CA071617F
                                                                                                                                                                                        SHA-512:6B7A8ABDE8611B63B3C26312B9C8ED688E7BBD2A29131F5DC0FDAD53770DEA2ECADF9CD14D432AC56EDB340CC86BB075F6EB176E10285F29CE57A4C8F47F3A48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                        Preview:wOF2......;h.......L..;..........................."..`..(.`........\..w.....6.$.... ..x..%...........n..d......4.HM:V....:dX@S......V...n.h4.f...d.3ki.zpo..._|......_.6...!H!....Y.=T<....h.S}...Nk.F.%gN].N.WLz....IN.......%{..1.6.0j#....H........3.[.......L....~.o....".4..].I..wm..F.D%5:!.....-,...UP.z..`.A`...V..Q...b......y..u.Uo\$=..6.{.....Q.....p.)p......SO.=.y..V..%D....n24...<.G)-...r{.m.1E4..\P...%....tF.....A....&. HW..$Vw..Soeu...<..M.U.....7.}.kE.]}..F4...7.....6i..0."A....._..}.w...[ .....;..E.r|..].....P..OM.wB.f&...F.E..+..2j..N...9-.mJ).....1.....e}.....%......C.Z......4.}..Nd...T...*...Tw.....YqDv.9d..N...H.f...Y...T...!.I.\.w..t%R.v.|..4Nk....)..f.^.7.........3.V|.....,dK._..[.&....:{u/... "..."....c{...\....$.W1...i..:..5..v!T.ks>"......X.X.# ^._..I.`..F.Mm...].......S".6A.P. \...%...`....'.@.n..;.R.@..e....3.L..rt<{/...^.{.'..l....I0.}.d.=.Y.....^.z.-.......zg......<K.....m..9.;}..5.'...'...^pVAo..K....|.V^n.O..S.C5...n..x.|.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2601
                                                                                                                                                                                        Entropy (8bit):7.891643720857842
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Cw8vb0ysDYFPJ2xAKvsk6ks8mG6x4l0jRANwL+QdDpWxy4Eo7fXf7uve9qKp7:CtvbBIYVJ2xPvOks8mBx4iKyyQMy4l77
                                                                                                                                                                                        MD5:E97C0ED0AF0F01083173A9E470497184
                                                                                                                                                                                        SHA1:9F745FBBAC29CCC8D7F724C4A7558BB9709928DD
                                                                                                                                                                                        SHA-256:1FCC683E8A4438CD2475E4C2FA44E239AA49FDCC7B2D74DAF84165C23847C563
                                                                                                                                                                                        SHA-512:54F9BA3162376CA1C24BDA75B94556130DCF300E527CD147F6D540287E866F6653F67E68D870D137A1B53D6F7BB6616FC64CC11FA4DC9840E1432A1188284C27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..kl.....ofw...5v...B.!..nM...*5.."U..JU...-U......H....V..D...I)^...Z...R..$..).&i......;_...%..g......d...<...3s.,...b.X,...b.X,.8 a...uz...A.*.=.2>.......H...n..<..6.....L......V....M.I...n.....d.Z2s.....x..S];...U..^..L.p....]........=.)K.L..4.n.....2.z...w.....Is.{..z..kH|....v..x?....w..O@..'.Eo.`.]5.i.m...5......k8..l(}7..:..\(}.$n?.Iz_.G.0.w2..}./.-.d.A. N1C...Ot......c.0....+..Q.q.....(..eJ.Q..4M_.@.1..qE=.d0..'".......(f..x....;.qD1.$.C.m..p.Q.4....N........E..n.O.rz.....l.D_.rj.....l.D_0...0.Q...A.2.v..D9....,..;BY..m...>..#.%..&.......;..x.b...}....}&.....L.......LB.3.G<f....Y#3...<~I,.]D.X.._.`..>!JYN@|..h..V. .,. >..A.V..;.M+.s_.'.K.b?r.?..^F.......}<r.i....Tp.9./@....^...?..........Xa....$}5......../.rMM*Y=hZ..vy1.....}...f.^..........s.$=...<..\.U.....F..b...5F....!..E/e|.!.w.WU;.v.J..vy.P.P.9.K....-.x....'>.....K..6......v.<.G.......hF(.....=.;Q.A{<.3.X,...b.X,...25
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                        Entropy (8bit):5.32354378863415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:hYA0HqJmqGFL79hLFBkAAqJmPm/esHbBk4Nbx4IQL:hYPcBWlBvPz7Bk4NW
                                                                                                                                                                                        MD5:587B2FCA04164AD27ACB7B6A9CFEC8C0
                                                                                                                                                                                        SHA1:86936DEB51C9B02E8800E89CED5801E752A20D81
                                                                                                                                                                                        SHA-256:1097F229E269667CFC8DC72F34D065117EE64FCF260D0E1158FBB1B4F0A57DD5
                                                                                                                                                                                        SHA-512:8408FB1FE6E448C243F743FDB5191FC6F1D989A9A39E6F7429BAD05575271F1FA49983F32D70A8DD7309DB389805173AF81D02BA46FB0F87524BFF0BBE4899C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://adsmarketingfrontend-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.S9zOXUg9rrA.O%2Fd%3D1%2Frs%3DAHpOoo-AXjUK4hNAaKzui0P9Fr9nG2_yZQ%2Fm%3D__features__
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="-LsMs8YUNSP28c3WDKhJgg">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="-LsMs8YUNSP28c3WDKhJgg"></script>.</head>.<body>.</body>.</html>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (420)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):421
                                                                                                                                                                                        Entropy (8bit):4.849494275799626
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:AJZXpzYzA807pQYjzDsY6bLy3Y90rNpD1XzEE3f9:AfEA807pFD56bWoArpP3F
                                                                                                                                                                                        MD5:41F31C8D9BF2DA5BA6E17A4A2A935A87
                                                                                                                                                                                        SHA1:AE3A499907F08A55CC0C905636400A8A3E90BD55
                                                                                                                                                                                        SHA-256:A7AB4CF404C448F932AC8C34C93BA3412C5CF9D828C9B6CC54BBBC35E5541F0F
                                                                                                                                                                                        SHA-512:B256CF2B64FDCDB1280764E6CBC647B7AAB8738D7C179E6C949445F6387E222992E6BF9136A4771E98BBEF406138E4D7993BAD9DD225B3461BC44AF897322D37
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-WWC2O7I3.min.js
                                                                                                                                                                                        Preview:function c(t,e,o){let n;return function(...i){let r=this,u=()=>{n=void 0,t.apply(r,i)},s=()=>{n=void 0};o||(clearTimeout(n),n=+setTimeout(u,e)),o&&n===void 0&&(t.apply(r,i),n=+setTimeout(s,e))}}function d(t){let e={};return(...o)=>{let n=JSON.stringify(o);if(e[n])return e[n];let i=t(...o);return e[n]=i,i}}async function a(t){return new Promise(e=>setTimeout(e,t))}function f(...t){}export{c as a,d as b,a as c,f as d};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7220
                                                                                                                                                                                        Entropy (8bit):7.591508330630125
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:CN26MT0D5MdtbZPAVwzVmA2UJWhzEd+GVG5n8oCWciGeqqVpFeQiN9/6/SX:1YNMtKw2UJWx9nJCW/t2B8aX
                                                                                                                                                                                        MD5:B2792F379ABA4AB0CBBD3C31438C9511
                                                                                                                                                                                        SHA1:85D89BAAD98B0C03FF306C19233E6A48CE3B99C2
                                                                                                                                                                                        SHA-256:F913BAB85C4138B129C8E8FCAD791DCEA912750DED2621B048CC16B95AC5C567
                                                                                                                                                                                        SHA-512:A1A3034D0EC24D092996905FFF53DC1398D7434C034D9EF05035D25EDC35C5DE4152442A52FB2CD4D5F7505C80A08D6457C5DBEF2C18D600D081C1A94C5DF813
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cXXS42OzQ_0J6UcM44xV1ouv2Tq53nCjI28DDorFDHS4RQrICw=h120
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                        Entropy (8bit):3.6534652184263736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b
                                                                                                                                                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1554
                                                                                                                                                                                        Entropy (8bit):4.133417333200851
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                        MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                        SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                        SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                        SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-main/img/glue-google-solid-logo.svg
                                                                                                                                                                                        Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (964)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3305
                                                                                                                                                                                        Entropy (8bit):5.339971374153896
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:ve8B9zThHsl3u6pV2HBslxR4hsOLokcgzRXG2XGDXZ07QTB0pl4/TysC4FpYpyAE:GKr00G/4xEo7ka7Qy/uTySizw
                                                                                                                                                                                        MD5:25BA146E979B7DE730F67B833BB24309
                                                                                                                                                                                        SHA1:14AB749CCB64D535042E9057A97A5F91E212842D
                                                                                                                                                                                        SHA-256:C7C18ABAD8987919FE261F9BC80A33BE8E96A6614A2DD83B2DB141F42396A638
                                                                                                                                                                                        SHA-512:FAB95A6466D5E8807D8CF1C18FC7D1F0B7028F1A35455FE000C0F15FC1E782AB38F53E159CB11C9D8A7D9333231708D621C55D482C28E1CD6EDCFDBED97A22FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=A2sInc,A7fCU,ANCJdb,AkfuYc,AvtSve,BDnJmb,COQbmf,Ctsu,EEDORb,EFQ78c,EGw7Od,EN3i8d,G0cNrd,GGodmf,I6YDgd,IZ1fbc,IZT63,K0PMbc,KG2eXe,KUM7Z,L1AAkb,LDQI,LEikZe,MbBXlb,Mlhmy,MpJwZc,N5Lqpc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PkV8id,PrPYRd,RAnnUd,RMhBfe,RqjULd,Rusgnf,SCuOPb,STuCOe,SUKkyc,SpsfSb,SzsEAf,U0aPgd,UPKV3d,UUJqVe,Uas9Hd,UmWJEc,V3dDOb,VwDzFe,W2YXuc,XVMNvd,XVq9Qb,YHI3We,YTxL4,ZUKRxc,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,b3kMqb,bPkrc,bSspM,bTi8wc,bm51tf,byfTOb,e3uIRe,eVCnO,fJpY1b,fKUV3e,fgj8Rb,fqEYIb,gychg,hc6Ubd,hmHrle,i1Z3Ub,i5H9N,i5dxUd,inNHtf,kSPLL,kWgXee,kibjWe,kmSu5b,lg30w,lsjVmc,ltDFwf,lwddkf,m9oV,mWLH9d,my67ye,n73qwf,njlZCf,nnwwYc,oLggrd,ovKuLd,pxq3x,qNG0Fc,qPfo0c,qmdT9,siKnQd,soHxf,t2srLd,tUnxGc,uu7UOe,vDwyod,vHEMJe,vfuNJf,w9hDv,wGM7Jc,ws9Tlc,wzQaQb,xBaz7b,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb,zsCYJ,zy0vNb/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                                                                                                                                                        Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Ve(_.zo);._.l("sOXFj");.var st=function(a){_.G.call(this,a.Ha)};_.A(st,_.G);st.Pa=_.G.Pa;st.Aa=_.G.Aa;st.prototype.aa=function(a){return a()};_.mt(_.aja,st);._.m();._.l("oGtAuc");._.qna=new _.zk(_.zo);._.m();._.l("q0xTif");.var Wt=function(a){_.ur.call(this,a.Ha);this.Sa=this.kc=null;if(this.Og()){var b=_.Bk(this.Ye(),[_.nl,_.ml]);b=_.Fh([b[_.nl],b[_.ml]]).then(function(c){this.Sa=c[0];this.kc=c[1]},null,this);_.dt(this,b)}this.Ma=a.lg.U_};_.A(Wt,_.ur);Wt.Aa=function(){return{lg:{U_:function(){return _.Ge(this)}}}};Wt.prototype.getContext=function(a){return this.Ma.getContext(a)};Wt.prototype.getData=function(a){return this.Ma.getData(a)};Wt.prototype.nk=function(){_.ft(this.kc.Pe())};_.Xt=function(a,b){_.vr(b);a&&_.Re.hc().register(a,b)};_.Yt=function(a){Wt.call(this,a.Ha);var b=this,c=a.context.Q_;this.ka=c.Nk;this.wc=t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4686
                                                                                                                                                                                        Entropy (8bit):7.92252744160295
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:nToMibRpNV+7SM+qVVdGph9wlLW3jUKNoN+3WwiLUIt:TrgNA7SXa8Tw4V8q9It
                                                                                                                                                                                        MD5:4AFB79EEE886C1608950B80BB0119051
                                                                                                                                                                                        SHA1:AED1B10F17EA2308A2C2BEB8FEA2F880A43DEC3F
                                                                                                                                                                                        SHA-256:7985B3BC2D28E8B168E671B74E90465AFE278083EFC2D4C357784E325F8BE851
                                                                                                                                                                                        SHA-512:1C278CEEDDB4D31F63F5E4794D639AD33A5A14FE8E0594A511EE2D36BA7E2D8D03629D01347B229D0E0BE3B2DAD37F25266909A49DCC68CF7B4374708469A555
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/dd2IAfJwc3aFo4HPMtcQjWY235dWBbyxdf4ttZyp9YReJ8cfzv-KUldfbDk5mH4lblCMs-cJaMHuEdNJLX6weVmNERwUF8Q9gtv8=rw-e365-nu-w200
                                                                                                                                                                                        Preview:RIFFF...WEBPVP8L9.../.@:.M0r.6..`...U.9G....w.s..:.R.*.(+6...xC.<(%.{&..c.k..d..`.64.HW.7/.F..H..m....-..(.$)..\/..._...$.i$I..^...BB.....O.v.....k....9p......{...e...!..n4\..@...#D..)Q ..P.]....=...@.5....7T.D...!4...5.....f....l....P..#.v..wDL..k8..;.....tH......$[..s=...<>{^.{{.."3..*V.|Y./J.l....%.t...<S..x........<-..#I.$..>A......1*!4..H..38.?..T...md.n._.:P?.B.C5.CJN.D.{o..Pv.O..T.....ffN.y...... .p.;...f...........[j.g...vT....N.*.9..D..m.V5...<..!..!N2.F...?.{J.m[..9..w...-..X.....yw/..m.V&..j..R.K]4`!-.....s...O.D.....?.5...?o^&....p,5.]_....2.....75..........m..?....Y.]...0E.2p..f)..i.([X....X.i...-........T...vn...i..m.....:14.(.i.&...../....6j.Qp...z5.......(y|;..Y.....x.....g..Z..oZ...U9.v...[(K..D......Q.^s..:Jp..!..Bo.E..>.@.6.j..IJc^.V..^.s%...I.#mw.gI P.0...8..@..........."..... ..."A^QK)B...b....".2.U)T.....6.8.9y..d....zB.:-%%...@.....G.. .\..m....f...BEZ.t.......]...'0.D.E......`..Xf..y....]G..W...(.....s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x808, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):390414
                                                                                                                                                                                        Entropy (8bit):7.974331382859627
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ZT/qqKKM0UrR1MKN2hJy6222ejhA5S0nx+1/4LSrb8CgmfkVTetlH8YHMfhhE:ZhKKnUrboy622e5S0xtLwzfqTeLcYHv
                                                                                                                                                                                        MD5:C0A6425647401CB0CE43105733F43F24
                                                                                                                                                                                        SHA1:5C8C88664DE0521B4D6EE5DC6EB76E353F279A25
                                                                                                                                                                                        SHA-256:5BD60E70AF30D99F1103A12B012F7F0E130E1DC8522C16631619AD239F60638A
                                                                                                                                                                                        SHA-512:CF809B833489544FC05DE9C2367F9629CBFA3B100F7D158CB255A7CCC357D01BCFDEDFAA3E0E0A39AEC0099705E87A355F1178A393197653C7DC28D442217F27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/EyhAY3B-PPA69Rv0UjD77K9nc4ikVzB03dmizkHeMxdwt4fVIGUwX98inF6wYAgc_pJuP-CNd_JaVd8On217uAWINX1ayOvnpdI-anqY42ps59F-94Bo=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................(....".........................................N.....................!...1..AQ.."a2q.#B.....Rb...r..3...$C.Sc..s..4.%D..T...................................5......................!1..AQ."aq..2........#B.3.RbC............?..z.M......T.=.s..!...Lu..S......u....@+.....I.6..c.s,N@..7.SJ.&d_..4.I...c....8O.....J0A..H.)..S.......bO)r.w6..^..REJb.....'S{...y....<D..j..o..iL.f......xCZw......iV%WjzjR&....T_M.v.bO..O.3.R..........Cj_P........3.P..d..z..;..X..@f.!....R..j.V.S...N.e.H.4T.K.0i.n...f.......:s.Z..X....F.z.e6.;E1I.?ya..d..o.y.%L. /Z.*52..K-Ep,7..}.....O'_2+#.U..(.4....V...bA.U..\....z4.We.dHE...%u.........p..&.c.~!K.".d..O>.]A.2.L...s.c...F.R..."..+R4..}^.lf`..w..5.G,.8.\-e+N.....V.....F.`..x...3?.>..S8.ML.+.56.4...[TX.S........N..q.....*...B..8.UP..:..[....yc..,....eJy..5..]E.^.T..zY........g2.t.6s/X.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6011
                                                                                                                                                                                        Entropy (8bit):7.9534916325520975
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:klRA/YpInce0+qR8wi5vjXS28KZGcCIawKOcszm/RFaNpBH1i5x8iqBKi/jQ4HSV:kPAwpxa5j78KbX25QHBH05xa3MiSvERg
                                                                                                                                                                                        MD5:4A458359EFA5AA82F318A70526E3C503
                                                                                                                                                                                        SHA1:FED0C92CC9E285E13B4E5651562110507DBAFEED
                                                                                                                                                                                        SHA-256:7A8193EE97F80DD3D0D7B0C0A0A1A68B08B04B24AE53D9AB4F71054EE2DF0724
                                                                                                                                                                                        SHA-512:5A78F2BA2346FAFA334591D3C3E1F784D4CE79D4DB66D6A6B14038094B3C13405DBEF7C736AE15209DDA887906121D142E4E0B40F091F0F44829E5C809A7E971
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....2IDATx..k...u...v...v%v.F...H+l...p....H.J.8~..y.....].H.A....8..Uv...l....1D!&`...8.......;.e9..y.sv...|.....~..N...v..N..{.9...U...on..s..7U.y'..I..0....Xj..."DY.v.....~..............k\.....y..........3X2.u:......#..9@Y...AS...0.r.......'.....I....).z...O...N.0A..........Z.X1..o.7...=..nD.....g..N....B.0E/...p.........}j..'N..dvvf.i..:...X......L|l:......7dqr<..*......!.2.r../...SOq_.{.*.SS.....r.l.0.....~.7.p..t.{..........VTaXJ/.9.....g.(..Q.E.(.~.}.&0/.PMH.!gs.....khSm(.=N/#..o?.gH..z6...C.@.{.L....W]i4...!E..=w`..>.......(.....h..fH..=[.i.C.p.{....8aPIU.<....Lvr...9..:4.......H..6..J.XU.La..^..:....3.....4..+....YHc..x.......H."...........|F.r~j.s?9..g..y..t.|..|.6p.~...s%....fH.FF...3......V.{....8..<.4........Z..b....).8y..:..Y.......!.|`.K..#....4..E.+.._x. ......O.FoQ....$.7d5..-.F>..m.1...Oq....V".f".....0.+.qO..wH.d.cr$..eI......p..GxE3..(...........<\.....h:.`...n...r..Y.y..O5...v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1920, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):404415
                                                                                                                                                                                        Entropy (8bit):7.972503282301049
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:9kkMb8w7iXCr+b6jJZVtYWzxMKAx3JhPfBs6xPDZPbUsIwQ5MXigLDzMQGJGekSx:m7GCO4TdxMrbPDZIio4ig/kGnSx
                                                                                                                                                                                        MD5:DFF3AFBC7DA1C0976A286E84B8D851BA
                                                                                                                                                                                        SHA1:6FF3CD6B755C5EAE975E95D849F3A878A8C222AF
                                                                                                                                                                                        SHA-256:D32EF9F332429DB7B25C91BF2CBA2889DE020495AA55CB886AA10BEB6C306F00
                                                                                                                                                                                        SHA-512:A9915D5C94E694F907249BC9DF4DAE0371664A645C91A63C14E840699DDCBFE38603F90F4B1C80DFBC99E65654F89C137B89A114ADF03A77F97B39DBB521DB25
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........................................U......................!..1AQ..aq.".....2.....B..#R.b.$3r..C.S..4..%c...5DsTd....&Ft................................?.......................!1.A.Q."aq.....2.....#B..R..3br...4..$............?..,...,A.u.%...v..d... .aM....v...........C.....7.4.A.....I..ZD6.9.............A<..@. .....L.....@.... ...A..`.@4.............o............!....P....@h0 $......&...F..L.......x...@h0`@..6. ...0B.....A.."..h82`... A.......@h8................."... @....(6.0.P@A.x....D.%P.a;..L.0B.......B.AA<1.0O.........h..z.......&.....`.I0o... ..1...8I0.......:#a.@..0F'DlS.^..A.dlU.M.(..+......0.........h.bB....L,.....hP.p..VI ...("...T5v.C.A4..&..!dA.c...PL).@.. ...p.a....<.....xb.A........0P..(.J....+....T%J.Dl].J...*dI"6<L!.6...:#c.d%S!.2.foX..X.0...3!.dN.1..l*........0.D.d.....#.T(....4.....T2 h0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19700, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19700
                                                                                                                                                                                        Entropy (8bit):7.986992463876432
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:nHVYuATTo8GBIoJcw6lfhBEMq+m8f8uKlY0GE9Br4RD7vjk3Ag7G:nHVnATT8rd76m8f8uKlpR9FeLg3pi
                                                                                                                                                                                        MD5:56E7B3972498AAF5C719E7BA303D8AAF
                                                                                                                                                                                        SHA1:B049E369BA98ABCA16B3E00055AE1F4017A01339
                                                                                                                                                                                        SHA-256:08D75B5EFE81A77E5662B604DB053D1D0FF9E0D8E9625D480543E1C5B68AFB49
                                                                                                                                                                                        SHA-512:E79BD5923A986B6E39AB4AFD81EAB0049A626DDCD0C41C5D0DE5AF405F8A55A0CB44112D663E7EE3BC38C6B1CD5C91A460642263221F9A7154D3CE793AA104DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjwUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2......L...........L...........................%..V..r?HVAR...`?STAT..'...J/<.........J.0.6.6.$.... ..B......3....v.?.70M.../q...q...;6.!l........$.!....m.t....i...+z.T.W.}.T....y...M,1I.D{3.x.*.<.Z.V....U.....#+.|...c.C....p.l.....2._....U..1....)d!.Y.i.3.y.Bg8...jM......:~..V...Hz].......,../......']..-.Q...y..~.IH>+@.B.a.B.d...a..CD..rE....!......**E..5..Rj..`8g5....=......R.M.i<..[.....6S.3.Q..M.x....s..1i..bPa9..+G.=.........D....%Q..6.Q......o........h...+.7.c.X...m/...K.Y9...*y.......6.B.....})..-.u.a...o?..........W!kt.aG.e6=K(..Q._U...Y~.'c....x.3.....i.L('q.=...=....{u..$...0..N.X.Y2Hj.v...i.]......d.x.V..l.c...s.8....u..>.$[^.#.S]............l...l....W.h..q..SB1(Q.E.]o.....(..Bi,O.@... ...n.s../<....IK@...z5...#.B4M.75m..b.`/.@.i@...0^8.j.....N...M..&.\....t.$...q....x...I'.*..x.>A..J8Y.t.....+...n+..rQ......f...g<...e..k.(Zu......Bo.s(..f...x...i...F..`..k....(..3.d.PV.....|..[..H.8.....K.Cd!.K.Z.p.......ol....?JO.$..PPN...\(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23348, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23348
                                                                                                                                                                                        Entropy (8bit):7.9898036419423
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:bkyaRRtCbqf8obmuUeovAaCyCvYUKhMC0n8j/1hhfMv7tff+Ap0ED0kENydPfMrq:tBEtbjgAa6YUSMC0n8j1E/p0a0kEg5MW
                                                                                                                                                                                        MD5:6785EEDB36B09E3B0D6BC0EA5EC2D04A
                                                                                                                                                                                        SHA1:FB3D0436231C53256F689F3876365F3530CF07FB
                                                                                                                                                                                        SHA-256:8C677D159ABCA03EBF0ED08A7198503AF2BAA934155B6331E2F41BF43EF1CA8B
                                                                                                                                                                                        SHA-512:C5849DF1E7766D29FB00C6292702F1C89B09EF07705BBA4D3498F7C8124FE23D23A36B72F1EC3309FBCE7BAE070DECB818149E1553AB99BE8C01169952C5E496
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiQUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2......[4.......@..Z..............................*..p?HVAR...`?STAT..'...j/<...........J.0..T.6.$.... ..B..j.....5l.F.n...c.+.....>5o`$B.8.y...?%.....@T..E2.Y....c.8....]u"..y.W.s.;...~.)lKx...]..T.....u.k.)w..X.Q..[;x.!..e..8..u9. E.X'9.W..1...W ..e/j9W.........I...<..F...K.._gu_U./Y..........D)!D.Q..5..6.^x ....F...+>.... k....1.X...fU.E1...vQ...._..}m..p..D...}....\...e.eIC:.?9`.... .......U............_.}.......m/>...a.......h.X,D....w.^.m..F.h4#.}....)......4]......^..m...r...8....G...l.6V....U3^...~...w.._.N.c....48].-..9...\..6...A.bc.<....C..`{..../.....z.........Ai.=...]....H... .E.2..E../..:.x.}.{.m...'.I.2.KG|<.B...q?.G.....w..o....(`).].......y.<......!$r...]R....X..jA...u......"A.K1-I...S..R.L]Q]....<..P..5.K.e.Z...t.....e..F..q......d:_rv.c.._.q....%.. ......a...e.eT...........B(0.HL&.].4Y.k.....MB"v.......{.4....E....X.R<.;o........As....~`.PMM.d.V.I..*...N.s..n....c...q...3.ZJ."A...Z]s..Z!..m~.....S......(..Z.c.2s.~.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1998
                                                                                                                                                                                        Entropy (8bit):7.8923582107995776
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:OuGYvr+LuzYrX8vc3VzKGshPGfmHYOy/tpEdFKQIy:OEj+uCsushguYOcLEXK5y
                                                                                                                                                                                        MD5:946B0553F18A71D991DD677786EFAB72
                                                                                                                                                                                        SHA1:BC2DED5172A5A1BFDE07DFC2D3B2538ADAFBB486
                                                                                                                                                                                        SHA-256:CAFB6E5A8F085C5AA585EE323C1A3ED5349B92BAA4A07AB14357D10BAA0ECC9C
                                                                                                                                                                                        SHA-512:EF7F8BED14BC3F7F223FFF2E8912BEEC30A64FF03F51951C0B77EF68E011D414799247A43B7115D32BA30621404092F45F91D08E2E72EF1D9927C0C51FD7491B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/aaY7ss-NCGLxyKnWFQ4aLg_UjqGl569FF6jAuBVfYjuh3krJomsoNle-pm4a_nTPnxFMFdluybP7LJGeXimcR9pB9ZG3nJ5et8uq1_1JComg3_CsLKE=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......Ums..*.%.$D......68.V...h.........&qPu.'..O7.1..`ve..yY.=..2..)....~..i........v......b...K......VI.....s......8...f.d.*C|...e..H.-...C...Q...h..%..hI_....%....o..Q..D...$.et......pg...I..2.%!U.,.*.'....7.... .e...d..{9...}.......h.ju..P.. .p.....a..@..2..d10......n..uW'CTO;..S.v#.....^.V.....?...Y-w .4.d...;mV...n$.<.x...|.4...b......|^M....u1..+...d..P6.".......[A....]...{.Z...mm.Y.......`................j..g7.lzf..~T...l.=...?..]..D........;C^.......D=t....MD..@l.+;.\..G.^{...z....iA.........+....<~3z....zC...O......c.."v.h.n"..Z.%r..D....7r_w=r.]..~.1rrG.n_...mxT....8.FOg.n.Z.z..3.1....2.^.X..{.....x.f.<.....pD...g...8b....X...@....H...D.T.3L:...Q...A....y..H?..+@:........'m=...m.../.Q..~..;`..]....A.P.B{.A.O....=...\i.....}.x4...%`..................V.BE.u.._GGv>....->w^.....#t|.fL.LI<k..D..C.BE...!..J)w....[....J.......\.\..R-..@.L./..N}A.o}.4.(.2j..).2j.t`......PVe....'...^S.._Ly.......q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):323052
                                                                                                                                                                                        Entropy (8bit):3.729228263069751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:8rdElPERuSJzhFGbgyrCCsmWFKv5hgCftsQ0bJ72oAF:8JEMRuSJ/GbgyrBkFKvACftsDbJ7fA
                                                                                                                                                                                        MD5:B9D243CFF7C68A5929BD184E43E982CC
                                                                                                                                                                                        SHA1:5CC358963741E9C12A72AA24E2FEFC22A93E3011
                                                                                                                                                                                        SHA-256:055808A0583194554BB5750980114AEC35CDBFE04AA632AD7D4789891B41A92F
                                                                                                                                                                                        SHA-512:1CF31A85D2E02D50F631EAF7FC2C5CC943602BBB848A1DB327154E0135889CA1DF9EA7908A1301955A9A7BE2835120A75A1B0B163A7344CDB829214EBCBC8D3D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...B.m..........f..,.D.K.V.0^:P....w.m..>gf0..!)..E..-..hS...d..NlR.:l...mL..}.Ys..6.}R%...O....].I....h.(wc.N-2.(8.C8......@Q$. ..`.kp..^EZ$p=..m{n.m......{.s.......`.I5@..,S..,g...Z...=I.9r<...9..C..h:..r.(.T ..d.ht.x..{.....m.Vm..\[.s....+..&.Mrs4......Lo..L_.....L.).@!c.K.&.{.9..Zs....l.......T .6...S.@..Nt.'i.8.W.J.....pV.......Fp....`[..e.&M....,..?""...?.M$..<.R.d.l.E.....y.1..M..v...!v<..U;S....3...}.3.Xw.R.....f7.Q..D...`%..^..}Y...q....iY.Le..D.y2SJ.I...zm.Vm[r..s.s.}...df.K...........,yQ...CZl1..3.w..s...m..^..1.>..._.fJ.rf.........c......2f&I....w.=..........'.N................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (3848)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3849
                                                                                                                                                                                        Entropy (8bit):5.246924733612263
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:zHwBtyYkhD4YB2ixnm26/suaxVDgttbp9JkJc36LRJ5RjtTNiBSgS6YwId:MaYkKYwytesF0p1+lJzjtTNiBh5Ywo
                                                                                                                                                                                        MD5:B97852137333235B02D3F3D0F6D32855
                                                                                                                                                                                        SHA1:C9B3BA8CF57D715D3D5CB22D3CF5C3CDEC2F2642
                                                                                                                                                                                        SHA-256:BC29DA46BD53ADF069C8996595294C7FD0470D2FD19DEB6728BB2EEB52CFB6D5
                                                                                                                                                                                        SHA-512:666327A5647BC3308BF88F8FAE3203B43FA4FCF8BA662AB1E3DE2F84F9925E7F92BCBB5253991C206914178A2C8CB9898708A3266BAB96403690EBD962DEF5AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-MCAEL3Q4.min.js
                                                                                                                                                                                        Preview:import{a}from"./chunk-MTOPKKSS.min.js";var l=class{constructor(i){this.isReadWriteOnly=!1;this.callbacks=[];this.isDisposed=!1;this.raf_=null,this.frame=null,this.lastUpdateTime=0,this.fps=0,this.currentFps=0,this.isPlaying=!1,this.isRunningRaf=!1,this.callbacks=[],this.runCondition=null,this.delta=0,this.elaspedTime=0,this.startTime=0,i?this.watch(i):this.isReadWriteOnly=!0,window.BENTO_RAF_REGISTRY&&window.BENTO_RAF_REGISTRY.register(this)}watch(i){this.callbacks.push(i)}setReadWriteMode(i){this.isReadWriteOnly=i}preRead(i){window.BENTO_RAF_REGISTRY&&window.BENTO_RAF_REGISTRY.addOneTimePreRead({callback:i,raf:this})}read(i){window.BENTO_RAF_REGISTRY&&window.BENTO_RAF_REGISTRY.addOneTimeRead({callback:i,raf:this})}waitRead(){return new Promise(i=>{window.BENTO_RAF_REGISTRY&&window.BENTO_RAF_REGISTRY.addOneTimeRead({callback:()=>{i()},raf:this})})}write(i){window.BENTO_RAF_REGISTRY&&window.BENTO_RAF_REGISTRY.addOneTimeWrite({callback:i,raf:this})}waitWrite(){return new Promise(i=>{wind
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):660
                                                                                                                                                                                        Entropy (8bit):7.7436458678149815
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                        MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                        SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                        SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                        SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.75
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:HglyYn:qyYn
                                                                                                                                                                                        MD5:456F1B956F9AD99170C3AEEB60FE5397
                                                                                                                                                                                        SHA1:93A8E16ED98184CB253CCAF5F5CAC4A89438969F
                                                                                                                                                                                        SHA-256:C6CAC7E5F532A11E544F3B692444BDBD60474DC42352325AE4E00A66138BBAE2
                                                                                                                                                                                        SHA-512:A7E627175C4D5AC438B8F39C6AF21C26F9BC86D70424ECE49128861585526097473ADDC3A12352BB3B6666B58A34B85CE997E65CD23680E4732410612B1BF528
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCV6o5mAgwA9pEgUN4Z2vAQ==?alt=proto
                                                                                                                                                                                        Preview:CgkKBw3hna8BGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9452
                                                                                                                                                                                        Entropy (8bit):7.972633586493504
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:oluGUDoPyYMC1jr+wq+UTEbB8dZFfRg2TDN3qWpZ+8+t9:osGeo+C1uwCcARz3YW7A9
                                                                                                                                                                                        MD5:9471CDBEDEDB47F304694708F03522DA
                                                                                                                                                                                        SHA1:1A78FD5DC642031B2930B0FBBC8573A7A81AEB54
                                                                                                                                                                                        SHA-256:EC45B781D17011F674273C7654C2BEAECA1C097A9A38A271D57763A2CD7E2778
                                                                                                                                                                                        SHA-512:8E20EBEC2BC28E1BF670B21821BAA05FBD298DB86C6A8267D0BB3468A46986D11F445ED2C9BFBEEC806039EF22A557B695E2C6A2072FF35FF7FCE5B164D36C04
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x............ iCCPicc..H....XS....$$$.@(RBo.K.....6B.H(1$..;...ZP.`EWElk.dQ.........(.b...$..~...{..9s.s.N........Q5.r.y..@....&..@.!...@...( &&.@...S...P...|..._E..p.@b .q%...G...8"q...^.7..'.L.Q.M1.....3..!.4.G.m.c. ...De.......b.s2...e...\..r.d_........U. [.}.'..>.F|...#..E.J...(.=..,....l.....Q...XY..eM..1...aZT4d....\.......C..8. X3....r.....!...."....P.dX{4^..W.E...C..<IH.0...d6%...!.[.<....~|."N.-_...Y..}IV\....~P..X.+..>s...Cc.6.Y.d8/./`E.qd.?>\1...a.c...L.......Q....C.ce....!....!{....&.@n........M./.Dy1..p.L...E.....A .0...40.d.Akom/.....l .....4.#..=Bx..../H< ...(..|..2.U\.@..7_>".<..."@6.-.......C...90.l.d}?..:b.1..N.%Z.z./.G.?l...9..7{..B;......pg..P.C.L0.t..C..K.>;..zu..q..............p?8.+.~..t$.o...Ev$.dm.?....TlT\G..*.}-.q..T+h...<......#~..`G.f.4v.k.j..;..a-........1<[.<.,.G..|.9eU.8V;.8~...y..y..%h.h.X...c....d.9....Np........C..#.K.t...x.@e.7...A..@..Mg.......h.H...........7E.....+..3p......q ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2680
                                                                                                                                                                                        Entropy (8bit):5.341446244146163
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:2BnnDeyytnPBCNVsnPdXqWtWPoHWvP1oFho:2tDmtn5CNSndtzHU6jo
                                                                                                                                                                                        MD5:B2BFF128FE384F03A78C61F9D6204E78
                                                                                                                                                                                        SHA1:2710B7024AC9B6582A7797110BF1D20D3C86FB53
                                                                                                                                                                                        SHA-256:6AC1E7E36A22CBFFCC06647E13BAAEA9850D95AA512DFBF45FE917712CEA6F78
                                                                                                                                                                                        SHA-512:02A8C861583F51192987A361ABFFE05850D124882E059E8085B790566C178690259D5E36BB6B34E00D99D166405599B4A4815E2F19E68F470E17844FCF0911DA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-BJ5U2JE3.min.js
                                                                                                                                                                                        Preview:import{a as d}from"./chunk-4WPT4652.min.js";import{e as m,f as p}from"./chunk-J43XNKF3.min.js";import{a as o}from"./chunk-FXUDQ3GB.min.js";import{a as l}from"./chunk-XJ5OWUB5.min.js";import{a as c}from"./chunk-UOMF2PLU.min.js";import{b as s}from"./chunk-653RWTWB.min.js";import{a as r,e as i,k as a}from"./chunk-VY6CFFTI.min.js";import{e as t}from"./chunk-H5O5KLML.min.js";var h=`:host {. line-height: 0;. overflow: hidden;. user-select: none;.}...container {. height: var(--bento-icon-size, var(--size, 32px));. width: var(--bento-icon-size, var(--size, 32px));. display: inline-block;.}...material-icons {. height: var(--bento-icon-size, var(--size, 32px));. width: var(--bento-icon-size, var(--size, 32px));. color: var(--bento-icon-color, var(--theme-text-color, var(--bd-sys-color-onBackground)));. display: inline-block;. font-size: var(--bento-icon-size, var(--size, 32px));. line-height: var(--bento-icon-size, var(--size, 32px));.}..degu-image {. width: var(--bento-icon-size, v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2245
                                                                                                                                                                                        Entropy (8bit):7.719187207240514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:5qGGMhnidfnfWrnhBsK1rMcZw3sE1iyxVwJ1B9TUmgGxKebh0:xG4nYnfanvsK1rMcZgsEP2LlUPGBh0
                                                                                                                                                                                        MD5:B2D02EFCC5146C9CBAF7AA24C28CC2BD
                                                                                                                                                                                        SHA1:7A75DF3D8393AEE2E1B2B0CA17D5DE7ABD9A70F2
                                                                                                                                                                                        SHA-256:2B4BC8BBD66F5D0985C03E48D9ED63530BD6C2D75F97F29563E28D80F592E6D9
                                                                                                                                                                                        SHA-512:78EFA1EF6BCCFAD2EBB4CD8F3E8A04948F48E09FC5A3AC4BA439826D38784B1960282B380328068702444CCB62E2BFC47460BDA571B171A860D7A3F3494101B4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x..".........................................<.........................!...1..ABQTq...."#2Ra....r...4...................................-........................!1.."AQq..2a...3r.#............?..S..." ...""...." ...""...." ..m.Af!T.Ic...I'..s$...?.]t.6...}...)........lw.....)I.....1j.....qxC.5w....1EQ.V..|6*8.S.Iq...{..mM...8...?.,....<:.....A....u.G{..O......>H.8.............+..>...`......esP.3..h`.!..AS.A..#..yD.t......Or.G........y....D.~.8....y.n..}4.e.....{....c...\..R." ...""....B..0.. .... ..9'.d.....g.....)....5..>....e+Z).A.....U...<..N\..D.........#........#...$.6.8..W...#<'.&.[..!~.R.lF#.....B...c.v.O..(....;=..G.K.t...B`......3O*..{D.$."%K..."".....4.6......D2....s..p....k7...Bm,.cr.]AR..3k. .\dn..~....E....|x^n.......X...4...9.^~H........j..a..P.j\d..Ma.`$.i.....6..p.H.......h..o..#..moH...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                        Entropy (8bit):5.249530958699059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                        Entropy (8bit):6.551829350697385
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhP2kR97X7f6pYZGFX9Ys6b09yXlMBTZ4cBz/dltCGJEjHBZfg8DAX1p:6v/7bR9PfaYZlb0QVMn1ntCGujfY8D8
                                                                                                                                                                                        MD5:D2ED1A1C13122130683A1DD2F5469B4A
                                                                                                                                                                                        SHA1:A734A0791DE8E2C406F3258C1639A4BEEA97803D
                                                                                                                                                                                        SHA-256:31BBB7A1055A0D32FF28AAC23F79BDD65CC4E0532A7BDA1EDB2B680B9401F043
                                                                                                                                                                                        SHA-512:9F0014A0A7DB008192E9112C518F7B38B6FCDAAB140C77863B158DD5A28B06A5E89DEC1D1B59768A597BE387031A12FD79F13DD2BB96DA0837FA2A73AB7964AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHQ4jxShVi02_aGhjOLSflnb1fMgpefkyfQbFMI=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...A..@.....8..$.t.."...=.n...R;..C|.,E....hJDDDD4;...........7..(...<..5.Vk....>]EY...G..o..Dp.....9..U....@...=......C(...E.......................X.....7................9.............P@g.hC..=`..x..*..x.M.<R.C..{-R."d....q..~-lu....S.j.s?f........."""......C*........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1546)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4257
                                                                                                                                                                                        Entropy (8bit):5.2908981165400775
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:l2nheSICuS1Mg3BB39f1xc/12+zq0JYkFp2u:NSI9SP3ztXc20ZFcu
                                                                                                                                                                                        MD5:90A50D4AB8A09F007C44DB81E82EF5A3
                                                                                                                                                                                        SHA1:1FDBCFCB4C3368A3B57EE24C7C070B451A1E9FD9
                                                                                                                                                                                        SHA-256:E8E780914AF0E3F2E996987FF9CB47971C7FB1CA4D39E6EC9165B192568C8A2C
                                                                                                                                                                                        SHA-512:2F683D03CA3F2142719BD777B710A954AAE6D2004CA9CABC69F2E1FC46D23CC6CB1E34556E5ED7E72FABE60CBE967E543F1B793A81E0C9909F7892E8CEE1DCB1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-ZIJXYWYI.min.js
                                                                                                                                                                                        Preview:import{a as z}from"./chunk-IVAP2NWK.min.js";import{a as c,b as E,d as h,e as u,f as b,g as k}from"./chunk-GH3K5APT.min.js";import{c as A}from"./chunk-LUGL3PKN.min.js";import{a as q}from"./chunk-IKM4CPD4.min.js";import{a as j}from"./chunk-MOPMBOH3.min.js";import{d as $}from"./chunk-HICGC6I6.min.js";import{a as p}from"./chunk-FXUDQ3GB.min.js";import{b as L,c as T}from"./chunk-I67HI4ND.min.js";import{a as w}from"./chunk-XJ5OWUB5.min.js";import{b as i,e as y,g as v}from"./chunk-653RWTWB.min.js";import{a as m,b as x,e as d,h as g,j as f,k as C}from"./chunk-VY6CFFTI.min.js";import{e as s}from"./chunk-H5O5KLML.min.js";var V=`.expandedContent {. display: none;.}...expanded .expandedContent {. display: contents;.}`,D={expandedContent:"expandedContent",expanded:"expanded"};var H=e=>E(e)?e._$litType$.h:e.strings,R=L(class extends T{constructor(e){super(e),this.tt=new WeakMap}render(e){return[e]}update(e,[o]){let a=c(this.et)?H(this.et):null,r=c(o)?H(o):null;if(a!==null&&(r===null||a!==r)){let l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17440, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17440
                                                                                                                                                                                        Entropy (8bit):7.9870385532044015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:eqEvLbixA4mzs24cqgQEv2LJBoCWSgNIa85f:eqEnOgbqglvYJBo3ZUf
                                                                                                                                                                                        MD5:47DB3ED2A52880681B27B195D4B6A1C2
                                                                                                                                                                                        SHA1:2F734A349809D5908D862D552F7BA256B690DD71
                                                                                                                                                                                        SHA-256:23FB4AD8516A44486101A3B436F08315EB3C337C5BC05FDA04F5823C8E5C1FB5
                                                                                                                                                                                        SHA-512:B1F85B99BA486BA1E9EFCBDCF099BD1798E44640835C0C4278D97CC3F98C7278E950B8E298D478D9C44287D7EF732D3E4E2886B1F109B4ED468E1794AEF64505
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPi0UvaYr.woff2
                                                                                                                                                                                        Preview:wOF2......D ..........C...........................C..~..,?HVAR.E.`?STAT..'..v/<......I..N.0.@.6.$.... ..B.......x5l.F.. .._..#....B...QQN.%..II.......i..{..*....n...n.l.f.U...<.au./"....-l.J....w..R..2S........ .Bv..8.....B..$\....._.........L..*.=...dk....b.E`..G..x....(*T.%.....@..."...@.+.If.$..h.a..!..P..t(..I,.|?.......Z.."...5O.L&...DH&.....r[.N...H....I.@.....S..l*..n./....n&vP....0.qx\]8.|Ry..08.>)cA'2..)...q`@$....z`....+.C^h..2.........q......X.HJ.^]..fFh.%.n..O.c..........eY.t.......`:...../..ES..^..P..p..s#C.y....a&%..9.|.pu#iZv&o..P.mpNY..t.....,B.C(...k......8.K.h.l'|.,0~{...|.B..v....@..n.gGx.`h..4.[..J.`....sQ.h......P......&....N.\....)..............%..u.O.^m..OrZ-...He..V.. ..4,....+S...)...H.......KE..U......?..O@..R.'....w..u.<.W:...R.s.B.R.\.*..!.m..<.......0..3....{....)E_......f.. ........T...]9..........6..]x...-x._}.O.....P.hX1.8....).4`..`PC.4..6MD...*c.n..9..s..n.@.;........c.....~..A.-.C.\..*.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (434)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):435
                                                                                                                                                                                        Entropy (8bit):5.283574086936219
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:QfMNnMoQoeUMoQyHXW77MoQoVHaMoQQ/J8IMbMoQDXiTRs43ArlAxvd4v9LuIIoR:FMXGJ0nSx8xo4dsP+vdQpuvol3b
                                                                                                                                                                                        MD5:1B5885644DD9D49DA059B0FF51103DDB
                                                                                                                                                                                        SHA1:5CABEE143C0503583158CC823B2FB55F446910E6
                                                                                                                                                                                        SHA-256:1EC069213950DE911BB9D31CE8A4F1D9C425AEBB464FFDC7CA0D94EB6420D169
                                                                                                                                                                                        SHA-512:6280D6981A5041A5BD2ED801D29B52F6AE46E53E0B80449E7D7206A6F0EDA9C99710C6FCB0F15277EF6D3F0EF8B2C62F31FF23B148A02AE01E2CFF1D1C914DF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-multicolumn-tile/template-multicolumn-tile.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import{b as n}from"../../chunk-MOPMBOH3.min.js";import"../../chunk-HICGC6I6.min.js";import{a as t}from"../../chunk-XJ5OWUB5.min.js";import"../../chunk-653RWTWB.min.js";import{e as m,k as r}from"../../chunk-VY6CFFTI.min.js";import{e as o}from"../../chunk-H5O5KLML.min.js";t("bento-theme")(n);var e=class extends r{render(){return m`<slot></slot>`}};e=o([t("mqn3-template-multicolumn-tile")],e);export{e as Mqn3TemplateMulticolumnTile};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8080
                                                                                                                                                                                        Entropy (8bit):7.942342290178111
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:fiIaNVQ6cexMJVnNHBbaMzZ/W9XIpx1XXdy:fiI6ZgRBbac/KA1XXdy
                                                                                                                                                                                        MD5:612991520A7591E4DD07738D8D86B26E
                                                                                                                                                                                        SHA1:3D6724D41F9A9C5ECD45420217968930CACEF4B6
                                                                                                                                                                                        SHA-256:143C350B6D97E04A796B5C0356592AF804F549A10C67632A4A35406F78DB7F44
                                                                                                                                                                                        SHA-512:4FDB776F8374429E43EF3436065D7E8C5D3D8F1BFD05B8584329290DE7886D0D6A0D014182BE57B289A11E8CF1EA45FBDA94D0F900BDB4B792DB1AD73213D9C7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNtZ9hmiMEgdEM7UaEL-FPTrSHJ_RvqyHiiB7VA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....GIDATx..}yp....n......./P.e.m.l....d.=I6..N.dwk..Tfj...S...dj..I65.d._.m...(.,.o.c..a.<$..x..%....}...a....AJ6~U(....}........k ...H ...H ...H ...H ..n....`9...Pf.Z7.Q......`.`c.%....`...c........UU;^~..S+z............s.....@&.$.....p"...cL....1.....)........8....?t...K+rs....={..)..U.X..r.V.I.........:?..u....$I....=.n.T|*.v.\....!.Z...`5../...c.h_....@D/....y....u..........."zL7....f.?\s..4...n...%5.D.r.777......j...i.B.<...h.<......Z.98....'9..mmm=..8. ...9.s~....Y.. ....Q..Y.!.2,..,V+...._P......HIM..j.,I..UU...091...q...bxh.....MMA.4(..UU."0.c....$IPU..../.V..^xa..'4;nj..n..p8."...c_..J.A:..6........AYy9V.^..U.........y.y.f.10L.c........^..g......LLL`J'.. .s...B.......=.....xN.p...r...B41.!IR.l..!@D..l...AQq1...P.f....!I.4!@B.i..A ..D............/]....&'&.....bP...!.'.s..={...Eid..)...cR4-.:a...(//GeU.n..6...@.e.g|^*.qV..+W...3.....^....J..}kDt..~..xZ.%.MEpSSS.$I_..e...h....EAAA..N'.k.`M]..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6686
                                                                                                                                                                                        Entropy (8bit):7.960071341070367
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:zk53UoWKAABsR4JKSPEWBV2716AYErgVh7VDDmJsYngVAT0kmpr4ylRl4JMSLxV2:zkdUpBR+1jBVe6hhmAATPmqKHSTqYCl/
                                                                                                                                                                                        MD5:E4B15A19D1E4858037CFD7CE40248049
                                                                                                                                                                                        SHA1:EFFE4B7C36C08A7B212FC9BF6E194BFC050D77EF
                                                                                                                                                                                        SHA-256:C073BA20F6C40CB4296A16FD95AA9CDB523B5986EA0B38B16FEADC1A604C85CD
                                                                                                                                                                                        SHA-512:64C2BFBD04F86F67767D5A6893A0B59E675C11A9A099ED1F785992D161069F931F44E162E6D118460142574493C6014A95BA37D8197A75C55B358A1089665834
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{..W}.?.[U].=.....,.-.l...#..y...'..gI.9..s..u..vC.$...6a.....@`Or..Yv.....1~b...H.^..H.w.........tW..K#...3.[....{...~...}..G.}..G.}..G.}..G.}..G.}..G.}..G.}..G.}....BZ.g.?...t\-.. ..v....*..R.t..&..*....ZY....(K..(hmRmu....K...;.......l}.......G..E.K.P,....%]..@$1W.J.6...*.gK......T.s...4 ..6...U/.$..?.8|k....:y.Y.f.{..W_...@n....'-..Q..h...4.....+.p+m.^V....lY.iZn........V.f.!.#.6..y..r.....~...6.0.4!..{..A..Y81}YQ..&f>W..lM.2'.]?O7e..(BF".7o{2...g.$.&...z..-.....f./+...Kj........)!^..j..9.......Q.()o..f.....Co...o.Vo...8.D...........O.S...`.d.!.2....l..nZ>.H.....iw).:`..z.....:..-^..v.m.C..:....6,].....^.#....J...T..{6..y{8.t...U...-.5.]B+...hk...P.Qi..f..f..l]..W....5k.yz...T..mHCb.uMp..=.........tD.#.u..k.~G...'..aYj....N..,.N....*.h.!U.....OE#.z.....<....7..LD.Y..DJ....H..p$.c...U...2.|:hg.6..3a%..`..r.y.]...#d...&.l.P.....C.J>...R,A..S%.XQ9X.<TP...tW`\.)..n..M....A.H......9;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:HEkZCR:kkZY
                                                                                                                                                                                        MD5:683CD0125B602A1C2B4D12B55C783E7C
                                                                                                                                                                                        SHA1:C2649766B03F610C5817FE7A2EFDA27276C0A91E
                                                                                                                                                                                        SHA-256:762973BDA17878DCB89647C34F5AEF7B077F591C4FA841FB51E3F5440DD12996
                                                                                                                                                                                        SHA-512:43C6ACE00E3F0D14DE8B5A5F4BC230D152CE29EE164E568CE66BBD1243B2B68F752D9452E64D9A6FFF14F2DA626F1B5B45AB5FC2D3A6065CF1D390C3BBF04A96
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCQe9E8Is3fP2EgUNoQMHnA==?alt=proto
                                                                                                                                                                                        Preview:CgkKBw2hAwecGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):970
                                                                                                                                                                                        Entropy (8bit):7.688245741027086
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:kRN4Ht8XoSPbwdZNvhugG4QEYei8jKNYzZ8k/v:vt+8dnvhugGZEJRmOv
                                                                                                                                                                                        MD5:47637A86C6AB72AC2E3AA300D1EA16F3
                                                                                                                                                                                        SHA1:1468BD947E2D5A6DF1F9A0529075C57FE5EBF320
                                                                                                                                                                                        SHA-256:84B1336071FBF26C0279AC9B1DF47BD95AE79995A0508CFBA499D75DCFE6F224
                                                                                                                                                                                        SHA-512:39E298A2293ED3B367C4B13EB25293501847A553B535DFB2D26786F7B373B067376BB2063A0760876D42DEF6F9FBEAB4C1E714A48D960A88F0BB7745D1771F7A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx....k.e....t........!...<.....x,R.....^TJ..{..@).*.Tri.R..YD..x.R..".MBT.1Hl"....ei3o....a....|.....b.)..b..9..yF.b.E....e...Qg....O...,.M,q.c.....a.Q.?..S..x....G..0]y..`.m..G....1...d...m..-jY..c.E2........w.......l.....F.nQI'.2r.A.......O0......p.9.........O...#....Pf..c.N..............XE....L.@.amz.G..=.J....x.{.S.P....PGA......y6~....c....`....G...&...]..0..]....D_...E..X..(...!K........4Q...ZA......j@3~.|.#.'h.E..:.C|.%.1~..(.5,..J4.?.E.%..j..D.>..N{*~.3(.>.....tp..hm.p....Lg...S.h........3.#.U.l.Q..Oe..N0...v.'.iZ(..>.....W...._..V..&....Q......<r..o..-r......rt.?..,r2O.?.x.99...P.W..7........XZ....".C9...%...i_..F.}.ci..D........:.E@7K(.ez..<....e.P..j......:-..-.....;h........3]....YG[....~.m..X^..|......O...&"\..X............$.4IG.....(..5,.....Q.u.`y.0.....<....6q.R...n..K7..............`0..Y>.....U...Pm..2M.+.K.?_P....a.9..B....bx........5. ...W...E@.P......?.u......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20784
                                                                                                                                                                                        Entropy (8bit):7.989041194123322
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                        MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                        SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                        SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                        SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                        Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):386769
                                                                                                                                                                                        Entropy (8bit):5.187429639996764
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:/1UkZpM/ztIOgVTxhTIT36QpoQpAKza3M6oyL63Mln4by3Ox5jUDEnXrDJc7MvBe:/1UkZdOgOyoy0Uo00VzboRN
                                                                                                                                                                                        MD5:D91F9315D1FE321EA6376D2AA3F01B92
                                                                                                                                                                                        SHA1:5EAC1F2B46F3F46EEA45708E9CB179B58F29D654
                                                                                                                                                                                        SHA-256:2FC61A75FFADD93A76D778157E5C8EFB69BEBD72B69722F2721FE079B5AD9E70
                                                                                                                                                                                        SHA-512:A026E3022244F1F6869C589857D4BB01BE986B999346B647C08378EC036687F0E743CA7E92954F76C89C98FDF74670083337B9CC29BAEDF15C36E5D2D8AFB52C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/2363d0d2/www-player.css
                                                                                                                                                                                        Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezier(.4,0,1,1)}.ytp-probabl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5923), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5923
                                                                                                                                                                                        Entropy (8bit):4.988339680267224
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:qR8MRTwVXftsj/FDf+3yqtV0yiTwcgsAmEN8bdiWoU/9KuUDOyTgDqhshvb1bQ:qR8MRTwVXftsj/FDf+3yqtV0yiTwcgvd
                                                                                                                                                                                        MD5:296B5F9F8B98C081D27FEB0A2940433B
                                                                                                                                                                                        SHA1:DBB130038F7E49A8D6217C5881844A6BB19B1E8C
                                                                                                                                                                                        SHA-256:9DB1233A6644C01D6A947D8FCC5E1DAC63AE1597EE305931378E036DF9091C6B
                                                                                                                                                                                        SHA-512:BF7864C6FA56489DF0F1E7A4283C7B108A6306AF1392FBC411DA10A6FEAAA52A8A9083F2260B6F66D6264E8CE982024792D53104093B86989A42EFB426F89B74
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-enrichment-grid-videos.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:@media(max-width: 599.98px){.mqn3-template-enrichment-grid-videos.mqn-opt--mobile-single-column .mqn3-template-enrichment-grid-videos__grid__cell{width:100%}}.mqn3-template-enrichment-grid-videos__header-wrap{display:grid;-webkit-column-gap:24px;-moz-column-gap:24px;column-gap:24px}@media(min-width: 600px)and (max-width: 1023.98px){.mqn3-template-enrichment-grid-videos__header-wrap{max-width:600px}}@media(min-width: 1440px){.mqn3-template-enrichment-grid-videos__header-wrap{max-width:1440px}}@media(max-width: 599.98px){.mqn3-template-enrichment-grid-videos__header-wrap{grid-template-columns:repeat(4, 1fr);padding:0 16px}}@media(min-width: 600px)and (max-width: 1023.98px){.mqn3-template-enrichment-grid-videos__header-wrap{grid-template-columns:repeat(12, 1fr);margin-left:auto;margin-right:auto;padding:0 24px}}@media(min-width: 1024px)and (max-width: 1439.98px){.mqn3-template-enrichment-grid-videos__header-wrap{grid-template-columns:repeat(12, 1fr);padding:0 24px}}@media(min-width: 1440p
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3763
                                                                                                                                                                                        Entropy (8bit):7.899041534164682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:S0u/+OsEeyflwBS25wuzuGLAkajqCPl3S:S0umnWq5wzkiXlC
                                                                                                                                                                                        MD5:0973A107E2EECA0952198CEF8111FC72
                                                                                                                                                                                        SHA1:47531793EB74BB7D4CAF2A6952B0A0B9C695B39C
                                                                                                                                                                                        SHA-256:8D24E89FFCC63BB7F0E5D0A8A89C409EC545BA0AB20F4E87F9595C1F3101A1EE
                                                                                                                                                                                        SHA-512:B353FD34AE5D7000485B7A711FAF19EA77CF3405C589E8DCC7525385CF31E4FC1A7E77331D6AA5DE98D88E99FB1D097325F272F1BF9D504AEE06FDB3DAEB7DA2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpfmpBw6etaT20SIzenYlyyretLrgN1PbR7_OTos=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....jIDATx..yl..}......x.&e.V.(.!Y.+.G.G..(..F..@.$...Nk..R..d....(....{Y1.....T#..(....L..x..%.Y.+.I-..^rwg...W..cgwfv.. @$g.{;.}.y..|||||||||||||||||||||||||||||V#,...."*.E....\..J..`.h4..G........<...q#.........$S....9C.a..N.<y6....<.....q....a..P.Y.Yr...>...?...W.E....\..!.'......Z0.`.....?....z.u.3.. ......sG[ZZ....."..(.......;.`m...&..........\8JDJ.. "..r......?.P..2-G>..lhh8...xXJ..0..R..........uy."o[.D......OL.,Y..'N..!..yQ..X......o.fICC.O.(...W/.b......{.Rr.`...xY....!..$.....eY.!.sn....e.[.>...^...W9y...@...M.BY...g.`,.FR.,vp..:...K..........b.."".a...lJg+......e. ...2..c..b.....S..0..l.l^n%LDk..sgg.4Msu....N..C<.0.....I...*..|\id.O......E...e&"...r...EU....E...&.J....._..../w.|....z..K..X.$....</......u].+.z..A..../...^qZ.c...........f..ox..D.u].x..9......oP.....)%.`0%...$.q"]'Z.:.......\.sM.\.....JX..xr.....p....Be+...uvv.0W.e".t(b.Zn.T.....~.9.{d1R.U.&.w:::^.[.B...!..(.}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1698
                                                                                                                                                                                        Entropy (8bit):7.843708652398324
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:xuGYvr+LuzYrX8vc3VzKGTx0FdvSsmLnw:xEj+uCssx0FfmM
                                                                                                                                                                                        MD5:57C59B2750AA110C71B9A1A450348C86
                                                                                                                                                                                        SHA1:666A95016318C3DB475828B3447F932506AE95AD
                                                                                                                                                                                        SHA-256:13B062ED5B396E02F2A6971C89BC9110842C79D5672377F7819B57BFB16E4870
                                                                                                                                                                                        SHA-512:73896F90151AE4925D7DB2117C7B121297C8A24EC74F4EC58BB93E3F7CC4052D8942050B4A1C1AADCB00571D3C2F2199A0EF8C1C07B77B55AB365AE5A605F68C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......Ums..*.%.$D......68.V...h.........&qPu.'..O7.1..`ve..yY.=..2..)....~..i........v......b...K......VI.....s......8...f.d.*C|...e..H.-...C...Q...h..%..hI_....%....o..Q..D...$.et......pg...I..2.%!U.,.*.'....7.... .e...d..{9...}.......h.ju..P.. .p.....a..@..2..d10......n..uW'CTO;..S.v#.....^.V.....?...Y-w .4.d...;mV...n$.<.x...|.4...b......|^M....u1..+...d..P6.".......[A....]...{.Z...mm.Y.......`................j..g7.lzf..~T...l.=...?..]..D........;C^.......D=t....MD..@l.+;.\..G.^{...z....iA.........+....<~3z....zC...O......c.."v.h.n"..Z.%r..D....7r_w=r.]..~.1rrG.n_...mxT....8.FOg.n.Z.z..3.1....2.^.X..{.....x.f.<.....pD...g...8b....X...@....H...D.T.3L:...Q...A....y..H?..+@:........'m=...m.../.Q..~..;`..]....A.P.B{.A.O....=...\i.....}.x4...%`..................V.BE.u.._GGv>....->w^.....#t|.fL.LI<k..D..C.BE...!..J)w....[....J.......\.\..R-..@.L./..N}A.o}.4.(.2j..).2j.t`......PVe....'...^S.._Ly.......q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):398802
                                                                                                                                                                                        Entropy (8bit):2.610790008463988
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:/w/iloFWjat8wkc6PJ8JPfdZVphcNGzP15OVQeaKxBgMXka2Blo3xlGF:/4FWuthP6CBdZVAIJgVSM0aJ3
                                                                                                                                                                                        MD5:5C81C6B3F237F0265AE78B3E382D716B
                                                                                                                                                                                        SHA1:E28C0E6627A6AEB795A462745E316797994F2613
                                                                                                                                                                                        SHA-256:4D444F8B6A68789BAC65F26BCE66A7C2D61C1981B1DE09C1429AF844447C28A1
                                                                                                                                                                                        SHA-512:76DD6CDA69055ABFC1E101DD16BAD72783DAD3063EB5E8BBE7B2C3CBEE664CE48A0D86B0402C2AC525D965E47B553AF6C1A7A28D37390632BF41416A510232F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...B.m..?.m?......h&.......>....j.....r.h{]..3'..{&i.gRuM.0...@lA.......Tq.w..Kox..'n.}J.@...A..Q....F...X)CV...V....tX.......;ir.).p.=....]...l.0zx..?.N....|.$,...N$o.;...@....=w..W...f'..,.>...4........l.Ql..p.KU....y...s.F....m..F....[...(.f#4......I'S'...&'..s...fNQN{.[..d...UC..1D/@lI...a.l....B.m.....t.._....* ( ( U.DA....R.L.tVA...U.9..%hvj..}..o(..]...s.XO....4....n.51c.=.....s...xV.,\E9Kf.|6S...9....\.j.".|..YP.d.....).6................ ....8m....-.I.k...].^ww.]..I..p.........<...~.k[...[UL."...#.Y....Ek.ZIk..j.\..Jk........)"..,..y....f_..P..%P. ...P.........r.'.|:....s(A.$4.d0.!@.).I5U......v..u..Dq-^.....x.7.........9{..=..9.? g.G9..S;..p....a.(HLKZd..mj....Y=P.mC......m.Fb.....c..-..F.~~...}j@v...l7`5`.E.1dh..3.y...\.S:.u..$.jRj...].......-.>.*V...&.\.i.......l8'(.:.-.9.p..8.s..>....S..0.#H.?.........."wq..or.VU....8p.m ... .......6.$...]|........m.m.u?.:...8......r.\.h.. _*....:.......>6X.mUm:....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):397530
                                                                                                                                                                                        Entropy (8bit):3.814384469392876
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:O6U9LBEQw9es11QWamTVsrAgCgXCywPqs6qUijYqT7EZPiDL:O6UhCs61QVMW1gqs8ijYqT7EZa
                                                                                                                                                                                        MD5:D8AECDA990955924C4A26354050C4AE1
                                                                                                                                                                                        SHA1:6CD41C5934ADBD35DC9B904079A75C19BA70424E
                                                                                                                                                                                        SHA-256:6795B1F9AA44FB08B78D221696457DACFE3BC23F13898DE54D01F43040D724F3
                                                                                                                                                                                        SHA-512:240A978A5222D860D41D85CDE674188A4BD072C09C3D6CD122454D04D2562154BB6ACEED40E584CA290B0B8A0F728436705A511B7D4FBE699D5E050A067346C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...2..M..w..K......^.C..^...d8g.S.UP|.@..=G.#=?eeV..%$U.V.l-.%.ehS......3......h3..{i{...z..=.2..;...,{._.B.....n'=.m*...W.L.]...'......R)EG*".RV.....EH.RUe..s<...~jkk...7......&{C*Y.vw...o..rw_+.a.N..!-..2.f~....../......;.......c...N...C!<Al.l..s...}..$r.i.8.*l`M.a.Y....>.J.......m..........]%.g..Y.n8g.r.B9g.9.I.,..I9gv...=..4.*..U=.w..h..;z)...u.q.....<.q^.u.........C...\...+?.`4.`..rG.......[...)..@....x...0..Q>..[@n#..........#IR$...A.E.q..o.m.'.6..(.%..........X...\.."%....c.p....X.$.m...ho.......=..f...y^..fT-..X..L !y.o....z{{#<...$..l.23w...<.}.G2....'o.$).m..gUk..1.\km..............k.1G.Ue.'I.$.-.H.|.}.....*.uF.......U($A.........C.......m.v..V...1'.:y).^~{{...u?....Y.D..y...s..J"'"..N.t..|..Z.$Xc.}.....C23.%......<.LU..'.]..*...Z.(4^..>pA..xT....}.^s....$+u...("B..U.......................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                        Entropy (8bit):4.740133908247468
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                        MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                        SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                        SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                        SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-main/img/glue-help.svg
                                                                                                                                                                                        Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x636, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):37278
                                                                                                                                                                                        Entropy (8bit):7.994606838115186
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:tr68M18tuo8lTt65lOrYkCRSYrotfvwH6tC9Gx9Vv1ED:Eakp5Ma4a9E
                                                                                                                                                                                        MD5:0201209D066A9DA7C8CE924135BE841B
                                                                                                                                                                                        SHA1:267D82EB88BB50856BEC0AB944ABCBA0A0BB9A18
                                                                                                                                                                                        SHA-256:7EA8F7315D507EA5D63F3D51ADF25969126FADAA2703575495EA9A3544C977ED
                                                                                                                                                                                        SHA-512:A275F5D99AE3A5EE206CD2D8234C3D098D65D9B77E402B325F88918158F1148E1A5D5B9432A0617F790C8B9EDAE1CE3C55E298EE1B981A3965A724C6E4711891
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/dj37krQ1is6N99yRbhp-DK3S8uCIC99ioVG7Fbe4QAYD93GLOLtxOtDcJDbOXR5l_1wnpWniHQOQ3V9X_HwqOSNUM827-6z6k6U=rw-e365-nu-w750
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*..|.>=..D.!..%R.h@..gA..f....3.wG@.....H....M.'.....?...f=.I_'.....vo.|......'.O._........*...J....f..-......#...?.~..{....'.B.........O...z.y..G....9..1.........o...O.3....._._.?.................[.o...'.............+....._u...........7./.?.?..........+...g....L.2aq....\d..&..0...L.2aq....\d..&..0...L.2aq....\d..&..0...L.2aq..y.V...%. \c......;.n.....A2} .26.e...<..".7.0:..K......fs.z......!.:....._.I...V...3.h..FG.......b.CGj@g..C....(,......$......#.B.&...;;..,.y{!{...L...6Y..o...h.R...tx..M..EO`...Bn........Hd....7t....s5.=x0.d..e<6A...k.].{.5...)...;B..\T..Mk..{Y...D.H...h...N${..&.......oD.....[.|Y9...X.6en{\..v......~......^.Wv./\k0n....).:as...s...]........|..K..v1h.4...y.E..K....@.~.D..V.T.(..Z...y..u..E...A.&.Pb!.l.lx."...4.%..r...5.........G...]..).n_...U....../g.l!.v...(..sq...8.B.].G...mf.^..........D..sZsq..v.3.I/j.l.Sb..^v .F7.E(|.y..N.=..,..C......LEA........E.....4j)../e..x."..^...A....l..\..G.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                        Entropy (8bit):4.4003431597789415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                        MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                        SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                        SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                        SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7717
                                                                                                                                                                                        Entropy (8bit):7.964739325563882
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:OSlMgKu4t7io7N/LkDKaPW3wMJ7jO8k0O0EV/64rx:xldKusGA/LkDKwjMJ7jOZ0i44rx
                                                                                                                                                                                        MD5:F303B5D83D1CA82787B6FBFF3E5CFFE7
                                                                                                                                                                                        SHA1:ECCFF3C0008ED7381DE1ACF4B26A633E3F0838B1
                                                                                                                                                                                        SHA-256:167B2BD49F989938F884C74A1C9A9D2D3B8BC8F88F23BDA67ECA219D91496199
                                                                                                                                                                                        SHA-512:DB12766D73D2E28747F9C67D06D527E6DA0B601CDDA046C6CD884FDE662F9E2053F8A61F3BB300F910D4D39142948CA73BDCE90A90B7183C27DDD7E113A68288
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..y..U}.?...>../........\.....G.Fc.<F.$.K.F.[..b.B..Q......4.W.E@p.3.0....O.U]U.9...[{..]]U=....<...S.N.....DUY..9..X..b..%.e..8..^.X&x.c..%.e..8..^.X&x.c..%.e..8..^..*.......Hl.%......EQ!._.U.Eq(V./7@n.vf6.5..!.ZT.O.........y..G....|......?.8'..3..O...l.F.....0.8.}.....n`J../ ............,^L..Q...z8....;.(.....XL.[...<....yYk0..{B..L.x<.....c.O.L&c...y.2..(Be.h..~...E... .G..y...2UN...h....C.9.9..._..{.....K.`.D....j..Y"..h.+U...bu.._..8.{._'..K..;....*W9.Y]..G.7.....1..*-......a.r..r3.s.E.....z..-.v...}:..#X.....zQ.|...(..".)...6.......K.`.P}.s..2z.g...60_.1_3..?.h,n.....9..L....T.....%.....7..#.!b"......?...@.....vN^[.=.X...@..|....BP)....b.....x.. .s.....1.EK....0q,..A...J...7.1...,^r...g..vk.N.U'Rm/Z.....L.>.?a...rI..H.R..x.<.PF1..*..u.!TOH.i..,&.....&..8.B@.P`..#.......<.....}........m..-...B2..+....yV....sx..u...g.".).z7...H....Z].h..`.l..o..4.$..{;.....=.............'q.......&.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10388
                                                                                                                                                                                        Entropy (8bit):7.973582868497602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:055nSb8il2nj8CtYQCB+fEMQa28e1nmhT2CslCCwfkafX:S5nS2AH+fHQawplC+aP
                                                                                                                                                                                        MD5:60937F1194F3919D4FBA798F68C4D51E
                                                                                                                                                                                        SHA1:1127AA3F70635DEF04F3F27B5934DB669E87EB86
                                                                                                                                                                                        SHA-256:4FCD31DFE869EC2819C9BE57371C507C1142AC87C645AC4A492783DF6DFA7653
                                                                                                                                                                                        SHA-512:0831312BE327E54C8FEA3F272684F1173DEF0F97AC8E8567E701C94ED818A776D5811A29D57991068FE4D221BD2F9B9546F8C2E6D6E8A7152776507BEF8EBB2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w..Wu.?...7I.U.$..d[...q..m0.;..bR...Z.$.!...Cx.$`..... .8....8."wK.$[}...........e.}.-..e.G.hwg...=.s.w.9z.....9z....Ar.+.H..$..c............V..wm..?.G........W.._v...\..x. 8}`..>r..<...;...%.H.S?...\,>B..4&6....L..8c`.!6&..|.....r;.._F.W.......[O:........[mb...|.>..`-....0..Z..b.c.8.s....z...3.....G.9..yJ........7A.,....]s.3........m..uCG"&.w..P.GU.)D...F........bH<A.um...%.[I.?D..|....{Z...........Lf...Sr..8..y...@)iB.@......("..'p.D.^... .m.......O.E0.?....p..........L.....q1..y...U..x..-...F......]..-..}?...|.K7.3..|....pJ?..+.g/...;e<......w.T5.i....Z.E..........$.!....h.G.......~)y....'O.......%n......p..".....}tY..V...|.....xt..>..m..92....n.Y.4.}..5....<'M.C..).vwO..t.....1..v......w.........:...v.KG...........S......L.o....>V.........~.Mvb.7l..4.(...h.\Z.I.....}.....+.:zF...k^....J...j+.Y}.Oci.6..b.!...}S{.v....b........C....\.ot..17...".!..'..[..k....Z~....+.0Z
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                        Entropy (8bit):4.641086855093862
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:q+k29HIFDk22RHIdKqKnMlZ2J9dJ+ZvJ6O++METCPw:k29oFg22RodeSZut+ZvJ1vMEOPw
                                                                                                                                                                                        MD5:B2763B7738DDDC9DCFCF6088D8815AD7
                                                                                                                                                                                        SHA1:A910C194F19892726AA5F44C69233140B8999FA0
                                                                                                                                                                                        SHA-256:4229495F160E3DF7D6B3787896DE92CB8DAAE162E2CFE19F3ACFEBDE706F84E0
                                                                                                                                                                                        SHA-512:E315FA388DAA6BB554027A3DFC4886236C75E56AD8A22E2789A27A97C2382F506040592F52D4E1EC974A00DC51B0F4285BADCCC5633CEF7EAF4BF04DE7783172
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-XD4KDDAR.min.js
                                                                                                                                                                                        Preview:var o=window.location.host.includes("google."),n=window.location.host.includes("store.google."),t=o&&window.location.pathname==="/template",e=window.location.pathname.includes("/intl/")||window.location.pathname.includes("/ideas/"),i=o&&!t&&!e;export{o as a,n as b,i as c};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3535
                                                                                                                                                                                        Entropy (8bit):7.921717204979022
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:4GdK6Wy0mMU+7E/Si4d9HV+ClPEUIZi/0TZ+vvr:ddK6Wybai4d9HgCdEUIU/0TYvvr
                                                                                                                                                                                        MD5:D7779244EB2A3B5CB864C84EB085B192
                                                                                                                                                                                        SHA1:12D3D7FA1ECFAE4C016C7EA215FE176DA76549A9
                                                                                                                                                                                        SHA-256:100E16862C240982BB96BEEE30F5AFFBEA4F6ADD0AC79F9AFCF4D4D61803A8ED
                                                                                                                                                                                        SHA-512:29A52C415EAB966491EE48E9CCEDC5448C5F28EA2B09C0AEF9A64546E8424C6FE59DD17DF3D10D7F81301F161A92B52428BFEC32945F1DB7BFFBF6C81A4A6BD0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..mpT..........@P.1.Z..h..LQ....h.....|.gj....t.).`...c.q..u.N.&..M.W...l......5!...}9O?l..7$....n../...=..o.}9.y..!!!!!!!!!.C.....y..)M...x...:...&.UF.C`..x..J?..c.Ug...N.....7..!{.O.....8...W..!0b.....}'T..*...S.g0..3..."B...r3.......<..N...g...{... .qi.h...5...py@...tz?....s..){..:{..PY.....D(...".E...z6.38.$3.y.....k..:.....C..E2....U..?B.C...B..)w.W.^.:O&B.C.........v..<......`i...T#.:...y......."3.b..,}...L......~.:G/.`.af.t...93Tg.B...."BDAxNu. ...$..lg.W.Y.:K(8O.D....s...H[............L..#.\e.Pp.a.@.Xe.Pp.9m{.x...U....#.....M);....L$}6=O....<C........p.v&..[/. ....7..y..w%hr...K.......F....%8....G.....u.:3.-.R..y..qm..W@.b..*..........@o.. `T...*)Q.`a.%X@;.C`....-.........}....-...g.DMY..2=.....w.v%.2.....h!.\..GUe.0c\..%.....9....r...5#,@..'8....=..vJ..'iI..Z9&.9&f..=...$o."......w..s5..?aN.X4.H..])...Z.....Y.S6...s.7p..&..5tDe.v~....$.Z.im..f.f..!.L..T...`n.or...u.JJ.g.`..p%U%R..[...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2868
                                                                                                                                                                                        Entropy (8bit):7.870419486890277
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:vd51HhEgDjHoHrsEklQKXZLXihPiWeCNeya8UHFQCojuyCpnVqnIXC61ztY:lbHhEmjIHrs9QKXZ7iZxefHzJ+05NtY
                                                                                                                                                                                        MD5:FD9E72172066D4A461DAEAC02AD11ABB
                                                                                                                                                                                        SHA1:B5A8F16D4163F81D6BB94C113C7FDBF63E0765AE
                                                                                                                                                                                        SHA-256:BCE867BF6CA75C930FA3504FC579600E93149E059BBA181BCFB6848B799F6B39
                                                                                                                                                                                        SHA-512:767A8018A89FB3D9176066EE2BA3C4EA9BD2E115364EA47F29DE880C1EBB33E31DB482275CC969F44EBFE222E09FBA9EE155C7E755C3F90D21FD66691980C0BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....pHYs.........mh......IDATx..mlS...../i....8..b.%.D.x.....%.*.I..jh..I..>aV..^...m..M.p>u.6)h...1s`P%....*..N.!d@.b....}...8..};.:..R..}.s...y..<.\.J.P.8LF7`.S..`..o.|.at..@......X7.<........C...7H.....X........@....~..N.....C..i.......@f..d........... .....E.Z._)........vB.......H..P...#.I.].]......."..... .O..@.$..).........Z.Q..BW.^.....!@..y..............1.@.... .. M'..H....a.c~...........Cq?....=.. .....>.H..Z.= ...>Za.J.xu.......}.i...z(.a\s......8../...v.'Z...Z..,...u.A.. ..g!$.b.l...@.V'hMz.+..8..1?BN!Z..[..5..R-..>.*..&..;4.S.3...{.ZC...|pg!:...$.5..-...X.....4_U.Pq.j..X[..p...ta.;?..u..K6...W$....`a.p%...i..Y..U..k....`....+.Z........f....x..a7../F.....@`...-..............}..SN..k~2.G)....~.2..,y.U...;.....f-X..CS.D....z.E.g..bx../..W.rp.g....g.B..N.5..q..[&.O..d.........N.i6..%@. ...U.I...|0....C...'.D...........H.rRz...Mj..`N..........1..J.p.n.9.B..|e......r..[ .:.....}.*C...c~.0..k..~t..ZF>..q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1651
                                                                                                                                                                                        Entropy (8bit):7.667621565226602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3p6uEdAl1D4ZoyRIIYDwFi2mfaJ4nhjK0V6X+N:3kuDWZoyRMr1f+whjZQQ
                                                                                                                                                                                        MD5:0B6D9F3D556E046FA43AD9C31F966968
                                                                                                                                                                                        SHA1:67325397FC4C0434C3EC60CA1A4601271E5BE389
                                                                                                                                                                                        SHA-256:33FBAB52B8F48572CB07BA5A739EB72BC11D8DE1234C5AE8C43584B3F948A0CA
                                                                                                                                                                                        SHA-512:B07FDC7FA7FD06BFD2FA0014891C2CF55C07A292328CB7984ED1396B2F3B874B2080EE9F87F879273BD29E1DD10095AA40944F6EC03FC3CD1902AC88D3D4AD6C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F.....[PLTE...{..kx.ds.....mz...hu...x....]l....Te................}..CT.?Q.CU.>P.JU.AM.@Q.:N....AO.<J.GQ.>O.@P.;L.:K.>J.cq.bq.bp.ap.`o.`n._n.^m.^l.Wf.Rb.Qa.Pa.P`.O_.N_.M^.M].L].L]....Sc.L\.Te.K\.Sc.JZ....K[....K\......J[....lz.IZ.IY......IZ.Q`....JZ.IY.HW.fq......J[.HY.@O.?L.=L.=L.=K.<J.<J.;I.;J.;J.;J.<K.GW.BQ.?N.?N.>M.=L.=M.=L.=M.GV.AP.@N.AN.@N.@M.?L.?M.>M.HY.GX.BQ.@P.@O.?N.>N.IY.GX.BS.AR.AS.@Q.@P.?O.CS.BS.BR.BQ.AP.AQ.@P.GY.CS.BR.AP.DS.BS.AQ.FX.DT.CR.BQ.FX.BR.FW.ET.DS.GX.DU.CT.BS.AS.DT.CS.BS.FV.CT.BT.FW.EU.DT.CU.EV.DU.EV.CT.DU....DV.DV.DU....CT.BT.AS.AR.@R.@R.BS.?Q.>P.BS.>P.@P.?P.>O.>N.=N.<M./aG....(tRNS.6..h..S.J3K.M.OPOONOWl..-+...../...-P.......IDATx...$E.E...S......z^.........-pw..wmo...U...NOK.9..M)....@..W.P.......q...D|...$y$.3.Md..6...9...1.>.....l.......a7..-s..w..C.....M..#..FE7..w......*.@MQoXh(......."...X.D%.M...M: .W...w,6/.K..X*..._%...R......9......R......4 ......*I;.h..>8P.......c...............e.P.`.*....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4988
                                                                                                                                                                                        Entropy (8bit):7.953420103617927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ZfjN+CTdkCzFEayxFyM/tlmJzBFvlHaA2JYjrXgJ14ZOFT4:ZfJ+CKCzFEbuMiJzBTHeUy14Qd4
                                                                                                                                                                                        MD5:449884D3DE8B8C81B7A27F3BE4007737
                                                                                                                                                                                        SHA1:9ED9583957BB2E26E95932E7CB4643E019EB9CF1
                                                                                                                                                                                        SHA-256:80FE8D142BF875936CD75A66E93380BF7D15FF247F21422D776304C6595771D1
                                                                                                                                                                                        SHA-512:B70D1253801A442884CB25C2DCA00E16BB855AB883B97272E8F00BCD5FF7AC8CA4ABB09569AFAF40DDE88980548D92E762F08900970FDA69750A863B937EE683
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..y.......{v..uf@PTdqcQ.-hD4....M...l.<...M.yFL.....$.lF.. j..`.D..QD...a......U..?.p.g.ef2..g>....sN...u.z..z.(.....\>~.... .P.n...,.)"...xU..q.h]E.....X...S)..Q.m.7....,k..(.....p..F..p........A..?.._.x...+._".n.R.J..?....d%......K.\.m...MZ...h*..8....E.`xa..X..cO...y./.B.K.\.@.'U.T....MqU9.0..c.O.."X..m.|u.|.c ...K.\.@.....u.C....|.T...M~".j.?"......WV.....':....t.%<njv.l.48a....$(.I`..{..[...f..^..4......%Jn.EZ....q.K...T....C\.bQ.I...{..D...\.t..<l..K.Xmj>...P|. ...+'......7%.L~......2.S.\..=N...*N\h...../#..ev2D0n..Y.../..../t..].@...l...{..r2?..XvBLr.........t..Ko.h...#6A...I.eh~6q....ZlL}.=..W|1.!..\z..`*w,E..-\U..%.;.'..L}..iK...-w<.(..-.+..;..[\O......?~..'.X../..'?..I.D.w...w.k$...B.c3(hq.D..+.Dg..e..x.Y~.......&.D.@......Z..Dl.....P.6!..%9..u.].;o..o.3..........{.`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):522854
                                                                                                                                                                                        Entropy (8bit):3.432626377921932
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:4j6NpIZgmnNx15mBnn1FQO+uWmbMr+bBGQqRroaIkuK2NssalaNX:2YWjL6nn4BM8mab2Nsral
                                                                                                                                                                                        MD5:73630E3F0B7BB082CE640A123ED43424
                                                                                                                                                                                        SHA1:4CA74A244736C2155CAC91E7B790E50ABA3488F9
                                                                                                                                                                                        SHA-256:51DFD5EA0184870E689DADF393C3BE71CF834AE0F0424CC4BD9F7E73B5BD83E5
                                                                                                                                                                                        SHA-512:6EE2F0FD748489D71B7347471CCAF0CEA2619F3312EE1F82FFAF8B2ED93E90145A04B11BA641F14E9D020BA8AB47C7E7DB5DFF7A7A12DD998685142A28A38D65
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF^...WEBPVP8LQ.../..D..u!...R...6.Y.P....D.lx..6P@..7...rI...{...../7m...7.Y..K.$$......h....G.4.]..k.5..M...f.v{.}.}.....qz0OZH..W............Z.Chl...2....fy4...s}....#.%....m{.7..;.....'. ..d.L..vlR.L...{.....}..{...{..SI3N..ffaf..a...E...O...>......F..~.o.#.....G.K...Vv].....]p.`X.t....wSf[.q..\...q.Ridw...F.V.4..D.....m...Qs^...h...8.u..:.+ ...r+..5t....0.r.CmB.{.,@.....*i....=..M.rl[[.d..=.v.A..l.tN..~.O..g./..7Nc.v.Et s.(..*P8...|!E.....V.I..w..\....L(b$..=.....m....v.?tB7z@....+(.A.+.%+K.D...P..t.9{s(.6.:....l.....M.Z..o-.*'..AEZ.....`M..4........P3....^.....Hz....$..AC.Zw.Bw#.l.=P.......-.;...{...\=E..,.|...t."%.'.l..n......d.l7q6Len...)7....(33333s.2..U.$...X..55G`.f~....g..8.z0.~...*y.......9)..(..3..l.?.;..)6..F. .{*.p.uWQ.cT....g....Nm..>.AQ.7.._.........)R.$..y..ta.....w..G..{o .{.{...{ow.7..n.I`.)..!..{.k....#.s<.,=.[...m........33.....P.2......@..G.....x.O...O.\.j[.s... ..d....Q@.r.N].p..{O...-.6G.^....J<...`f...Qr.cf&..I...s9.$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                        Entropy (8bit):7.791433109511938
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:QsOPwaEd4whXHsQBOGy29X9QlJ5LekT6w3mEzN:QdPwaEuwddBOGyWOveTw2EzN
                                                                                                                                                                                        MD5:BD039174AADD0D48E66E10F8FC3F0B1C
                                                                                                                                                                                        SHA1:DC0166BCE6D6E43231FA87AC5390DCD71AF2B993
                                                                                                                                                                                        SHA-256:CC481FAC8D5116F9B12A3F7B6529C9D1B20150779C01972AD9C620DA48067149
                                                                                                                                                                                        SHA-512:628440F08ED0D23D829F50C8F207681388BB18D095B978F23F159B853E4879E0933440B766B6691FA875A15844E0EC39E6C0F1E5970AE7EA3C2888AA88B4EAA5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/z3dgQsXgGqfadzIUmpGI_ppolUy7H6fgqIbtW_qzLXcBww0nOby8TEE3e_fW84Qa7zeAwe339f5VLkqRD6jk7Z9sEaVh5Y_yaPG9nw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...[.Tu........k.j.&....J.C...QYd../.Ja...mF.IH...KR">.K.AaeQ.C.Q...5.......s..i-u]=g.........s.3{f..RJ)..RJ)..RJ.dI......e:. x..\.c.......n......3."..2p..../......\..y"...~....d.r.|.m.8W,V.l..lK..0}...........^..F...P.Xy./..m.......L........l..k..G.:tj....U.!...h4[6EYnM...Ol0......O.Y........Z.L.7.-....X.uV.^c..49.<.9lf.!.7).:+..L.b...u.&.v....k....X%D.;N.;N.;..z...K..Tx.FN.%......%p..8..*)..q...LB../.z.6`.9..lV...d....o...u....O [VFey...l.....f.2v.\..5.E8..l.<..Z!Sbg...VQ7x8..3.aC.......J!......G.L.C.........`.Z....1..;.Ic........g.'..r......i.....2.L.C].-.Y...]..j.l.?........1J.,;.4..{m?2..k=T...3)/.e.x.-.....2b.;tQ.{...?.=..zz.x.6J....p.=..Q.....n..K..!.....*)Q.......e......=.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;N.;.."V..";..Z8...VI.......(...us.?.~`.x.^...LD0H[.uv|..<...........a.E.\.a.M.T.. .....a..=....a.......d5&..<..4.6...z..K.,...K.@j.fD.|.....\@..)._....l.........L..mg.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2271)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):124896
                                                                                                                                                                                        Entropy (8bit):5.549961040638298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:jBo2xw00IUNDPqDJlHY9tH9dqqqO1m9OYbro:JIWDc9tH9dHyo
                                                                                                                                                                                        MD5:487F81C7F2F6C1B41F0DBDBF3CCEA180
                                                                                                                                                                                        SHA1:E5936FC7815801228B7C5CEAB30BD46E2595E758
                                                                                                                                                                                        SHA-256:3CD92220533E56EA3EF8CD17794C54D79649B8F4B7C21AB9DF12A56CC14D0AA0
                                                                                                                                                                                        SHA-512:6FA51F7564B62FADE96DBAEFE39C13D5BC31781F65B0DFD3CE75DCE35623FC33DB530F9F1BD5796383755A0992AFA8B411437EBC79025051A21F99CB516B1916
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google-analytics.com/gtm/js?id=GTM-KMQ6BF&cid=1693873775.1691089991
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":16},{"function":"__asprv","tag_id":17}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ .]..........};.../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:da(a)};throw Error(String(a)+" is not an iterable or ArrayLike");},fa="function"==typeof Object.create?Object.create:functi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 358 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24042
                                                                                                                                                                                        Entropy (8bit):7.98083443633452
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:M+abCjZiwuUQAaCaQPJt/c/6kaL+UjFkif1J4VxHGVdU+rTmwhwY8HTvhEQjWwjf:fIC1ziHBKJqSCMf1J401TmwhL8HbhY7g
                                                                                                                                                                                        MD5:DB2EAD3893798B7E8E6ABE56E569E5EF
                                                                                                                                                                                        SHA1:4A0E4D008BD88F366A3C844C42367647B1AD1EE3
                                                                                                                                                                                        SHA-256:4315EDD72C57C641BE25F6759BACBDE3AD2FEB6EE13134A108C3BBD713B33326
                                                                                                                                                                                        SHA-512:EB87FA4D6BEF99081A31F02DBEF541F4574743D8DDF508530211C97BE8A9E3D2FCEEF5F7DE869BEF387865ECE7C801E08446DDC03DB24ACB45CD2E767A807182
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ
                                                                                                                                                                                        Preview:.PNG........IHDR...f..........c......sBIT....|.d... .IDATx...w.]U.....>}f..d..@..H.]jh......{..\..K. H3...XPDAQQ...H(A... H.$.Lz...s.^..3..S&9e..>......9..g......<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<.k..w.....1=[...D*.aS.iD...J..BZq...@..I..I.$...T.A..(....*..HV`..(.^..$..K..E..K.n.j..n.[.O.^M..t....r.....5.A...M.......U..+h..d.q......*..8.B......S.PE..].s+T....O..-.s..?....n...j...{......w..}..p..lDF....cAG.).$..A.r..%Y.l.F.]_........_"...h..E.."y...q"+#.^r..s..?..4.V..<..'f.l....]...S...b.I.....1.1C.N...UJ.. C.. ..ZJ....PfE............r.g..`.N.P.9..x...H..@.P.v..~.Yi.]....{.E.e8^...."~......;R......]..?%a.Q.w. ...zs....O...m.Z]..{..*h..e.O.!...........=m.g.....Et{..D...{..X.X.tn@q..C}"..W........O....;..K..{Dd..N..#.j..Q..9#...Hx<_...WL.~..y..E}..M.v...R.>*.%....kmh.C.....;r+P.kT..3.......-.B.+.\p~..a S......_...(.2..,....h.:U.DE......im..o..._.&.@...?....a......d\...D..&...M..24..,*.w.......a.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7101
                                                                                                                                                                                        Entropy (8bit):7.9675500405908775
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:2/+R2UChD2tV4CFv7+0wjRNr1lAuNaYtY/d/zDaP3gU6v:22jY2DFv4LhKuN5ed/faP7S
                                                                                                                                                                                        MD5:D93F2626571836FA5BA6BAD2A13A5CD7
                                                                                                                                                                                        SHA1:9E3B03C4D68BC340D57A39B6B9F2775ED547B7E8
                                                                                                                                                                                        SHA-256:AC2C9FAE081132FF4726EBB4760D4D65998749AAD44DF306A4F325CA60E8AE33
                                                                                                                                                                                        SHA-512:22B6EECD05042A5F38372FFF5A9D7F63351DE2E42F2D504D286C17F02FFD2F39B6BF97A4F0882178384DCC42D449F3EC5B9152FB20A3CDE0014A49247662E665
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.............bIDATx..i..G.../2.....}...!.[.f4.EiF.....c=Zc...^@.w...m....6.......bm.....{.x...w<.h4.F...%...IJ<.I..]Wf.....:.)......x...x."^....0....0....0....0....0....0.......A.............7".......K#..H..U.\.E.."-.......,?......d.h^ZM.2MS.T....2..............?.....#......<=.I......."...u..=.gm..i(..HgiP..&N.iA.r.5...2.)..Gx..!...).*aM..............F..R.5>.R:.B.....D.o..".b.&.c./U|,36.d....<.v...Q..y-{..+ ...q....6..-....,.E.R..e.c..... 5..Jk..mu:,x)...k.....YY)q...I....X.P.}..(3.d.<.Y...g......<..=2...D.......5%.hbJ.m..2RC.!.....b.....Z....?\.......e.7.,2g..vw35...~..N..3..'8......*6..}e.*...WFB...p.p.........-...X'.<..y*;...M...C.....{.U.@....@QQ.fC.....).'.....[......Am.U.......`v...1fm....i.MM..J.(.2g.{.......H....nv..."......F..dE.3;.#.6~P.....w|&..{V.C..+W..z..Z...%..^......yFd.C1rLXX&.......g.._.a.....^{...'.\Ab...p.W.jy4...K<1...<..9F..... .=/e..p..2......a.....^S...z.v.[Onha
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2121)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):202341
                                                                                                                                                                                        Entropy (8bit):5.508698981311375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:HoYQkF1etynN/PBBFlj/W9ZUxl9xv98Vl5tLG4obXEcH:IrkF1etyN/PBBFlj/WXel9xv98VZZobj
                                                                                                                                                                                        MD5:05E2083EDFA695AF413D7584674BB778
                                                                                                                                                                                        SHA1:BBA55621D06C233418897F9563B473C33481C025
                                                                                                                                                                                        SHA-256:D6877E02AE8B8DF8740C77C356D1CA15BE5185A7638E7AEAC94B5E9FD87AA1B7
                                                                                                                                                                                        SHA-512:D08934A288B4F77013D5E218B9C372DBAF6766EE3C2B8C575BE631F613517573512D87AA65ECA048D4A6FC88F9227249F529A87A530C2337E1C1A330812E3943
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.lvyRhepXYXU.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTteHxyGMrCjVRZNfJHSB6Q2QH8pqA"
                                                                                                                                                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Sd=function(a){return _.hb(a)&&1==a.nodeType};_.Td=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Qd(a),a.appendChild(_.Rd(a).createTextNode(String(b)))};var Ud;_.Vd=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.Wd=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(Ud||(Ud={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ud,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var $d;_.Zd=function(a,b,c,d,e,f){if(_.wb&&e)return _.Xd(a);if(e&&!d)return!1;if(!_.ub){"number"===typeof
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3535
                                                                                                                                                                                        Entropy (8bit):7.921717204979022
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:4GdK6Wy0mMU+7E/Si4d9HV+ClPEUIZi/0TZ+vvr:ddK6Wybai4d9HgCdEUIU/0TYvvr
                                                                                                                                                                                        MD5:D7779244EB2A3B5CB864C84EB085B192
                                                                                                                                                                                        SHA1:12D3D7FA1ECFAE4C016C7EA215FE176DA76549A9
                                                                                                                                                                                        SHA-256:100E16862C240982BB96BEEE30F5AFFBEA4F6ADD0AC79F9AFCF4D4D61803A8ED
                                                                                                                                                                                        SHA-512:29A52C415EAB966491EE48E9CCEDC5448C5F28EA2B09C0AEF9A64546E8424C6FE59DD17DF3D10D7F81301F161A92B52428BFEC32945F1DB7BFFBF6C81A4A6BD0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..mpT..........@P.1.Z..h..LQ....h.....|.gj....t.).`...c.q..u.N.&..M.W...l......5!...}9O?l..7$....n../...=..o.}9.y..!!!!!!!!!.C.....y..)M...x...:...&.UF.C`..x..J?..c.Ug...N.....7..!{.O.....8...W..!0b.....}'T..*...S.g0..3..."B...r3.......<..N...g...{... .qi.h...5...py@...tz?....s..){..:{..PY.....D(...".E...z6.38.$3.y.....k..:.....C..E2....U..?B.C...B..)w.W.^.:O&B.C.........v..<......`i...T#.:...y......."3.b..,}...L......~.:G/.`.af.t...93Tg.B...."BDAxNu. ...$..lg.W.Y.:K(8O.D....s...H[............L..#.\e.Pp.a.@.Xe.Pp.9m{.x...U....#.....M);....L$}6=O....<C........p.v&..[/. ....7..y..w%hr...K.......F....%8....G.....u.:3.-.R..y..qm..W@.b..*..........@o.. `T...*)Q.`a.%X@;.C`....-.........}....-...g.DMY..2=.....w.v%.2.....h!.\..GUe.0c\..%.....9....r...5#,@..'8....=..vJ..'iI..Z9&.9&f..=...$o."......w..s5..?aN.X4.H..])...Z.....Y.S6...s.7p..&..5tDe.v~....$.Z.im..f.f..!.L..T...`n.or...u.JJ.g.`..p%U%R..[...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):566182
                                                                                                                                                                                        Entropy (8bit):3.4593888765939544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:fUqxPWrB68ddpSmsa91dds9r4pt88vaXl1wOuoQ5lNNNL9eVmhKxHNZ:fUx9dpSda9eFMrvUNpKl+xZ
                                                                                                                                                                                        MD5:C86C8F32A13BBDD2471A8FD6FD49ADA3
                                                                                                                                                                                        SHA1:97C7A96008A9DD21030A79D481BC7FA0158659F7
                                                                                                                                                                                        SHA-256:37104DDF3F14293050F2E8D455803474BF08BD823C1B38F43DDC0835393CFC7A
                                                                                                                                                                                        SHA-512:CC2287DAA2C1D1750CFD4A1EEC30AC19DBA6E7AEA336EDE1B75FA0FBEB3503C6D11AAA84A68F95FB76E25A5028ABED4B8E030CE3D085D2556F946C98D1960026
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..D..u!...R.....Q.c......P...$.s.v*........i....~Fsd.d.x|&....(.1(qR.......e.q...f.%K..vw.tD..t.5.J.,5,l.U.....]....I.........3...h4.3.^.....J.s.G:....._/.......i$K.-.2$......{..a>....|}...is..yz..)%.6.['M....X.I..H....>..m{.........*..lc....E..$.f/.L'..f...gv.ir.9.<...k3.{uc....".@c..r..T...}._...M.....W.+f1N..m.f.c.m.m'S.....}.}...V......x........#.j.qw'..0v....I.]..V...<._#..m...../s.(..*P..E..).d.V...O....%....{g&@.#I...6.B...z.E...m.H.=.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                        Entropy (8bit):4.740133908247468
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                        MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                        SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                        SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                        SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1554
                                                                                                                                                                                        Entropy (8bit):4.133417333200851
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                        MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                        SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                        SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                        SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-products/img/glue-google-solid-logo.svg
                                                                                                                                                                                        Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):401
                                                                                                                                                                                        Entropy (8bit):4.740133908247468
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                        MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                        SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                        SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                        SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):817
                                                                                                                                                                                        Entropy (8bit):7.381646783346233
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                        MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                        SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                        SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                        SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6944
                                                                                                                                                                                        Entropy (8bit):7.9701236753807825
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OKOuEzBtV2Z7LewQ9sncvWcXuWxhHEM41+hBs1R4Bkakk1SMcQMBF6DrYKHNXrf3:xODtiZ/ewjqXuihkX1wsD4Bka5f3htUu
                                                                                                                                                                                        MD5:12A741D90B67DABC73CC45BF908D1F93
                                                                                                                                                                                        SHA1:2C2F8CCEFA15552A3A351E42EBAD84F71FEBADCB
                                                                                                                                                                                        SHA-256:E5DD13BDB4001177148A6FD18B8A8A64153C24BD45ED2ED52B83B569318BA088
                                                                                                                                                                                        SHA-512:F0ACEB80A47B478AB403D05CC384F7AB072CCC0FC8E202B1B834C1EDF22E0B2F2F5D482BD0356DBCAA98FCE3BEE2241CBC93A4F2D103CE1FFA7A1BB35035C7B9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/_RS8nTX8HLPW-dDr374dEdQTaYn-7LI8HVVk0INaAmk7t8MYZKDssvGnep-GwPR94LJPxqq6UDnbm4tonioTpkl4Kqr6-k-670teZA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y....?.W.}..u_HH...F...l..<.o.f<f1c`......,c......?x;...c..c.........0....l..t.........Q.R.;.......==.2##"..._."2.&.d.I&.d.I&..5....[D...h.V..%..... ...n3M3n.6.x...u.<. .\.0.L......x...l.z..R*.x.pn..N.x......V.+...Q.D..0.H..Z.ng2.|...O.;.R[.}..2N.S.n...Q.t..y+.R.,....}.G)..4.....J.'..q.@..../..+.....m{B+..>.euR0.O+.n.`.'...E."...<-.(.|^D.CD..N..v....u...!.iQ. ..._........C..&.QD.....z]T..D....i......@j".3....{..|\).8.u.....a.?.nQJ.a..1a........`.i..U..2...~...v".0...)".x..j.=..bP..R..o.g........\...=#..`...t:...\..&.J.r.q.-...e....r..2....-R....0.'..w....=..Zc.........YV]...5...c.Y.;.?..(.~W...&....|..].2.%..>....zd^..)".J.R?cR.J..J.~!"..#...............q.k....N.R...K..;R.-"........y|....}tO...... .<..AkDkP.e.(.....0..0..0Z.a...}}}AKK..J..D.gd...Z.G............$..@.}..x...DR.H&...x.`..8X.*.@5OAM..j..1c...X3gb.u...e.O....O)..."...>QD....(.....6.'.q...7...z..2.BK4.P..8..../.......^A..)..s..:...gb..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2554
                                                                                                                                                                                        Entropy (8bit):7.902469001144277
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3hFqOULmym8h6Zhs7C2NdKw3wEpxl2np99HIDNLWYCV8sbZQI8wEKhdxVe3wGref:3hFq7vlWwjKwAEpxl2nHlbpGsdTAKPxz
                                                                                                                                                                                        MD5:715B11FFD8C1AAC3B3C4D65ECE5C5038
                                                                                                                                                                                        SHA1:F7EEC1997A690CD565CB1F45F0C6C910F0995B69
                                                                                                                                                                                        SHA-256:96540796ADB62EF2F3239E10A96E83D28A08B2AE1E26F0D3AD9BACFBD125AF12
                                                                                                                                                                                        SHA-512:844D4A7DD2E3B0CEF13C18C21B260A0644178003FEE9906009DA3754ACEEAA769098C6B8AE9708CF5A08074E50ABDCE0961EF3DBD70A7676EB3C141C6A2FC809
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.T....s....c.\...B.m.#.*..l4.4..hTRE.jSS..F.j.l.&.m.b..$M.F#...FM...Q...T.@w..53.q..e...;{wg.........w...F..h4..F..h4..F..h4C.....E.....,<,!.%......0.O..G....M.. ....w..k...eF,.....Q..0x.....f....t..&........P.U.[..Ur*....0.HYn5.#.......7..g.O.).......w}...1R".3a.m..d..,.......Lh...`...w....,.\.q.:..r..).[.^...-.Xp.*...A.i....4.F..Z.x.-8Sg..@J.Ac.b..K..h.Ab.-.Xpa.CS...;M.(...q.....G.-8.h..G..8Zp..#...q.....G....C....c..z....b........S"W.V.m.C.lH.\g.p.x8X..#8J8.`....L.'P.=.G.-8.h..G..8Zp..#...q.....BG[.......z.j...&e.q.A.T.).f(7.{s..U...q+.{.C....%..c...u.2&$.}..A.;.....r...Kb.Q~3_.js.<..a../...Ea.C....n..1.m.S,.Z....).F......<.<..y..]...\OV...<....).....:..(&...e.Yf%.*....z\..i.b..K.0.V..m.q+..NN.=.W.9KF..Q..BI.........Jx.G....4....S...tI..@..i.-o8|.....5....}L0!.....#.D.s..LN.a.Hp....8s....r`M....Y.i.H.Z. -...<..V...:<~.d.......9.(.....cS..=~t..+y...Qr......!E.........+{.-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                        Entropy (8bit):6.551829350697385
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhP2kR97X7f6pYZGFX9Ys6b09yXlMBTZ4cBz/dltCGJEjHBZfg8DAX1p:6v/7bR9PfaYZlb0QVMn1ntCGujfY8D8
                                                                                                                                                                                        MD5:D2ED1A1C13122130683A1DD2F5469B4A
                                                                                                                                                                                        SHA1:A734A0791DE8E2C406F3258C1639A4BEEA97803D
                                                                                                                                                                                        SHA-256:31BBB7A1055A0D32FF28AAC23F79BDD65CC4E0532A7BDA1EDB2B680B9401F043
                                                                                                                                                                                        SHA-512:9F0014A0A7DB008192E9112C518F7B38B6FCDAAB140C77863B158DD5A28B06A5E89DEC1D1B59768A597BE387031A12FD79F13DD2BB96DA0837FA2A73AB7964AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...A..@.....8..$.t.."...=.n...R;..C|.,E....hJDDDD4;...........7..(...<..5.Vk....>]EY...G..o..Dp.....9..U....@...=......C(...E.......................X.....7................9.............P@g.hC..=`..x..*..x.M.<R.C..{-R."d....q..~-lu....S.j.s?f........."""......C*........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (437)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):599
                                                                                                                                                                                        Entropy (8bit):5.009651807290181
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:UeWiXrnO+ceUi0VfB7+7bl7dR/7rjE87k7Xv0X7xZWRnPfkQ:tWgrnOy5uqtH/pI7u1ZWREQ
                                                                                                                                                                                        MD5:90C2B5A3D3359B746681DAF8427D4A97
                                                                                                                                                                                        SHA1:F4491E04A2A587308E5081E1241979698C9FE285
                                                                                                                                                                                        SHA-256:89668BE203725CDD25B03ADB99978CAEF2C20BC8936A47263E612FA9715491C3
                                                                                                                                                                                        SHA-512:63510E01EF5C3251442742AE5EDCCA8F674D02B29A888DFEE90BD06F1D7B0D25CF8826AA4966FDF7B33A1F9F8255E8F7E34AF09BEC2CF81ECEA4721ED1C2EED8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/glue/polyfill.min.js
                                                                                                                                                                                        Preview:/**. * @fileoverview Glue Polyfill for IE11.. */..(function(){./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(b){var a=this;do{if(Element.prototype.matches.call(a,b))return a;a=a.parentElement||a.parentNode}while(null!==a&&1===a.nodeType);return null});.}).call(this).
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):27729
                                                                                                                                                                                        Entropy (8bit):5.576944146500967
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:hncpIPkCV0/GgCfWlhGs2fKSuMGuofEQEMIWvjDx7:Bcqk38g
                                                                                                                                                                                        MD5:C9C7845B2C33E8E1F437669E707A0032
                                                                                                                                                                                        SHA1:644884610AB22719720F26D949B03D440726030C
                                                                                                                                                                                        SHA-256:2E5DFD8902344E51E6944833E61F389C228D19483DA132D0F4410814F8A7AC6D
                                                                                                                                                                                        SHA-512:40B35B37B9768969DE87BC1E8C68B1151E06F8CB90F6F992E3266DA461D22B0008FBE76D2C550A2468F501A4BA2C4AF9242C1E0E6556E1129513E8766366B83E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700,400i,500i,700i|Google+Sans:400,500|Google+Sans+Display:400|Product+Sans:400&lang=en"
                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj8UvaYr.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (514)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1006
                                                                                                                                                                                        Entropy (8bit):5.347081395458109
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:E1dXIbtEHvIYWwmqAK/HJ2cNAXtk5vuHM8aJLtMCRWZ4FhQ:E1dXmtEPT6cLAXtk5kaJL+CwYhQ
                                                                                                                                                                                        MD5:22CCF2A1520C45291CF407E012E0440B
                                                                                                                                                                                        SHA1:6ABFE10A214693FCCABFC2CA6F2BB0712008A7B5
                                                                                                                                                                                        SHA-256:826FC9FFA0A9039463D531481BA922DF5756A6EC16BCCE0256A054226CDC5F2A
                                                                                                                                                                                        SHA-512:4721AA7A916FA7D927B19DD8A5418B38DFA6EF5248BDE4BC5ECB9BFB3F74FFD65B815C7B79266E4BB5E7200926F31348038DA2E9433EA645C3CDC87DC359CEED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/2363d0d2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e$1271022551$0){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (23821)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):118672
                                                                                                                                                                                        Entropy (8bit):5.4137976477042695
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:c1gmQ1nRxlVxDLsbDhVDHS+apbap0TwglWIyTi6Efs/rwx7+hI+hNDs/2DuiVpu4:GmYdyC7ea
                                                                                                                                                                                        MD5:EA9163461DEB1E1AE900A0CDE2D98D48
                                                                                                                                                                                        SHA1:D893FC56F465734B41070E1FA3D64B0AF17C5342
                                                                                                                                                                                        SHA-256:CAC61E66869E75537A894B3AAD1CA5335047C3522DC2AFD20622F60B54395B9B
                                                                                                                                                                                        SHA-512:B9266BC9F4C17183F7FE54EC52B2AF4F84A00B6F74E03C2608975271B822C1BA2A50C4C385E78B50F4AFED4B5CA7ED575BF114A9DF6D0E9CA767185505A0E2A0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-NQ6B3FG3.min.js
                                                                                                                                                                                        Preview:import{a as U}from"./chunk-NKUMBMOV.min.js";import{a as O}from"./chunk-RNXLESFD.min.js";import{e as j,f as I}from"./chunk-J43XNKF3.min.js";import{a as G}from"./chunk-FXUDQ3GB.min.js";import{a as M}from"./chunk-JIG5YN7N.min.js";import{c as C}from"./chunk-WWC2O7I3.min.js";import{a as A}from"./chunk-XJ5OWUB5.min.js";import{b as E,c as P,e as T}from"./chunk-653RWTWB.min.js";import{a as _,e as k,k as H}from"./chunk-VY6CFFTI.min.js";import{e as f}from"./chunk-H5O5KLML.min.js";var Y=`.standardDisplay {. font-optical-sizing: none;. font-weight: 700;. --superscript-margin-left: 4px;.}.@media (min-width: 1440px) {. .standardDisplay {. font-family: Google Sans Display, Roboto, Arial, sans-serif;. }.}.@media (min-width: 1024px) and (max-width: 1439.98px) {. .standardDisplay {. font-family: Google Sans Display, Roboto, Arial, sans-serif;. }.}.@media (min-width: 600px) and (max-width: 1023.98px) {. .standardDisplay {. font-family: Google Sans, Roboto, Arial, sans-serif;. }.}.@media
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4657
                                                                                                                                                                                        Entropy (8bit):7.917223420242452
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:f+tcvjYJuBvnUAXd1XpD62cq2fDlFyANmVlL9MdpU9wo7:ac0WvXpG2BcflgGDKwo7
                                                                                                                                                                                        MD5:167A8D64D846EDC2B009636D17582BDD
                                                                                                                                                                                        SHA1:7ECCA71578241BE5F51C3AF478F5D60F95E6E191
                                                                                                                                                                                        SHA-256:576A0A869E77E5A405BA34854CA7D3F290D5FBD9973E58B11B9B548DE850E172
                                                                                                                                                                                        SHA-512:2C7A0C317ACCC779DA4F284E648746A2C2F41FF722DF0B7887D805404DAEB122A1446DA94BB1AE324EA37827FC3F16FDB2739281EEAC4BDB0CAE772BCA768D3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx..{PTW..[k...<v3.......[....d..DFE$F.FD......1..b#...J4`DEEC"....AA.A..#.."..v..8[....7{i.}.^NG...o54M..|....M..M..6.&.D.h.J..Z.z}{zz....r.c...@..b.4......G...=..M.R.u.K.$I...9..l.h.......5.......!1...[[[.............^....8...AY_X.........-...O.'-~..I%.|~. ...8...%..0ASS..wO......Gp.8.r..IdB~.DB..I.y}.Y.a=.,.kX...G...{.....PVV&Khoo.{.+G..t.01....o...>6..8d....)...Df.Aaa!...Css3tvvr{...m.q+.......O.^.8d..bW.d.s..................h,.&..zC....O..j..L.W.+'.^..,C...^.......e,C..D.P....z..r.vZ..;0.G.OQ../C...............K..!WIx.zC.....u.W....L..E{.p....5.X......klVT.uuu...."...e.J.......>...?}...S.%..Cy.@e....n...o.......7.b.w\...1{/M..7......k*C...r..q..........0.'.K...l.NA.|.z..*C8..2t..-y}...."W....k.q3.n.b..#.........).,.K.;w...8.rtn\..[.J1.........].r........,E..@.H.'..'..5...^.z.....2.....Z..............s...@.2*C.LY.P..W.(...0V.5.;../.......Q..Y.f.K8......&...@.h.w...90.!..n..2d2......H.*..7.b..3..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6686
                                                                                                                                                                                        Entropy (8bit):7.960071341070367
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:zk53UoWKAABsR4JKSPEWBV2716AYErgVh7VDDmJsYngVAT0kmpr4ylRl4JMSLxV2:zkdUpBR+1jBVe6hhmAATPmqKHSTqYCl/
                                                                                                                                                                                        MD5:E4B15A19D1E4858037CFD7CE40248049
                                                                                                                                                                                        SHA1:EFFE4B7C36C08A7B212FC9BF6E194BFC050D77EF
                                                                                                                                                                                        SHA-256:C073BA20F6C40CB4296A16FD95AA9CDB523B5986EA0B38B16FEADC1A604C85CD
                                                                                                                                                                                        SHA-512:64C2BFBD04F86F67767D5A6893A0B59E675C11A9A099ED1F785992D161069F931F44E162E6D118460142574493C6014A95BA37D8197A75C55B358A1089665834
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{..W}.?.[U].=.....,.-.l...#..y...'..gI.9..s..u..vC.$...6a.....@`Or..Yv.....1~b...H.^..H.w.........tW..K#...3.[....{...~...}..G.}..G.}..G.}..G.}..G.}..G.}..G.}..G.}....BZ.g.?...t\-.. ..v....*..R.t..&..*....ZY....(K..(hmRmu....K...;.......l}.......G..E.K.P,....%]..@$1W.J.6...*.gK......T.s...4 ..6...U/.$..?.8|k....:y.Y.f.{..W_...@n....'-..Q..h...4.....+.p+m.^V....lY.iZn........V.f.!.#.6..y..r.....~...6.0.4!..{..A..Y81}YQ..&f>W..lM.2'.]?O7e..(BF".7o{2...g.$.&...z..-.....f./+...Kj........)!^..j..9.......Q.()o..f.....Co...o.Vo...8.D...........O.S...`.d.!.2....l..nZ>.H.....iw).:`..z.....:..-^..v.m.C..:....6,].....^.#....J...T..{6..y{8.t...U...-.5.]B+...hk...P.Qi..f..f..l]..W....5k.yz...T..mHCb.uMp..=.........tD.#.u..k.~G...'..aYj....N..,.N....*.h.!U.....OE#.z.....<....7..LD.Y..DJ....H..p$.c...U...2.|:hg.6..3a%..`..r.y.]...#d...&.l.P.....C.J>...R,A..S%.XQ9X.<TP...tW`\.)..n..M....A.H......9;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1828)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):111063
                                                                                                                                                                                        Entropy (8bit):5.241984860740696
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:O0Z2pXca2tqePJ2TwjQT+kfwO/9O9BBXMCG:AXcmbfwO/9IBBXMCG
                                                                                                                                                                                        MD5:0FB44129BE9E27E008442299B909FF80
                                                                                                                                                                                        SHA1:53E875FA92B0F1C52FC865B037C52FC34EFC7529
                                                                                                                                                                                        SHA-256:8AB8A15EF1285C65800FCD26B682738403E730374C97EA0A785213F31850078C
                                                                                                                                                                                        SHA-512:26303F9194FF5E2498F47798552D776E9AB4925811D517619E5C2BF44A31E89CCC3933E7E29F88D540342AD21AF32A09B02BCC2EF00968A618A108291736859F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/glue/v26_0/glue.min.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.q("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1519)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                        Entropy (8bit):4.936064997326015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:/ut0eNsVb4Qw5Xu+yeWeH/0KMzMmIw6IJvDJidJtYEGbccbOIzYtICIzYtIGXo5t:/80ssVbc5XjHzH/hyVD6IRAdVGbccbO+
                                                                                                                                                                                        MD5:60F29D833529EFD1DA4AF43ECAD717B5
                                                                                                                                                                                        SHA1:9274F062A0976AB3C8F41C7C0BA05131BBC7D6C7
                                                                                                                                                                                        SHA-256:C5A42D13918F9807F6427D33259F8BCED11AB026A305ABA5502018B05C90FC64
                                                                                                                                                                                        SHA-512:35C65A6839599003D0BE2C3590A611BAED355321F715969D0EBBB68B0BF8E725F6D27C6962C8F7ABD1F626FFA355A1794AEBA8909DCEC9E4CF8B9AD566AAABB3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-GX6ZCXCI.min.js
                                                                                                                                                                                        Preview:import{c as a}from"./chunk-XUNR5QQM.min.js";function o(s,e){let r=0,t=n=>{let i=window.innerWidth;(!a()||r!==i)&&(s(n),r=i)};return window.addEventListener("resize",t,e),()=>{window.removeEventListener("resize",t)}}var v=class{constructor(){this.watcherConfigs=[]}add(e){Array.isArray(e.on)?e.on.forEach(t=>{let n=Object.assign({},e);n.on=t,this.addSingleEvent(n)}):this.addSingleEvent(e)}addSingleEvent(e){if(!e.element)return;let r=t=>{e.runWhen?e.runWhen()&&e.callback(t):e.callback(t)};if(e.listener=r,e.on==="smartResize")e.remover=o(r,e.eventOptions||{});else if(e.on==="resize"&&e.element!==window){let t=new ResizeObserver(n=>{r(n)});t.observe(e.element),e.remover=()=>{t.unobserve(e.element)}}else if(e.on==="mutation"){let t=new MutationObserver(n=>{r(n)});t.observe(e.element,e.eventOptions),e.remover=()=>{t.disconnect()}}else e.element instanceof MediaQueryList?(e.element.addEventListener(e.on,r,e.eventOptions||{}),e.remover=()=>{e.element.removeEventListener(e.on,r,e.eventOptions||{}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):45854
                                                                                                                                                                                        Entropy (8bit):7.992799619936626
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:mJ8jKCv7bpesPO7mbDBfLEUFERK3fwErpFs15H5RaPLF6N:mJ8N7bpeuOiNEUi38+5ZRajF6N
                                                                                                                                                                                        MD5:60A70098E0DA16DE9B16849991375280
                                                                                                                                                                                        SHA1:DC0FCBC8D5BD7AE68AB1F79BBD9F7CD52DF52F1A
                                                                                                                                                                                        SHA-256:29134CB301362586C90250644A77A2926A2D77BAD636EAF33C204370209D64E5
                                                                                                                                                                                        SHA-512:3BBFAF527FD10FAE7D4E0DFC5418AC4BDB4DFC86BFB11C3BEDC3D292CBD9EAC42639E8189E3B7EC32FBC200590ABE6210E6CA7D1AD6C78A1AB80056A1F110FCB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/36GwqxL8FVFKThcVxgZXF_zoPctni15bWJ485er7b-yAtwOeYITgiAmT3BTWrkZsTA2ZRvvyyAcXaPQSR7a-3LFwomwoqTbhNtvIBwaWHQFu-wSdN2E=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH|J.....m.A..I...qQc.D....\.g.@.ZX.. .l<A.(........5....[/l.&E.&.Q.6.2...{.....l..%.2...f.`.prJZ..Y.e..)h^..A3......@....*.PP.`..7u.Y....x.._..0p.HQ...f....k.m;....o8.*B.y.2!<@%......AfAX ),.......3[;k.._.%"..m.v...G0E.$k.c........ i|....6rv=.@D..$.$.....&jd]d......^m.Vm...K...=.^n.%.{?.{z..O....c..%.5..%.Ps.m.]DPb.I.$Ee..Q.].<..z.xk.vm[..... ...L..4....O..O%..<i..+.....g.R.h}..BD.$.n..E...8.s..!._.h)I.2.&(.g....ey.__1..ER~}.eY.8el...B.\L..).T.;ziFmtuR.p!......8q.N!.P..Q.....1-.........*...l1....8..XM.C...*.Z!i..........].?%..OB._A... U.k.....!...@.SzA.j...K.A....\.s".7OB.A.....J.J.e..0..]I..<_G..Ub,.....:..H..V..Dlq.T@]..b.b}..VJ.*.-.Z.x.G.4..)...w.xhO.0..lW'....}...jIK..F..8b.........9....`...%J.^...]@..&.IJ..P.=.._.....s~.).(\..;.f..../`C.....z..o.q.j....C...i.ZbX.1.g.JC,.g.Z.T.. ....#../...i.A...A#.:."!....B..|(B".;.8).-.t...\......q...71.b6...'bL..Rb.......;.H.....`.r.'............x.t.... ....BG.\.7r..+...IM.o1,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                        Entropy (8bit):7.921594129490044
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OmAe7nP6Rh/HgqtbxMDWOGp+rLXxB7tTvIAwc:FAe7P6R5lODWAHr75vIjc
                                                                                                                                                                                        MD5:B81BE1B484D4D51702D22EDFE018D769
                                                                                                                                                                                        SHA1:5C7867EF199CAF2642C8CBAEB3FC8190320ACB40
                                                                                                                                                                                        SHA-256:673770CB5C2D0333A91DB00B6759D2FE9641DC6E549A8F4983084F9DFDD960E7
                                                                                                                                                                                        SHA-512:55284D82830D6BBC323A8E48A44EE641E7AEE712A3DEEB5BC9034D54B2C8679E52949CD8BDCCEA91141667D03E7834878F30A274DF18D9FA61ED7E26155E2D1D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...LIDATx..{t.U......t.....@.D.*I .,;.0. .]..aa.....9...3..;.z.Q. ...D ..".......!. .!$.!.NwU...$...Gu..6.sN...W..n.......@ .....@ .....@ .....@ .....@ ...jg...q.$t. ..........G.%......b....~spaAAAbSSS4.....8#..H.tY./....8q.'D..Wc>......Uo..c...A$.o..{....n._[.o..HD.|1'.P'&._.jUU.o.W......X.....k......!...}....&....`f...q..g}.oX`Y...u../h..F.?.R...sw_N$h..R|.g\`......K%.w...}....M..3.m...S..f...".L..........-f...F4M.$E....|.n...w....DEE...?./.J.m;...;.7..o...o...........o.AND...@.y....'.S..W..A..8....9B. G......._&... @...%5.%:....u.`X`....$..$.X....h.{.._...Y.q.....>8..&........d...b...qO.^......W4...^....-..n...&..~B.aR.#..r..A..8.1..b.X.P.D....8.4B.K.#1,.C..t...^.........1.`..p..ld...W z.w.......RW_.@]}.JKK..:4M.f1[...vOy..r.'%&..^X|..l|..s....]....._.u.F.sK.l..zxuu....*.>|XULJU..>....sCCC..L
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (342)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1194
                                                                                                                                                                                        Entropy (8bit):5.425558711762065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:/8ZuZhBIJR52++IwMFJIAWPM48yT9Emc7lJO7tv9BFLRqCMu:kcbm3YJMrIZU7fctv9BFLROu
                                                                                                                                                                                        MD5:E7B05C9EFCF0546C053EB14987E62CAD
                                                                                                                                                                                        SHA1:4B0C70C70B9FB2293867C2BEBADD6D1B616F16E4
                                                                                                                                                                                        SHA-256:CBF82CFF2E6D90212BFA4BC2FCE2D17614C91A17C06072205F2518FA91F94FD6
                                                                                                                                                                                        SHA-512:801947B2073B62276871DDD5D3C181305C95B1A633276A002EEBD428DD9CA84D246D798B29CB9A17097D95F6E3353B7BD612EB626D8A0B495EE52843A9E88BB0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-PVZO6DCV.min.js
                                                                                                                                                                                        Preview:import{e as g,f as i}from"./chunk-J43XNKF3.min.js";import{a as p}from"./chunk-FXUDQ3GB.min.js";import{a as c}from"./chunk-UAQX7WFC.min.js";import{a as m}from"./chunk-XJ5OWUB5.min.js";import{b as r}from"./chunk-653RWTWB.min.js";import{a as o,e as l,k as a}from"./chunk-VY6CFFTI.min.js";import{e}from"./chunk-H5O5KLML.min.js";var y=`:host {. display: block;.}...container {. display: flex;. flex-direction: column;. gap: var(--bento-stack-gap);.}...grow {. height: 100%;.}..:host([grow]) {. height: 100%;.}`,n={container:"container",grow:"grow"};var t=class extends a{render(){let u={[n.container]:!0,[n.grow]:this.grow},s={};return this.gap!==void 0&&(s["--bento-stack-gap"]=`${this.gap}px`),this.alignment&&(s.alignItems=this.alignment),this.justify&&(s.justifyContent=this.justify),l`. <slot class="${p(u)}" style="${c(s)}">. </slot>. `}};t.styles=o(y),e([i({type:Number,attribute:"gap"})],t.prototype,"gap",2),e([i({type:String,attribute:"alignment"})],t.prototype,"alignment",2)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):53764
                                                                                                                                                                                        Entropy (8bit):7.486206510225472
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:TK0Q3CKGe0VF11znPiVDKqe5eauP09PEMz23SX:TQ3ke0VF11znIA5rJp5
                                                                                                                                                                                        MD5:831D1F1D9DD35D88828B119BD7926EA8
                                                                                                                                                                                        SHA1:43F72727C1F359A093D57FA5A11CC2D39ADA8AB3
                                                                                                                                                                                        SHA-256:EB4B262E5C6AC21BB02D4FBE2E3524EA68AB3F215F1CC426B4466965F50E1C7A
                                                                                                                                                                                        SHA-512:F4ABB98FCDB519FDA9D36803F44966983950DDA9A22353695DAAE57411E2F8854A996098E651AF5FCA75753974AF2DBD4DF2C210CE9E38B1F062547C11F89593
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Jzu-f4aUMxL8LpoKT8iya2T_pEIwGICqMnNrX0UTCw5JQtMeoFaz3IxtVKnRvLBxe8zhhtSbS1-u4pgyevA6PFrNwYwnK_SikbATU3rafd2aJlH5XIqX=w1440-l80-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF............................................................ .........!$!.$...................... ... ................................................*...."........................................V..........................!..1Q."Aaq..2RST......#35Bbrst.....4U...$C.....%....6Dcu.&...............................9.........................!1AQ..R..."2aq.....3b.4BCD.r#............?..@................................................................................................................"...e.#...R..r.;..}@}....&......E.K.W......Yz.&.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.............6.........G..JK....i%...s....d.g.....atu.^.0....U2..R.....................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):220646
                                                                                                                                                                                        Entropy (8bit):7.99822516856739
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:G1+65WszEkVrS4wBJlGoxd+qqZQIyc7TmjkdVMXMEzA2sREScoAYZO5c5:FHso73nGox/qZQIf/m4dVqftSZZO5q
                                                                                                                                                                                        MD5:21CBED8691049832334551D151D0634D
                                                                                                                                                                                        SHA1:79D87B8B95284CDED14A54E7954E198F78C4CEAC
                                                                                                                                                                                        SHA-256:B2C108B7C76273ADD06A0DF706B53FCAFE5D70068DB09157265B11F5DEACAB69
                                                                                                                                                                                        SHA-512:0D934498A6EDA183D4EFA678CF950E8346D09D48CFE1C8FC17CC37FADDE123AF062E48F55BCE856A9D37B2E780554F76477DB5963C76F553C67E7BDFAB553303
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/yd49AUMrX1pvL47zdE175adZEPzexZVPwdePZyQ9clOZGKVG-DeoQO38-DX4vKkW48COyH2s09_fIpmsi2fjm2hhTJBikSbzVYST-JMj0q0ODnpx_VNY=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF.]..WEBPVP8X...........7..ALPH./.....m#I.......op?.s .....q...W..M}&".v!s.."............b..'..J.5...../":3...Wf.r#.T/IkU.....E.Z..\k.-...V.'n....I.....-....L...8f..%......9..TIO..&....P...%.4..2..2..[.v..a...[z.h..`..O........?.....1....F._...x..xG~.4.@%..)...........6t..>..8_K+.H..LW..Ww.jl..d2SV@.Z............@V.C&...d%....lG....c.|.r........U5.@.....DL.,..6.#H...{.w...c.&.:...R._k...4..==.=m...m.*L..lVFNe...y.q..y....u.JD.d;h+)...x..s......#.lm....j.j@...G..dJ.P.LT.,..d.,..T`.....|{D...X....}.'.v"..d.v...[...T.....J.._:.m.....'$....1..?BBK.2.....).#..{.}.7o.L"..l.q.."..HX.(...+E.M>..../.@y....,-...bI.&..qK\......@..Opng.~..B..O......+...?...,....m].x...I..f?V0L$iS.....S.g...5....]X..........z:.yB[H..O.&..9...C......@.j...?...a.A..G....z.....o..M.{...Z...........<.e......[8..b..^F7..k|....q.j....7.......-.......>^....S...+NE......e..t}..+.DX.i.^...n..7.bm.s..]...../.9t./..".]..~.^.8...{{.[....^......0..1]...!.]......Pk...7..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):616
                                                                                                                                                                                        Entropy (8bit):5.009629159026319
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:Uc11FPrZO6ZRoT6pHAcfnO3a8xRjzrZ6ZmOHc9n+5cMK00k14enEPCedG:3FtOYsKTO3xxzYmOOk4TfenEPCD
                                                                                                                                                                                        MD5:F3C7FA8A31557A2D9AE4CA622F094DD0
                                                                                                                                                                                        SHA1:687F377649751DB8B6EAC76C3445CEDD1199F22B
                                                                                                                                                                                        SHA-256:0C116C74EFA19439BD2E6AD056EE930D82C0C8AC55330BBC5A9F63885601DEC6
                                                                                                                                                                                        SHA-512:9C021A505E1DCBF5B79F4D000A6EAC3B1BEC2EFC285E539FC60AC2FCE7228508E436BB53767EE4FACED5A394BB837F1D1FFD71F229E1B7F43549996BEA3AD90E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.googleapis.com/icon?family=Material+Icons+Extended
                                                                                                                                                                                        Preview:/* fallback */.@font-face {. font-family: 'Material Icons Extended';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsextended/v149/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2) format('woff2');.}...material-icons-extended {. font-family: 'Material Icons Extended';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12472
                                                                                                                                                                                        Entropy (8bit):7.966738432493122
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5zmZ+n3UYZ0azx2AuIhymPhunFLmdc/RDXb2y+E6/7VhDTUsR6jjYfs07a5M6YK3:VE/az4dqhI/JXG3/ZNgAk07aj504
                                                                                                                                                                                        MD5:0603D3E31864F28FB86B09B469E66565
                                                                                                                                                                                        SHA1:61CD6AB18542CB429F6A24590D4BCC99507C430B
                                                                                                                                                                                        SHA-256:48A33323A6E47BA7603345C116C8570F0C8D8825C1B3FA6D87892848F5067FDC
                                                                                                                                                                                        SHA-512:9F19081CDDD8FEEC00150266CF6C61CBE7BF9F507F4F7A41436F78114983BA3867B83526DB887515C7EFF8DEC47852543D599D8BFB90EBEAE519C30E681B494E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.0..WEBPVP8L.0../.@:.M..$7l....@..l.rd.............*..#.....Nf.....eI..........*...{yRPR......m1...(A.)..J..k0.......l.IRT.....+..s.7..H..`..o....... .$E.'.._.K8..@......5.SG.....I.B.J..P4?.p........`n3.....:.B...6...?v.......\P......B..7.1...^._.... ..17...a.O...h...8...B...1...`.(..........J.v7..#...m.H...:.u.F....>.=.5..`.>I....&;h........PZ'..}..rl.K)..Hr^...D..^me..`f.....Qv.n./.D.$)..8.=.....H.]+...d..DJ....jd.u.....m.N-..w..RAF.H.p...?..E.j.0.o,.E.D..3..mO$i.......<". ..3333..5z...q..=.c....g...`w73...*3yd...l.2.X.j.d.6....3f..L/..T2I.../..W.#.k.V...=_.o}4X...BPR.......Ok.g.N{...m.I.fi....l.m.....z...|.mcF..a..$IQT..6...<i....m.q.|...'736.f.....<.g....r*T.,.....n..l..$.$I..Y=....7/&.[.$K.$.B..^..].PU.......A..w.$...N....:.O..$...o..C...M...` .b.?.....~.O...S..Y.i. .%...''a.e...,UXmc[i.|.<................L_~Z.%@.&..(...(.e@....J'Z.#B9...A..X`..CDD......=..!P.*A\N.........O'._j53X.`qr..4x2.Z..'.".....=.:@.1..LS.T;..='.. ....4...W
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10585
                                                                                                                                                                                        Entropy (8bit):7.970645081042182
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Wy58wVxRKGgka/C81J1vFMJ7Lnfokr7xOO/x2xcLThSIcsY/JYRcND+Kau:WmkkaK8z1vFM95rNOOIxkFRY05C
                                                                                                                                                                                        MD5:895F65E1353D8CB88C2F00F7E7E7190E
                                                                                                                                                                                        SHA1:82D15AC4345D9A4565BBF5F296F647E053FF2CC3
                                                                                                                                                                                        SHA-256:4E116687F6DCC61011C8020F90C62AC71C1CB90BF7CAA28D8E6CAAFE70ECBDEB
                                                                                                                                                                                        SHA-512:10D2AD31C30873CDCAB3A5575940839527BE8FD72F62EE3CFC98DA062895D03A276661EDED9DB1C280B1D2844088F94EB8F878DCA4893DCF44F358AA6C73FDC7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/BAdl6REglGY2I2v6M3ETITNCpgS4Y8ac0hJtEQh6o8ggV776HEb3Lmw7REmTQmTon5B8s0dB-tHBYwuosM1V0MwXR5tMWChtAOwu-hOQWQTn7xWIUw=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..{..Uy...9...lB.$\...I..\4b..`....\....V.Z...U..n..V-U..Kk[..$...L..R.@.. ..Y$@..........fg.!L`..z.+....|.9....\>...4']..._.....lt.......`.\b..{..%.....A..#...<..kg.9.e&.=.<&[7....F.y/......D...s.2.x..2.gyuk.]u............7d..@Y.........O..u......?.....z@..1...=..........|^.T.9..M..g.i...J..]RX....y...........W.....#P.;]z.[...Jh.p..r@i.0.....]..k.D.Qx..,"........;..w..U.bl...)}.>..1:..W...0..yak.....A.j/).I) ...2.F.{aVDEZ.."F.~T..\.../)..Z(H.^.g....J^.G4.....l.j.O........P).|......X....8..]w,&Z.3....V.d.1.?.......L3..>.RI.T...;.Y@...6oF.;h+...`..J...B.Y...\.1^..m....O.....Z..Ek..3_....[.D...........HI..5.K..=.k^........_~{...v..%._.P0R,.Vm.hj;...:`...>.......P2fH...0.r.l..Y....lk..[.?...wN.O....(..y.............%3...T..##....*.|jw.9.d.we...X...&.u..|.&.|..?....W....C.L.x.w......u|@.......'g.(}.7<.0.TK........m.E.6..u..........XQUT....|\=.j3.h....H...]...u.r..x...1Y....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                        Entropy (8bit):4.142295219190901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                        Preview:window.google_ad_status = 1;.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2339
                                                                                                                                                                                        Entropy (8bit):7.797864928943925
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:6Sh9eHUYrQzbNnwQPmQT6q0mX4o44QNlyAimYFObAV6F8UUGr6dkB7:Bh9IU8kWCmQTp4t4QaM+69UE6e
                                                                                                                                                                                        MD5:F29BB68F71EC0D2026EBBC91B6EF6A4E
                                                                                                                                                                                        SHA1:2589604E64F15C29158B6BE30E3AC925BCD39DF4
                                                                                                                                                                                        SHA-256:4639E3BAF1EE6DB6447A8CF12027C32FC276B22F0676A3234DC5C5CBCD47B996
                                                                                                                                                                                        SHA-512:D43BE80F01C446E5CD23518619FCFACD976ECFF6CA3F7D66A6A4D7D4468D3A9AEAA499C59BDFCFA8D4DE0FF873F32A8A46C384C8CECD731791A6BD268219F65A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/store/images/favicons/favicon_gstore_48px.png
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......F......pHYs...%...%.IR$.....sRGB.........gAMA......a.....PLTE...............................................................................................4.S5.]6.q6.g:..;..=..@..@.]A..A.NB..L..L.hM.IN.|Y..Y..Y.rY.s`..d..e.}f.?k..n..o..p..q..v..}.}...5......0.............................................................................................."..........................................................................................................................................................................................................................................M@.XL.bX.lc.mc.wn.z.z..........C5.M@.XL..........R/......Y,.............i&............x..........[.....M........../......................`..p......P........#.U./... tRNS... 00@@OP_`oop........................IDATh...C.E..a7......my;.,3*.H..V....$MS;,..h,...<*m+...Z"J,.Z...n.#._:...f.w.wf....;.......yg.3...9....G..F...HS.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):808
                                                                                                                                                                                        Entropy (8bit):7.577372563287115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7GtWjYhqz1qQY1ZS/CuQcG12Rw6LrOkliwxjEPWlXr4ENm59ZQAcHKdoikfkI:ntcY2DuA/CuDT/8wleWhr4EpAcHAI
                                                                                                                                                                                        MD5:5B90B8A3714E3BFDC28A3C649585993A
                                                                                                                                                                                        SHA1:9DF71FED81180EF41EB6815A4550C16AB5675254
                                                                                                                                                                                        SHA-256:1E31AA0FCFF4C20BA63B755B8860A242D99C8F426C63524E6B003E2BA563CBE4
                                                                                                                                                                                        SHA-512:FC82B76736114021715195A37E840D12F98CD2E6E82CC1A4F9D32AE29555C4273801A6E8166E853412D8AC1E543E2BA86AFC3867D9D5A2E29994055E33680073
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...5t.U.....].......wi.|....k..2...T..y.k.1..o.9...Y{...F............)...Ya...........).1...'.....a....#q.3..s.}JZ....9..$^....q.\...O+..k".....c..x..m.5.r.y.....[60!....~...\!N\./.........../..G...g...B...w..Y.........i*ie..Z('%.............s-...ts...*6..f....(_.....[B`o...;..v.(......[.v.....8G..^o..4.[.s./..l9G..7B...[....?.N.Q.q......k..V..."........{...H....7F..N.E...5.3.>1.q....O..%[..}'..%...c.>.8D..c...$.q.}G.ts..'...H.z..xE......@.....%.....@.H..l..^$O-.n...W........,.U....).....)"P......Z..,%.....(#..`...j.v.\..`. _7.P.....)..yj.\..c..7^.v.>e..D.72.....|M....*.*...gr.?6M|....).m.*.e..0:...../:.5.x..(...E..f....Dt....M(..M.WD7......#..0 6..*...Dt..Dt....M.AD3....%..M+.u..Q...q5...o...W......X.e.78O.....~.)Q.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1909)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):133373
                                                                                                                                                                                        Entropy (8bit):5.544030786874921
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:TUxt1Z04L7Jo0hWUR+nK5nPzkQIKftlvbeA:MTZo0kUR+KSQpfHvbeA
                                                                                                                                                                                        MD5:A57C83002F8F24A696916DD7BBEE3A00
                                                                                                                                                                                        SHA1:3F46EE99C96ECB00B635B9D607711DCE63B984B6
                                                                                                                                                                                        SHA-256:353F11D35F7665FD615F5FD08C1F8571651786023B9DE256CF8CF70316B661B8
                                                                                                                                                                                        SHA-512:D7B46C1F1F519BE3BEF255C392949A021F1AE8C890425A2F919804BB707AE74BD79C3061C959189901679822C69F4BACFAE612E32CCB1FC604D2EFF1C35B2016
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/_/bmsdk/_/js/k=bmsdk.m.en_GB.SvswiFhSbjY.O/d=1/rs=AIzrB3NJV_APG79XQvH1U5unKJRMCc2hEw/m=desktop_sdk
                                                                                                                                                                                        Preview:"use strict";this.default_m=this.default_m||{};(function(_){var window=this;.try{.var aa,ba,ca,da,v,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);v=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2140)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2141
                                                                                                                                                                                        Entropy (8bit):5.100568475103888
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:NF+kMGAR6OamQTmlBmt4mQxmldmX+GbuGb8hM0YgMuFX691hPkMpLfGbqGbbP4T4:+kk6pmSmDmWmOmHmXAhdxUFTuz
                                                                                                                                                                                        MD5:A9D7FE4DF76F2651F145744F3C56961D
                                                                                                                                                                                        SHA1:488729602952F0D58DE1A4ABC5485E92F32FE0A2
                                                                                                                                                                                        SHA-256:8626F2CD0C9A4D7DC655C9EFFFCAA10CF211A321E4C09C13C7526AA5CB14E63A
                                                                                                                                                                                        SHA-512:08DDA9BE20214F24AFDF0A0DDFE82DE422AB9E8DE1DC5482404DA18E73303A3FD0111E30AEB7931B453E0D0196351311E52C502C926DAF43AD03B3A24A2072A8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-YZXU3DMV.min.js
                                                                                                                                                                                        Preview:import{a as h}from"./chunk-FDP7DEQB.min.js";import{j as i}from"./chunk-F5D36KRJ.min.js";import{a}from"./chunk-GX6ZCXCI.min.js";var o;(function(s){s.UP="swipeUp",s.DOWN="swipeDown",s.LEFT="swipeLeft",s.RIGHT="swipeRight"})(o||(o={}));var e=class{constructor(t){this.allowSwipe=!1;this.rootElement=t,this.eventManager=new h,this.watcher=new a,this.listenToEvents()}listenToEvents(){this.watcher.add({element:this.rootElement,on:"touchstart",eventOptions:{passive:!0},callback:this.onPointerDown.bind(this)}),this.watcher.add({element:this.rootElement,on:"touchend",eventOptions:{passive:!0},callback:this.onPointerUp.bind(this)}),this.watcher.add({element:this.rootElement,on:"touchmove",eventOptions:{passive:!0},callback:this.onPointerMove.bind(this)}),this.watcher.add({element:this.rootElement,on:"mousedown",eventOptions:{passive:!0},callback:this.onPointerDown.bind(this)}),this.watcher.add({element:this.rootElement,on:"mouseup",eventOptions:{passive:!0},callback:this.onPointerUp.bind(this)}),t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5768
                                                                                                                                                                                        Entropy (8bit):7.946214875202777
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OQGuo59+jUsyVrme0/fiv8l7aZdXjh6KYa4W8qoM3aFTOSoCXBiSxxWQkoqvz+Si:/G/59VdmBfiv8uZj0KSz2KBICXB13W7y
                                                                                                                                                                                        MD5:637B33E9B1AF14772A7AC084143EF1AE
                                                                                                                                                                                        SHA1:2E534207967F8605F191FE52A1036862D51AF53D
                                                                                                                                                                                        SHA-256:31D53D5568A39F058193D8CDAE97A42643E7360F8168201BD0A7D641729B31CB
                                                                                                                                                                                        SHA-512:DF68F22022D2A9C03647034E243363BEA15CA9EF442864F8AF1F4C7BE6427E176E82F30634A3071C1CE48DD80E95967A086C8D00AF4CDD8DBB6227201D7CD97F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcvHwnqzlnKc4A5k882qcSW15NTY2PHyNJz7b=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....?IDATx..yxU.....;.....aG,. ...D..u..Z...Z....;S.g.....V.3].:R..U...hEqi.,...e......{..}.`.{..97!...$O..;.....o_..#G..9.)...............#}.......T9"D...P.C<R4.l.......n..G.?..z..r.?..G.Dy.1p"..uz..|(J...TKA(.....D.:DP..*D.#F#.u....@w..F|mP.o...6......K....z...Q.3....D..*..P&..1.*.%..~....-..ND....E@.*..YA...U.WO1.%....-[.2.G..n/..:.'....I.8}@...Q.I.FI..O. .....@!...d.Y........Y%K>]......W.7.\.\L.=...+.0...D...0....j.....nRk..x..9].T;t;..N..=D.idx8.C..@.H......mE.n...../..s..:..t...N.{5.s%.s........ !$."..VX..|.....UW..t..?;q...b&;|..2Cl..a..D.....VV...^...W.2...x...#2..Q1..a5....AT}R...}_[~UW..%..s...:...&.hO..-...AUcP....S..{aMW.U..4n.q.......O{....Bc.vn.W....'.*..v.F0..z...Bhyf.....M..S=u..p...8........q.u..-Z.h..B.....u....|&3../.U.D#.A|..~.-.g.8....m.......y....".=ZZ....;.._.4.?a...<.b)......M.....i.Sr..a..<.WN..-...1f..)....A.Z..|....*L. .UO..M..7...s.mJ..wYh....\9y.....m..q.....X.Z
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):935424
                                                                                                                                                                                        Entropy (8bit):5.206101115413277
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:WIGQ/GQbGQpk77Ft+OvKdR/km76tmOoKeRm+vU:zk77Ft+OvKdR/km76tmOoKeRG
                                                                                                                                                                                        MD5:A3C042B1C0E9D367E7A6E912AA5F84D0
                                                                                                                                                                                        SHA1:E83A3CD97AD3FA3410429FF2FDF746CDDE779995
                                                                                                                                                                                        SHA-256:6B8A33F59BF30371CB1E02FBCB844DC231506103C73D0ED2E3F18C80391898E4
                                                                                                                                                                                        SHA-512:A67DF3142F58285C5F695E515A5BA18B92EF3A216CFBCC4FF1608533AB2A5EFC0B25C00B9D7CF9B9E49A35FED850212ED6F8D583C952E26EF3756B5916008B8C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-main/css/index.min.css?cache=e83a3cd
                                                                                                                                                                                        Preview:@charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{co
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1998
                                                                                                                                                                                        Entropy (8bit):7.8923582107995776
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:OuGYvr+LuzYrX8vc3VzKGshPGfmHYOy/tpEdFKQIy:OEj+uCsushguYOcLEXK5y
                                                                                                                                                                                        MD5:946B0553F18A71D991DD677786EFAB72
                                                                                                                                                                                        SHA1:BC2DED5172A5A1BFDE07DFC2D3B2538ADAFBB486
                                                                                                                                                                                        SHA-256:CAFB6E5A8F085C5AA585EE323C1A3ED5349B92BAA4A07AB14357D10BAA0ECC9C
                                                                                                                                                                                        SHA-512:EF7F8BED14BC3F7F223FFF2E8912BEEC30A64FF03F51951C0B77EF68E011D414799247A43B7115D32BA30621404092F45F91D08E2E72EF1D9927C0C51FD7491B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......Ums..*.%.$D......68.V...h.........&qPu.'..O7.1..`ve..yY.=..2..)....~..i........v......b...K......VI.....s......8...f.d.*C|...e..H.-...C...Q...h..%..hI_....%....o..Q..D...$.et......pg...I..2.%!U.,.*.'....7.... .e...d..{9...}.......h.ju..P.. .p.....a..@..2..d10......n..uW'CTO;..S.v#.....^.V.....?...Y-w .4.d...;mV...n$.<.x...|.4...b......|^M....u1..+...d..P6.".......[A....]...{.Z...mm.Y.......`................j..g7.lzf..~T...l.=...?..]..D........;C^.......D=t....MD..@l.+;.\..G.^{...z....iA.........+....<~3z....zC...O......c.."v.h.n"..Z.%r..D....7r_w=r.]..~.1rrG.n_...mxT....8.FOg.n.Z.z..3.1....2.^.X..{.....x.f.<.....pD...g...8b....X...@....H...D.T.3L:...Q...A....y..H?..+@:........'m=...m.../.Q..~..;`..]....A.P.B{.A.O....=...\i.....}.x4...%`..................V.BE.u.._GGv>....->w^.....#t|.fL.LI<k..D..C.BE...!..J)w....[....J.......\.\..R-..@.L./..N}A.o}.4.(.2j..).2j.t`......PVe....'...^S.._Ly.......q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14796
                                                                                                                                                                                        Entropy (8bit):7.982540816037374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:500PiJaGs6M7Ury7W2TYPIJ0BXMx0XKH6k8cfVHULW3Xcc4c9iSUqIcW/40k+H5g:2aeMQxxBX00L2VC+X4chU3cUjHkeW
                                                                                                                                                                                        MD5:675DF44DB2BAFC60DF7052DA41F6C94B
                                                                                                                                                                                        SHA1:8B766EB9F1DC9F4F6B6C81028570FD03A5F59509
                                                                                                                                                                                        SHA-256:8300BA70904617A47A80E9098FE00B3F7AEFD328519318C420289B0BBDFB5E2C
                                                                                                                                                                                        SHA-512:201864ED71D01588CDADC0BB0E074BD67BF37F8ECF5E570EE87EBC7510CCE70D70DD8979EB170D7560B223B625A0A2BBFA8985E637AE0389EDA25C3134CA8F93
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                        Preview:wOF2......9........$..9p..........................".....(.`........P........6.$.... .....%..........*}.i6.....T..F!.'....sr2..{`..:.K..".....BZ.[p.B..l..<...iX...t..bo.+X..s.K...k/6..!/...A.K.....uT.;q. *ZE.J.z.:.p.3.m.Or....~..3.|..x..3.H.Yt.Lhf...w...{...S.eP............'L.F.....,...aT..A./V~D......~.Y.....}.}.f....K.........m.s.l..`.O@#..0..#>w.H.5pW..9....u.cZ.p.................X...$t..=7...J:UQ...j.|}..=.,]..|...`0H...g...miX.g.v.7...!.....8..",...El..*.Al..N.F......H.....s.L...R..z..G..>Ij..i..s.k[.....KK..x....2./z....._2H..d.O..`.e/..:.=.Ry.l...L..a.t@...Pv......1q.^.a~<..R..1..4.p.3..h.....M.s..`X.0........@-.KH6=..E...6...<.( ...VV.^.`.'.<.......?.=L#4"%^|-"....IR.uM,..n....Z1.l..|r..n.%r..Z.........!.........&7....L..z....m~/C7L"..L...B...n"((.....z..FM..\..Q.W.p}G.[8..+X..x.a..""X"..^........z.5"......o.....l...Mi[....:....F@..}h.?!.....y[<j5..p./...#..d......M..^....S7.0i..C..[.z.>..=Q....V.N9]...4.9....g]Q.'.'..,.X.....W
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 59228, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):59228
                                                                                                                                                                                        Entropy (8bit):7.996559824969013
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:D+PEHv4/ZLJgN5105P+0RM359/8u5nsV7mp33Uly851jsvkXS:tK6fM/KXodmp0lyO1jkv
                                                                                                                                                                                        MD5:54748A19ECDFAC690ACD3133B76497DA
                                                                                                                                                                                        SHA1:3501F3166FDF6C82F6A33919023F553BE05392BD
                                                                                                                                                                                        SHA-256:7BD3725CDC990F617F84E542FEE2589F0743AC31C0660DDC24A39471081AB32A
                                                                                                                                                                                        SHA-512:235BF97AA0EDA8E506C3355B58CA286E86E4DE24CB7A7787931BB407A869F748B92B2271B7938516E3FE64F443571FA2639164FDCDB40ABFE55C75C02E5D896E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjkUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2.......\.....................................W...N..:?HVAR...`?STAT..'...d/<.....l..T....0..6.6.$..2. ..B..U..[~....r...*F...,a{a..E..s..4..sl..'.55.l.Yq.nU..a$.......E2.........V...u.@S<y.D..*...D$eB...y.aI..^.r.....J.......cC.C.yw...J..g38^.~..D._...|.Q..Y..0.k...B..W.joxR~....z......c8Y...X-Q..'..\.N...*..\...}....J.d|..H.Hl...Oe.....h..0}..................?...7..;.%.*.;.dy.........J.W.b........-Lx -&....1.i....v...z.Q.sc.YD.7f.M.v...&..h..'......l.V.O.M6.T...{.+.......&.e\:...L..B.)....0P..+a.!(.?c..TRe....s~>.J.>..U~....:n.T.".`....i...O........z^..0C..H.)..(."9DJ.......X..Fm........F. 23..g..}o...;)--.t...%F..........76.l.h..-.Z........=.o....L."....f.d.?Cx0bh._".C~.".g......cd..1Es....2b.3.s...c..1......<.9......?G.....@..f.#+.$k..y...\.._4.:.......u..K..;.....}..3...W.....Ib...4.f.3.i..B...=..._._...y...7.:..{.(H...$.6k.i$Bet.]...0D.y.i)m.&M.kL..O>...G.#..&M...w.....2Ul..11`...L.L....~..=...V..P.U...:..4.Hh.H.......H..~..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2632
                                                                                                                                                                                        Entropy (8bit):7.861231037065279
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:1CDdCoo90nszEPdG2KuscRbfkHLE02Jq0UZyg4oy9gXerUf:1CJFtXdG2hf+bNlZy5Eer+
                                                                                                                                                                                        MD5:23E39A26DB31E960D6035E65DCB41E12
                                                                                                                                                                                        SHA1:1EA2D372C8A7FD1ED268450120BAFF4C4ADF5CBB
                                                                                                                                                                                        SHA-256:483C46B0D9CE38984A9461D2B86AAE3DDA2384C2F7405EDAEEB5FCA208133008
                                                                                                                                                                                        SHA-512:C30E50AB579BB1808A48F54644666C94B239647FC97E14AA76C1239E4BD134AA9356849592F5F5BF7E2EAB04D43D406A7BE6A43BDEBABA6366C63D36976CDC99
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\U..?.;....nw..v....TL...F.@.#!}AHl.....D.*(.}..Hc.bB0.D1E.-4.>P...m.Z...J.>.e.3..{..1..Z.sg........&{.....{..s.b.X,..D ....$.....G.?. ...z..Auf...u...P>.r..|2.#%..x.LJ.....e.6..^........t-....fQ<.........IY.z`s.}[.!.k.2pK...(x>.GGFD...B....r...CD...y.;.Z..6.@D..<(.x...VpH...z..\..\..8....._...-.ne][>.u.|..f.\...u.....+.....I...P.k%..y...Z..E.u...0.$7..9'.-.q.....d..:Vp.LB.&.....|,.d......~.X.....R`v.C...E....l?.. .qQ.......V]..~.Z.A..........e...VppL.Z..d..^...S......o..%...I?e..jE.}..`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`...':..B&.w. ...y......$"dR..?....3DyMV2..&:p.*8....,.~.e.....C.M5..]..}i.{.5..v.0......D.....k.....3.t=.....\.h.2G.&...|/.T.X..t..^.Db.1X....x[...<..z.y..)....Sv.q/.*..S..}......r....T..'..6.b...c..~....>..b.`.(......'.h[.H~..qX.]4..t.0Ap.e...nN.y....>...D.o...>.v1.H..51.A.M.@,.o.s.v05...j....|7..~..-.U.GiBX.|..CU.....e.Z".=O.,..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8413)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15805
                                                                                                                                                                                        Entropy (8bit):5.31614946630345
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:08K8IcivUKc2HL0K57H3uJkw6j04jTtcwg:0NvUV2r0K5H3u+Tjg
                                                                                                                                                                                        MD5:9030EE99618C0B23DC631B94CBCEF336
                                                                                                                                                                                        SHA1:67AE49EA69770E51A398AA038D3EAB6BF2E6A811
                                                                                                                                                                                        SHA-256:8997F57F96CA377E7D4CD47546237D4763172F97CD967946C5F56C1E27950931
                                                                                                                                                                                        SHA-512:16121319A8C39CC2FE7D1A98C5383818BE92ECAFD6533A7692BC22B8C1188793D4167F71C9701426E8CCBD5FAEBA18990B3A5327C642288BBAB999C58C6C053B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-VY6CFFTI.min.js
                                                                                                                                                                                        Preview:var N=window,R=N.ShadowRoot&&(N.ShadyCSS===void 0||N.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,j=Symbol(),tt=new WeakMap,O=class{constructor(t,e,s){if(this._$cssResult$=!0,s!==j)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o,e=this.t;if(R&&t===void 0){let s=e!==void 0&&e.length===1;s&&(t=tt.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&tt.set(e,t))}return t}toString(){return this.cssText}},et=n=>new O(typeof n=="string"?n:n+"",void 0,j),yt=(n,...t)=>{let e=n.length===1?n[0]:t.reduce((s,i,r)=>s+(o=>{if(o._$cssResult$===!0)return o.cssText;if(typeof o=="number")return o;throw Error("Value passed to 'css' function must be a 'css' function result: "+o+". Use 'unsafeCSS' to pass non-literal values, but take care to ensure page security.")})(i)+n[r+1],n[0]);return new O(e,n,j)},B=(n,t)=>{R?n.adoptedStyleSheets=t.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2960)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18904
                                                                                                                                                                                        Entropy (8bit):5.379086617891238
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:rfZW+hZwC6ymzdtkMdUSNKZ8OqfISSx9cdLJfLeUTteVu:rz6ymzdtNdL63x9QLJfLeUTteVu
                                                                                                                                                                                        MD5:FF3BD5F650BB40F8E9310DEEACD58B46
                                                                                                                                                                                        SHA1:86A1D5CD37B0B19BA02841343DB78EDEB42398BB
                                                                                                                                                                                        SHA-256:CA633E352536CDCA3BA3BCBE799FF47856DCD9548E05B584E396A5121E1AD01F
                                                                                                                                                                                        SHA-512:4EB684566149E9FAA89E48BFA898EE6ABE2B12141011C24DEC6CADB9DED5E58447C29CC8BA3A9D19B2706EFCA97875AD8086E82577DE40F23CB299F6E70BEC2F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=A2sInc,ANCJdb,AkfuYc,AvtSve,BDnJmb,COQbmf,Ctsu,EEDORb,EFQ78c,EGw7Od,EN3i8d,G0cNrd,GGodmf,I6YDgd,IZ1fbc,IZT63,K0PMbc,KG2eXe,KUM7Z,L1AAkb,LDQI,LEikZe,MbBXlb,Mlhmy,MpJwZc,N5Lqpc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PkV8id,PrPYRd,RAnnUd,Rusgnf,SCuOPb,STuCOe,SUKkyc,SpsfSb,SzsEAf,U0aPgd,UPKV3d,UUJqVe,Uas9Hd,UmWJEc,V3dDOb,W2YXuc,XVMNvd,XVq9Qb,YHI3We,YTxL4,ZUKRxc,ZfAoz,_b,_r,_tp,aW3pY,aurFic,b3kMqb,bPkrc,bSspM,bTi8wc,byfTOb,e3uIRe,eVCnO,fJpY1b,fKUV3e,fgj8Rb,fqEYIb,gychg,hc6Ubd,hmHrle,i1Z3Ub,i5H9N,i5dxUd,inNHtf,kSPLL,kWgXee,kibjWe,kmSu5b,lg30w,lsjVmc,ltDFwf,lwddkf,m9oV,mWLH9d,my67ye,n73qwf,njlZCf,nnwwYc,oLggrd,ovKuLd,pxq3x,qNG0Fc,qPfo0c,qmdT9,siKnQd,soHxf,t2srLd,tUnxGc,uu7UOe,vDwyod,vHEMJe,vfuNJf,wGM7Jc,ws9Tlc,wzQaQb,xBaz7b,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb,zsCYJ,zy0vNb/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                                                                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.By=function(a){this.Ka=_.p(a)};_.A(_.By,_.v);_.pua=function(a,b){return _.Pc(a,3,b,_.cc)};_.By.oc=[1,2,3,4];._.l("RqjULd");.var Mua=function(a){if(_.da&&_.da.performance&&_.da.performance.memory){var b=_.da.performance.memory;if(b){var c=new $y;isNaN(b.jsHeapSizeLimit)||_.Jd(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.Jd(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.Jd(c,3,Math.round(b.usedJSHeapSize).toString());_.yi(a,$y,1,c)}}},Nua=function(a){if(az()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new bz;if(b=b[0]){switch(b.type){case "navigate":c.Ac(1);.break;case "reload":c.Ac(2);break;case "back_forward":c.Ac(3);break;case "prerender":c.Ac(4);break;default:c.Ac(0)}var d=_.Di(c,2,Math.round(b.startTime));d=_.Di(d,3,Math.round(b.fetchStart));d=_.Di(d,4,Math.round(b.domainLookupStart));d=_.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2116
                                                                                                                                                                                        Entropy (8bit):7.894812363175395
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:MWuGYvr+LuzYrX8vc3VzKb9NmnYzjwUjpSEm2tyA:MWEj+uCspwYzjWA
                                                                                                                                                                                        MD5:FB0AB3A14AE7DF01184BDE889DB3D6E9
                                                                                                                                                                                        SHA1:80ACA6A57746410F565FEF70D4A121AD6417DE97
                                                                                                                                                                                        SHA-256:778B19C0AC752643D732B11FD2C504DF7C6964CFDA56E704A6DD233CA37E5743
                                                                                                                                                                                        SHA-512:C657A05E150A312A03F1C7EC788BA53D7E2598E112A07377391559439D575D4AE349BB4BC665008D45B030987C5A63147E7D0141AB96C49C6D9138131A2D58EF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF<...WEBPVP8X..............ALPH......Ums..*.%.$D......68.V...h.........&qPu.'..O7.1..`ve..yY.=..2..)....~..i........v......b...K......VI.....s......8...f.d.*C|...e..H.-...C...Q...h..%..hI_....%....o..Q..D...$.et......pg...I..2.%!U.,.*.'....7.... .e...d..{9...}.......h.ju..P.. .p.....a..@..2..d10......n..uW'CTO;..S.v#.....^.V.....?...Y-w .4.d...;mV...n$.<.x...|.4...b......|^M....u1..+...d..P6.".......[A....]...{.Z...mm.Y.......`................j..g7.lzf..~T...l.=...?..]..D........;C^.......D=t....MD..@l.+;.\..G.^{...z....iA.........+....<~3z....zC...O......c.."v.h.n"..Z.%r..D....7r_w=r.]..~.1rrG.n_...mxT....8.FOg.n.Z.z..3.1....2.^.X..{.....x.f.<.....pD...g...8b....X...@....H...D.T.3L:...Q...A....y..H?..+@:........'m=...m.../.Q..~..;`..]....A.P.B{.A.O....=...\i.....}.x4...%`..................V.BE.u.._GGv>....->w^.....#t|.fL.LI<k..D..C.BE...!..J)w....[....J.......\.\..R-..@.L./..N}A.o}.4.(.2j..).2j.t`......PVe....'...^S.._Ly.......q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3181
                                                                                                                                                                                        Entropy (8bit):5.282658511332135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:EBdTMtZlUyS5M0wkDX0nDTy0oM9496SUUM1aQJBvPkOjbjWyn38/:SJM5aBDX0AMvvfY/
                                                                                                                                                                                        MD5:B35F0539AEDCBF0D0262E9CBC4FAFF7A
                                                                                                                                                                                        SHA1:DA93B737B24805A04673CACE1DE233785C918DCB
                                                                                                                                                                                        SHA-256:5EF7D5DF492AA728D419038F13C8969E479E05CDC353FFD7CA2E47341AAAE254
                                                                                                                                                                                        SHA-512:E19025BFF5ACFA44CBA712952CE98979172DE4500725314F6669C1477AE3261D1626355C717EC7C9132ECDB65E17AA70EDB7FC7218AA1873DCF1BBABEF20E228
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-JBJJQ54L.min.js
                                                                                                                                                                                        Preview:import{a as o}from"./chunk-3QL7HPIH.min.js";import{a as m}from"./chunk-DL5E5JXV.min.js";import{a as p}from"./chunk-S2UTCQMQ.min.js";import{d as g}from"./chunk-4DDECCJ5.min.js";import{a as b}from"./chunk-UAQX7WFC.min.js";import{a as n}from"./chunk-UOMF2PLU.min.js";import{b as a,c as l,e as c}from"./chunk-653RWTWB.min.js";import{e as h,k as d}from"./chunk-VY6CFFTI.min.js";import{e as i}from"./chunk-H5O5KLML.min.js";var u=2880,e=class extends d{constructor(){super(...arguments);this.watcher=new m;this.elementWidth=0;this.minDevicePixelRatio=1}connectedCallback(){super.connectedCallback(),this.googleParams=this.googleParams?"-"+this.googleParams:"",this.isFifeImage&&this.watcher.add({element:document.documentElement,on:"resize",callback:p(this.updateElementWidth.bind(this),100),eventOptions:{passive:!0}}),this.loading||(this.initialVisibility=o.inview(this,{threshold:0},(t,s,r)=>{if(this.initialLoadingState){r();return}s.isIntersecting&&this.updateInitialLoadingState()&&r()})),this.belowTh
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3785
                                                                                                                                                                                        Entropy (8bit):7.920554599581627
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:CRujxyj5PB2gAh3cnhOHHoJQ1BdvYYWCeBC7d85GX5bhy3kvyk/Nc0AYK8uPKil/:C8CC1snQHJ1HvNpd8TEN8YKRPKilm6
                                                                                                                                                                                        MD5:BE022651CBCA57A40AC4A42AE1BF3403
                                                                                                                                                                                        SHA1:BC6D23F67B1BC7324C63D26BEBAEDF57034815B3
                                                                                                                                                                                        SHA-256:7A7228A1B982CAD86C0B4B9E660576C9C7C00C61A96FA6020F059F31F9E3F31B
                                                                                                                                                                                        SHA-512:3E7F47ED142C2988BE138AC20768B7159FE15500EE73122FF5D89CFE636B243E4B14FD5AC829A02EBF428C4EBE2330067E28042A1E54C320D0B15B9DB39CC152
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Qyyr-M3CpB-51s01C0ALvx647CfjDH9xrQs=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..i.[W.....$i.....&!@[Tu.)....=NU*.TP.@..H.R..,aU.!..3n*A%>...@,.DY2K...-KY....i...)%)..c......3.xy...o.l.w^~9.....h.M.6m.i.M.6.....8o.#N..f.....)f<.1....R.1..r..d...`.\..f.f.........jg......". Y..3c|.].......%!..GU..RIz(..Be....c.mm..(v..E...Kw..XD,+.#.|.......DPU.w.$m.'..X6......64.v.....t.O-F..:.?....$..O..0.q...Q~..VC....:.'..z..kn.......o<.ZZ./..o..V.(...(.>...G..........&x...P.|C+frK.N...S.n.. ..&.erK....O............0W....Y....'.|.....c.3FAV...].6.S7B.........)...hjD..%....uK.N...W.m(.-G.J3.]K-Yz..4.t.......U..j...3...^#...G..:W...,....J.+....3.|.#...g...5w>B...<.%..d.............$......BI%....[Rn.]..v.".U.M........-b.t!.x.<...9.%.Z..&K!8~..ny1..x...<]5 .Vc..........<.7g.oi.`.1R....J....d.Rrd[..........`*/..H..#.w..l.[....+L...T....~"../t...s...$.vKn.]t.....@w..Vch..jn8...P.5C..0..J.@w.hM.<..m..A.dr.[...^j./,f%?.Hf../k.&..-.0Q.0e.O.7.j.Z.:..#.....(kn5.!...K..1.J........}.\
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3891
                                                                                                                                                                                        Entropy (8bit):7.917494513034588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:P4Xq7qb3zCekVy5WwV4z/BzXMpQAyHKAvesxvI347:gq7bxV7wKbcKKKI32
                                                                                                                                                                                        MD5:BA934BC652D86AECFEC109D0B7664A78
                                                                                                                                                                                        SHA1:1452649E84838821D5AF77DD6A14AAE86945327A
                                                                                                                                                                                        SHA-256:35065A2835D4660018CBC437D771C1EE5E54277BCE90E9D4EF5D9845747C6312
                                                                                                                                                                                        SHA-512:72FB2484F74E4645C6DEE9236FCAAE0AF97EA5AE9E8C739F5E7642BF9A69F60316145B4AEF4415982C1EB06B6C575536541ACFD8464FC9A72C882834D7E66A01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{tUU~......&77.a@.m.Q.3*..{Y}.k.]...@....K .X.y(....`.C..}.t..v...0.CF;.Z...2.HHr.....q...C...}n<..k.........>{./.......................a'u.`.n...p.[.&..'..gO......n=.t.(..8o.2]w.....~.....}...p.nmN#t.p....u..H....D.zN.[x...o...W......4s...Q.........~..F.O....W...e9..O.s.8.g7s.PX.|....bV.~... .@...7~3Kx.e.,.j..Q%z.j.`0V.S..7..0...1.B|v....=R..sc.y)..J./.f.7 s.`....8.....S.8.....%.......*.3.pI|...`..P....j...4...dlW\DJ..h.....<.RY;P...@t.r...........]LJ..M..9..i..@......jL..W..|...0..E.$3x._.9..s...2..a.{.J.f.....`...p...........C....q....lrF...f.0...^H0.U.*..N.....{.^J.D....VV.I.R3.....a..|.cz....y..A.C.Q*....._U..^.5...v.0....<..o..y3Jd...Jt}$..*.u=...C........_..#+^yb....s.W.<?.A.u+..`G<...E.e'+&....e.......-.q~,..x..l1..T.=...k."q.....\.7.<9..V.k%.>.@o... .f....i.........Jt..g......XY...D.,6...x't..~.e..._vK..#1^.K.mq.\.aV.|..;.....8/....... ...y.d..z.!...N..9...5BP.....R..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):591
                                                                                                                                                                                        Entropy (8bit):4.890946469120011
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:Uc11FP/sO6ZRoMqt6pHAciTkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OY7aKuTXYmOOk4TfenEPCD
                                                                                                                                                                                        MD5:FDA58DC3EDF2ADDCF750B9C3D5CE33FB
                                                                                                                                                                                        SHA1:FD95A39630D6A8421B795AB9CF566F759BC9E058
                                                                                                                                                                                        SHA-256:6CE446B54F436B6093AC2EF44C24E3C5F65B0B0C9D9A7DDDF4943F192AE69DD1
                                                                                                                                                                                        SHA-512:E00AAAB3ACDF9305277538593FA370888E2E9FFFC86CA62037C79D0C84D95E3F892CDBA8257A0F385F15F11411D9C3973285D3DFFD8FFE95FA4FEEDF5907780C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.googleapis.com/icon?family=Material+Icons&display=swap
                                                                                                                                                                                        Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/materialicons/v140/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3598
                                                                                                                                                                                        Entropy (8bit):7.8896326367997265
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:g4ojtob311Pfj2VPdpL5R+rd+6HqGvbpBy:XfT21d1u4FGO
                                                                                                                                                                                        MD5:0E49582074288FB93DE3B97365766B6F
                                                                                                                                                                                        SHA1:CF73EEA9C2BADA0FF520C8C9D4BCB4F8B2C4826A
                                                                                                                                                                                        SHA-256:8D363AAB0A67D6370FA1B41C4587F6F23D3146E4A4C0654F7B1EB167B203F45B
                                                                                                                                                                                        SHA-512:430CB20BE503DB914D898B5CE48E9C8AC1C2F9EFE3BB19138BC9500D2A39DF7EE930AD278E7C5094B023054C43D372E76F6C1FF6639250065794DCFE69A98C6A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...ZIDATx...}l.........wm'^.qBB... !.\t.....$.VI.J.."Qt......B.-.+E...t.C....HE.....&...'".B0$G^.8...K......w...R.%.]{..#Y...<.g.7......(..(..(..(..(..(..(..(..(..(..(.2......Y.r}-....OMT._.z..3E.Vq.>......D5.N....N'.........A#..1...6R....L...~.<...,b.._Y...jw.H8.C8UP..@..Kh$..(...m.........b..mn.D.......*.....t..%.Q+.O...:.W...p;.+..m.{....`....qH......t..DuM.g..(..k..c...ph..rU.C....=.-.....g......x.....[;nu.....g...p...Q>.~.........[].~..sT&..F....=...`).9.....2./.TqpY.h.6.29A2.o....j.e"^F..._...M.4..`@/.`.l...\_....^5.....~R/......tO..z.@.&bf*.x.j..~.^.....@B.....T..NB~....m..6.t.o..T.?S13.`.h....Ee..M5..=.....&.NR....g..|JF...CMT...M0.f.~M......B.uU...N..v....+a..J.k..3.7..F..6.gO..-.........\K.........N.{.....6.G/.....d`.^.mK.~..{i]"..,.\^./..%..vM.RzPC/..1..@g.c;~.a.8....;..=.4........q...t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21428, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21428
                                                                                                                                                                                        Entropy (8bit):7.98902982301693
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ga2PJr/Lbhbzz4UzqkvYtAXFsBry2xzz1kdta3OX01k+M5o2Fw4eMeQokBl1ypzv:Ga2Br/L1DVzq6XFozz18teOX01/pYtN+
                                                                                                                                                                                        MD5:965BBFEA8A5DB5AEA3A63DA8C5B3D570
                                                                                                                                                                                        SHA1:CE645F4ADF18C4FF26251610878969C9562DE69F
                                                                                                                                                                                        SHA-256:92A7F8224A1BA2CCFA92D3E1FC55EE5AA7AE20A0FCD80D3331BD660878A090F5
                                                                                                                                                                                        SHA-512:17BDB764F190F97907462B8D0526474E0BA903A07A3FA3E71968115CC5E2D9E1629979398C6B6E664580B8F294D62F855F8BBF5F3FCCCF3A40D90521E15B186E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2
                                                                                                                                                                                        Preview:wOF2......S...........SO.............................b..@.`..~..v..u.....X........6.$.... .....X....p.5.=,...x.^?.#..A.~..8....D...g....R....!...)..R.II......U.?.gZ.\..Z&.J...+V..M,!..-KUj;.....A...J<~Fj.o.D.EN....Q$.p.wGO..s....<An26............7]......D........s.s.....)......DU.....?..../...f..c..........J.......Q |.bT!b'~?F..>...y[.Z...]8|-^1.K.`7.......S5. .v.....?a&.$............t....&..*.h...Z..L.4.7!......M. 6...r6.. ..:../. .8E.T..#......\ .S..).t.:L....s.7g..lI.e..A;....rWR8T=..]K...XZ....y.zf.o{9.E:sO...d.}b9qQ.k.A$.CTQ..........(G.qD*..*"..........u.p..}.*.W.......V........W..z....L..O...U.....S.B."....?..*g.....4g.M..O.j..>..B.C&.....,.#.h^#S...A......_{.......a......Hm.6...7...R.w...y.r.P2.)....*.I.......].....,o.w..3.:@..1..9.rC.b.l.e.r.W.KS_..;.......P......2..`!(:.l.Y.c..\..G.....U.f'.Z..~.(^....'...F./uJ.*j.+..........ev....4.X...V7...k.BZ(.`..Vm..h6&{.D...p........\....5....../.,..-9...C"d....7...._.o...E......r..B.LJ.k)^. ."..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2483
                                                                                                                                                                                        Entropy (8bit):7.877739104591164
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:pHoFyE/rKkHcDwC4Uki10tpjOn9Msghi/ULvnfWqLf2Lgc:KFyIrKZ1Ri89MJOiHWqS1
                                                                                                                                                                                        MD5:453EDE8D9231D0EF959F7265B376245A
                                                                                                                                                                                        SHA1:0239C728157B01E59C98004FAAF94428DFCE574A
                                                                                                                                                                                        SHA-256:A06272B8A6B5647231815C9AD4194243EC6F5816183D8AAAB1DC68BFEE0B45F5
                                                                                                                                                                                        SHA-512:B9AB6DE7965C9608CDBD538FFC5006AED1232CC3ACC3521A18677BCB4FD64C098AC963C3D52554CB9D8F44F17DA814A8FACC42CC40DB12039E667F862FB9E8B0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...k.\e.....9...^zY...Pn%..H...D....P.(6$....H.Z%H...1j..1F.|#.2H......D..(-...M........}.[..33;;]wf....d..'.7.9..s..c.1..c.1..c.1..c.1..cL.H.*R.z....@Rg.~`..h.K.....T!P. .(..VT;..V.,...q...2....j/.A.1......~..}.N......).z*..Q/.H..^.G...........P...:...U.x...]N....RJ.:r.&...W.D.y.!..rt.....G...8';Q..Q..G.[...y.?.,.#..^.B.XO%Z?............I...hc.t..d*.4.....mNyd.FyfZ.L..-z......;...Bh0...-F.D....X......&..H..]...#.ix.F.....q.7..Jz~s.T.a..Ia.VT.p[6.....)?|...h#..:.}J.y./oml:\.. (."?....p.O...(.[k...4R.../x...o.c.K.n.(H..O"I?.v.3..W8........z.o.....g4.....$,].J...#.._..Gz{.....}yh.......BP].K.l......@.5...J...cz.uc.._5.c....AT..v[.:q..k....*S+...`.D....S.[.n.U\.s.+...b.......?._.....*.Ln.B..%eYV.._....r#..2......+.(...O2^.b.==.2..@$i.x...25......<u.g.]3...%C+sz....vo..Y...._d.&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (569)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):570
                                                                                                                                                                                        Entropy (8bit):4.989041413709833
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:AyrLPnafy7BiOg3wUU8VlvpkuWSE8BoG0WkRa0WR1XpkRJoKB+Ew:NnaftvZ/vpkZR8mfWkRJWRAJoKBy
                                                                                                                                                                                        MD5:B6516BF1B4577D7B500DDFB6DE1CC4BC
                                                                                                                                                                                        SHA1:7C65501C775C05B4C1581C00E16002589FC7C44C
                                                                                                                                                                                        SHA-256:5A14044E30701C94AB6B5E73E058794E78BEE8B9E879EF7140025066CAC04AB6
                                                                                                                                                                                        SHA-512:8E3213232BA2BA534CE9792B5228B744211D01757E749D78E1377464DE59F6D02FF71391E8F1A9C7DA0D05F2D6E63BB42935F4110F817EEA82973CE5AF171A5A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-4DDECCJ5.min.js
                                                                                                                                                                                        Preview:function s(e,t,n){if(!e)throw new Error("You need specificy a valid element to apply a css variable");e.style.setProperty(t,String(n))}function c(e,t=!1){Array.from(e.querySelectorAll("video")).forEach(r=>{t&&(r.currentTime=0),r.pause()})}function a(e,t,n){let r=new CustomEvent(t,{detail:n});e.dispatchEvent(r)}function o(e){return window.getComputedStyle(e).display==="none"}function i(e){return o(e)?!0:e.parentElement?i(e.parentElement):!1}function l(e){document.head.insertAdjacentHTML("beforeend",`<style>${e}</style>`)}export{s as a,c as b,a as c,i as d,l as e};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4686
                                                                                                                                                                                        Entropy (8bit):7.92252744160295
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:nToMibRpNV+7SM+qVVdGph9wlLW3jUKNoN+3WwiLUIt:TrgNA7SXa8Tw4V8q9It
                                                                                                                                                                                        MD5:4AFB79EEE886C1608950B80BB0119051
                                                                                                                                                                                        SHA1:AED1B10F17EA2308A2C2BEB8FEA2F880A43DEC3F
                                                                                                                                                                                        SHA-256:7985B3BC2D28E8B168E671B74E90465AFE278083EFC2D4C357784E325F8BE851
                                                                                                                                                                                        SHA-512:1C278CEEDDB4D31F63F5E4794D639AD33A5A14FE8E0594A511EE2D36BA7E2D8D03629D01347B229D0E0BE3B2DAD37F25266909A49DCC68CF7B4374708469A555
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFFF...WEBPVP8L9.../.@:.M0r.6..`...U.9G....w.s..:.R.*.(+6...xC.<(%.{&..c.k..d..`.64.HW.7/.F..H..m....-..(.$)..\/..._...$.i$I..^...BB.....O.v.....k....9p......{...e...!..n4\..@...#D..)Q ..P.]....=...@.5....7T.D...!4...5.....f....l....P..#.v..wDL..k8..;.....tH......$[..s=...<>{^.{{.."3..*V.|Y./J.l....%.t...<S..x........<-..#I.$..>A......1*!4..H..38.?..T...md.n._.:P?.B.C5.CJN.D.{o..Pv.O..T.....ffN.y...... .p.;...f...........[j.g...vT....N.*.9..D..m.V5...<..!..!N2.F...?.{J.m[..9..w...-..X.....yw/..m.V&..j..R.K]4`!-.....s...O.D.....?.5...?o^&....p,5.]_....2.....75..........m..?....Y.]...0E.2p..f)..i.([X....X.i...-........T...vn...i..m.....:14.(.i.&...../....6j.Qp...z5.......(y|;..Y.....x.....g..Z..oZ...U9.v...[(K..D......Q.^s..:Jp..!..Bo.E..>.@.6.j..IJc^.V..^.s%...I.#mw.gI P.0...8..@..........."..... ..."A^QK)B...b....".2.U)T.....6.8.9y..d....zB.:-%%...@.....G.. .\..m....f...BEZ.t.......]...'0.D.E......`..Xf..y....]G..W...(.....s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 358 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24042
                                                                                                                                                                                        Entropy (8bit):7.98083443633452
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:M+abCjZiwuUQAaCaQPJt/c/6kaL+UjFkif1J4VxHGVdU+rTmwhwY8HTvhEQjWwjf:fIC1ziHBKJqSCMf1J401TmwhL8HbhY7g
                                                                                                                                                                                        MD5:DB2EAD3893798B7E8E6ABE56E569E5EF
                                                                                                                                                                                        SHA1:4A0E4D008BD88F366A3C844C42367647B1AD1EE3
                                                                                                                                                                                        SHA-256:4315EDD72C57C641BE25F6759BACBDE3AD2FEB6EE13134A108C3BBD713B33326
                                                                                                                                                                                        SHA-512:EB87FA4D6BEF99081A31F02DBEF541F4574743D8DDF508530211C97BE8A9E3D2FCEEF5F7DE869BEF387865ECE7C801E08446DDC03DB24ACB45CD2E767A807182
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...f..........c......sBIT....|.d... .IDATx...w.]U.....>}f..d..@..H.]jh......{..\..K. H3...XPDAQQ...H(A... H.$.Lz...s.^..3..S&9e..>......9..g......<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<.k..w.....1=[...D*.aS.iD...J..BZq...@..I..I.$...T.A..(....*..HV`..(.^..$..K..E..K.n.j..n.[.O.^M..t....r.....5.A...M.......U..+h..d.q......*..8.B......S.PE..].s+T....O..-.s..?....n...j...{......w..}..p..lDF....cAG.).$..A.r..%Y.l.F.]_........_"...h..E.."y...q"+#.^r..s..?..4.V..<..'f.l....]...S...b.I.....1.1C.N...UJ.. C.. ..ZJ....PfE............r.g..`.N.P.9..x...H..@.P.v..~.Yi.]....{.E.e8^...."~......;R......]..?%a.Q.w. ...zs....O...m.Z]..{..*h..e.O.!...........=m.g.....Et{..D...{..X.X.tn@q..C}"..W........O....;..K..{Dd..N..#.j..Q..9#...Hx<_...WL.~..y..E}..M.v...R.>*.%....kmh.C.....;r+P.kT..3.......-.B.+.\p~..a S......_...(.2..,....h.:U.DE......im..o..._.&.@...?....a......d\...D..&...M..24..,*.w.......a.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):485514
                                                                                                                                                                                        Entropy (8bit):6.984017315764157
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:TJqfbx5SM8WkVwcMaxpA1IKHzYZ/4qWEr:FqDPvlkqcMaxeYZwvy
                                                                                                                                                                                        MD5:DB68D58225CA458E4A7FA5BDB7A66368
                                                                                                                                                                                        SHA1:168360E42BB1DA1834832A4065D9810148A989CD
                                                                                                                                                                                        SHA-256:E225E1D8886897D7920E3D10543FE2086C8B2C2607833EB27F616B9E7AB2C644
                                                                                                                                                                                        SHA-512:6F09F27190209A68DD0A2DE7397CA15D4D101F5D5366A1448CB978E4BFBB66D7DA4F05BDCC4E1FD93C0BC61F25B46CA687D20D896E1AF2339EFCBC600EFBA2D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.h..WEBPVP8Lvh../..D..u!...R.....Qo..ADL..E=..^...y.5..$.`PA.z......^......qH..A...V....L`...i"'.6.YEA.MU.Mw...g.49..A.n.p.4..{..*j.-..Q..8-..M.G......ph#.a..x.. ..m.....3..".....m...m....~..?&...%..LY.#.+.^Yn-........1.nWl.N..8.e..8v..Cj<.aMR.....@.?....|.........s.>....?g.L.H..,.E.-........dI...l.1i.u...%.HXL.I.2.i...-.F..L9s...........s.Iz.?...;..7.Z.w.\Yf+.l..%...a.....m.....my2..r/...v........d.1...D..B.l.7...).....WU.@g.a`dg3q}.$..}ee....a...O...7..,.0.".a..C7-.].U....aH......I..I.m.."..8..3.3..\.1.k....pSO.$.mI........`.......`=k.yq.={.0..E%s..H.".@#.D...e.........z|`.......m....u...~...ZE..d...1$q.;..Lg...f.=...4.0..5......;f[.,*.U.......U...*.J.'...m..m..r)..Zk.c..9....m...../..m......{k..j).m.$....s....9..9....9.8.-.N.._.333.a.K.....TEd.9..l...n..`..... .. ..... .. .....!.. ... 8.h[.*.%c...lHE....jKnd...s..t082"9........*.W33...6s..E*2.. [..-J.....7,.s.1.;.29|..o.UK.d..1.Zko.Q053g...x.3333=.../..@...L..nrf.{........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4883
                                                                                                                                                                                        Entropy (8bit):7.957249280703148
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:oHDOMqOW9A42Gj3lY6uVlltmXoIzcfOVKR13/YYYcWPJUV3+O+EtWwxC:oHDzqOWSGj+TXmXoIzVVKH/ePaTvte
                                                                                                                                                                                        MD5:DD9CE681146E98F99DA3F328FFB195B4
                                                                                                                                                                                        SHA1:0195DA0CEA828BB1E00B4A60A36CCF4DD87A64F7
                                                                                                                                                                                        SHA-256:005A040CA94B0B4D5303B3110D62DC7A664D7A41E7C08B31E68A7C3B5EC99643
                                                                                                                                                                                        SHA-512:FC70ED46CD2378AADA92826060699E63C8C3D0276C62F96926DE4C124D59DE2D450E7DE65390AFFF982166F1596751E7650F3F055FB3275A5378DAB1AD23D9A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...`IDATx..]{p\.y.}..K..k%[.dI.._...Q.^.C].i1.....yL..i..J.f(3...4.MH.).f.$.)..........c....%.....}.{...{..wW........{.......s..Q.....X((.] ....JD..%......B....Dt.P".@(.] ....JD..%.......o..G.........R..K..!0C..2\.^..*X1.S.$....v....go...5D......i0X......i.-m._Y.r.Vh...o.......3y..W..!?)....$kC2..z~s..'.?xc..fT}.D.O.~...d..s.......kG.}.*...O.G..Y+.`...;./m:1unc.q!.. @..@..S.t./N..g.......7....e./..9...P&......;>|#.....}[......"Dg....}o.... .......l}...s...M.>y.hK.b.f`..Q...E9'..)........i.........9. ....^.R...R...u./...Ld>!..............:u.,K,......S...x...?].T].V.'.(U?.~..t$......U9.9.L...b}..........3v,..G\..]P>.9..{.....).XlV.w..Q..A.....C..35._..d.q..y.T....e.f..w..&. B...>b..x*8z[....@.:....b.'.kw....WUB. 7.E..D....'.N...u.x1.wG..0%.!........?.#.uU.....1.i.T...Uv/..D..{0d..#.,nW..uo.~
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):114
                                                                                                                                                                                        Entropy (8bit):4.661825294540382
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tallm1+/s7lllUY9luY1sTSllln+wbp:6v/lhPfjb7/OomTWlln+Yp
                                                                                                                                                                                        MD5:9E9406EB0DF7EF43DC508D9EAFFD75CC
                                                                                                                                                                                        SHA1:5807AC137BAEB5B3221F11C0ADADA6FACABA3F17
                                                                                                                                                                                        SHA-256:5B340D2E46E8316F5BB3B1270FDB0C1DC6736C1F1F6496DEA1BA96634C0D255B
                                                                                                                                                                                        SHA-512:FDB36105ED252200C96D13902D9E5D1A697180B04F7C2BBA58D6D7F56AB9B3A825C0085DF135B12F5AA557F7D35D11EB0FEC4D2F34C064C6090A637B583FA196
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/i22TO2NW3RB_UxZ-8r4pFH42DqnopMZrmRO6Kvmu1ITR9b-5LO-VpegcZIFvCK9O9U3wCrkva3vr60-OCi4xUxRhSk8EU8a8f1Opo_4LbHAugj5uY_DW=w1
                                                                                                                                                                                        Preview:.PNG........IHDR.............(.4.....sBIT.....O.....PLTE......q.......tRNS...0J....IDAT..c`.......qd.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):45854
                                                                                                                                                                                        Entropy (8bit):7.992799619936626
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:mJ8jKCv7bpesPO7mbDBfLEUFERK3fwErpFs15H5RaPLF6N:mJ8N7bpeuOiNEUi38+5ZRajF6N
                                                                                                                                                                                        MD5:60A70098E0DA16DE9B16849991375280
                                                                                                                                                                                        SHA1:DC0FCBC8D5BD7AE68AB1F79BBD9F7CD52DF52F1A
                                                                                                                                                                                        SHA-256:29134CB301362586C90250644A77A2926A2D77BAD636EAF33C204370209D64E5
                                                                                                                                                                                        SHA-512:3BBFAF527FD10FAE7D4E0DFC5418AC4BDB4DFC86BFB11C3BEDC3D292CBD9EAC42639E8189E3B7EC32FBC200590ABE6210E6CA7D1AD6C78A1AB80056A1F110FCB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH|J.....m.A..I...qQc.D....\.g.@.ZX.. .l<A.(........5....[/l.&E.&.Q.6.2...{.....l..%.2...f.`.prJZ..Y.e..)h^..A3......@....*.PP.`..7u.Y....x.._..0p.HQ...f....k.m;....o8.*B.y.2!<@%......AfAX ),.......3[;k.._.%"..m.v...G0E.$k.c........ i|....6rv=.@D..$.$.....&jd]d......^m.Vm...K...=.^n.%.{?.{z..O....c..%.5..%.Ps.m.]DPb.I.$Ee..Q.].<..z.xk.vm[..... ...L..4....O..O%..<i..+.....g.R.h}..BD.$.n..E...8.s..!._.h)I.2.&(.g....ey.__1..ER~}.eY.8el...B.\L..).T.;ziFmtuR.p!......8q.N!.P..Q.....1-.........*...l1....8..XM.C...*.Z!i..........].?%..OB._A... U.k.....!...@.SzA.j...K.A....\.s".7OB.A.....J.J.e..0..]I..<_G..Ub,.....:..H..V..Dlq.T@]..b.b}..VJ.*.-.Z.x.G.4..)...w.xhO.0..lW'....}...jIK..F..8b.........9....`...%J.^...]@..&.IJ..P.=.._.....s~.).(\..;.f..../`C.....z..o.q.j....C...i.ZbX.1.g.JC,.g.Z.T.. ....#../...i.A...A#.:."!....B..|(B".;.8).-.t...\......q...71.b6...'bL..Rb.......;.H.....`.r.'............x.t.... ....BG.\.7r..+...IM.o1,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 425 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14159
                                                                                                                                                                                        Entropy (8bit):7.885944499704041
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:adfYevTT2mdN2/oZajc3jwqNeyKcTvREyCXQprE:adz2/hjhyKcKyCAp4
                                                                                                                                                                                        MD5:9AAFCE1349E90CDC093ABCA5222FAC0D
                                                                                                                                                                                        SHA1:F5392D43F1D8DDDD0A3C47626A650AEF4E4EB777
                                                                                                                                                                                        SHA-256:15628E790164F24EFCAFA38022947EEA3E6ED4B244B029DB2E67EC16811169AB
                                                                                                                                                                                        SHA-512:5587D4645121D2CDCB3B2C12B12BC6D531FDDB0C90315CDC0571EDF425B17793EC65C00AACCC366343134A34EF4578CBF1597B657648DB76E717A840EAF7F383
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW
                                                                                                                                                                                        Preview:.PNG........IHDR.............8......sBIT....|.d... .IDATx...w.\e.>....gf.-I(I.RD..........x...{)*.......C.^.E.........@.=...(.JIBK.s....cf.!.dw3..9g... ..}Bv.....DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD.7.:.Q..YX|.............e......]..j.v..D......W}....-..5..Q.X2v.t.sB....^u._...^...QJ...T.B.<..........p........7_...Q.aI...k.w...l......^.....2...&....*..7..E....}.C[?..UU.tDA...jh..1/...X....3(...N....U}..-..o.j.s..<.Q....jd.A..X,D.R.>....F..@.$u.x<........$.Q....j.?..on..._..P..YZV..W...5q..[xQ.lD]aI.....F]]...K.`..7..........mo.>.......XRD5.x.G.1.\JK.........x....+..||I.hD0.....N.=.).D...1fp...k...x..1O...]......GRD5.d.!.YV.j}l.........{...3Q.aI.....c...Y..NV.o....|i..C.}.........j O%.sd...M;JW....).3Q....j .%... ....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2323)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):100266
                                                                                                                                                                                        Entropy (8bit):5.470722832072664
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:1Gqub6k0UaMIOxwD+jzDwLz7UQ+jQLTC3+8aucSQazFg9xrt6PAEIVDm:o10LD+jzMQcL+O8jcvazk6PwK
                                                                                                                                                                                        MD5:037541664C1043AC273FE6AA9E451A66
                                                                                                                                                                                        SHA1:417CA63DCAF76EFA14C2CF4CF1AB9880F7098D62
                                                                                                                                                                                        SHA-256:88858F8A78F655847C5194E7EB54367CA142CB0F29F041D6970D6ADB3BFDE36E
                                                                                                                                                                                        SHA-512:F9E8AB2055D326CF667331794770966FD0B128EF7C5E34B6AF9E2E3F02D08FEDC472F6FB8C0D8635BF995B517F10C4099F527958FC4CA9D923DCC156A5135704
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.fc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7952
                                                                                                                                                                                        Entropy (8bit):7.969561964092182
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:apKv1URpDo5ViQzqp3G6zvzth3ZozjWB4MOXywyj:zKQ5kFGMzthp6OcXywe
                                                                                                                                                                                        MD5:93C583806BDD869BE37D91E4645579FB
                                                                                                                                                                                        SHA1:D2EC81F7ED9E88DF419D772B2C8767DF6A3602B1
                                                                                                                                                                                        SHA-256:E73C6C6F79E38C18868A04CBA3499BCFA24FF2A6BB366BB94D8C9525E3F585AE
                                                                                                                                                                                        SHA-512:BB0300C3861E35456E16FD041147C6AC54D2E7C08E037B5C6F3B03FC334E8E4A98627CAE4E108D1C98DD8546798C4FBD4557E353ECE12F7BE6F45423A79C18A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y..G...YW.-.uX..$[..|.C./l....X.1>9<0......`8..Y`.....>.....;`0...,..c.......nI..23...Y.]]]U]U]}.._..SRef..UD...Hx.G4.L.0.p.4......gZp..,..'...8Oi..5.......g....3-.T.H&X_.C............tt.`.Yw..]_....=S.....x*p....q...:....!..h.Hg.V@kM.xtwv.p..?{..>.2O..L.0...qy.k.D..W7..F.%..Q...Z,)..7.<'../..3-.T..#X......W.n...T...%X.08<|........tzp......,.M_!..V5L....E.!.-.....A.i..E...}.7.......I#x...}9n..,.B...G....=*W.../7.A.M-..M.8!....|J..Z1..G..7.$...j.44W#\#..v..w..qS#...H!...&.........Y.bxxx...*.h.........#9........}%rK...n(JX.{6.\.7]....'X.;..5.{G#...wT..,.,...t.m..S'..`.{...@......H.3...Tg...e..E.r.9.k.....M.yZ1.{......2.......-..U..]#........c....K:s..=x......W.jD.'h..J....../......:;..K.7.%.tc...K..%......R...<.....M...0...G...Y.$...s....3..X.d..}.N.(On.+..P..?...F.i.I.....?.....kQ.L2B@l5r!..5...z....mP...$.)c.!....P....}. $Z.~t.|...f.....~........`.<+e...+. ..T.r......U....3..Fp...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6775
                                                                                                                                                                                        Entropy (8bit):7.963158535886242
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BFQzUcdXwBpbq0NeH6k5CjjdKQBL7h3pj:BKIc+BpbVk5C9tpZj
                                                                                                                                                                                        MD5:4F00439FFE2947729D17E75045F565CA
                                                                                                                                                                                        SHA1:B0C3C7FB946EE4FB68FD424533A4EDCF4AC6DBC9
                                                                                                                                                                                        SHA-256:805F694863A1855CE17F15C510EC820D83542F97285044E319C2AE47E19EFF0B
                                                                                                                                                                                        SHA-512:5C6C76598286723507D669C0130949A0576F67AE22A4B40203F7DEC781F3D5FB238C43E1D4AC9AC1ADCCFBAF79AF5BC68E1FFC0481118D0A37CB2B0BB9CA2D59
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/O9IIzXgkNtXX1WSvGrB3KaHV46Ur6kH4Yu_6bAR4H7mvU8mdhdst5Cq1U0yEVJseuos67vAPCBZ0E_JccWMwNj0ap41bQHLBBCXfjNk=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.\U..{.SC..:.I...@ .s..2].P.2..*.....z?... ^..SQ...<.d. Sb@%...!d"S...<UW...z..S..C.U.U].._>...s.^u~{..Zk..c....0.1...P..G......Z*.......V`. ......a.|.<p\.5g.=..`......}...q.Q.w.,._].>.,..c..y.|..}.[...:..{.. "(.p.......7v?...O...}.+K.)...G^..B..?<.9.0...GbGk.o.b....u.c.....Ka...C....~u....3.....0.s.A3^.=|......O.c..N....;..16...".h..m....p..s.hMg.?V...1.....U..s..MYN......L.....gW..O/}...^..?........0.D..".6..F.55Sk?..k.}....[.D........]u...:).Q*w.OCD@.S..........|.m[....|.9...3I.J...V...e...Jt'.:.K......c..b.D...7m.v..}./..w......C..l1`...{......s........kgF^.K.....=..?.a.{......3r.io.$cD.Q..} ..S$..Zy...})r....=...M.>..........->...s.]..G<q.....{._........Hg....>)...6^....p..}.9...@..ps..*..ti...Z.=......_....@}eq..J".(.......I.j.:y.5..5..t........6.t.g.XKJ..w7}i.O.>w.......B".Xt.g...N.T....(....O.yg.O.......6._V.Z.R#g.*O..L.#.F,.....D.Dj......k.;...._.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 2-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                        Entropy (8bit):6.365245755118766
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhPqSh2YQFB5l8MyXH2gVl/BsbJEUG+Osl7tLKZmdnhkR54jujp:6v/7O9Fd8DNl/KGU9OypuZmdhe5uuN
                                                                                                                                                                                        MD5:B8D1825C5DF3C07F0F840496A37019E7
                                                                                                                                                                                        SHA1:474F8A50789788B6616E4BEA4E2ABFB64BD985FA
                                                                                                                                                                                        SHA-256:1B20CFE775D8EE8077AAE7E7C8027866FEA0310AFED03C8B371B9C5DC0243547
                                                                                                                                                                                        SHA-512:4394E3181C461F3BA149EEDCF00E02812FBC0156146EA342148554C3514A36E14ED7869C8A125BDC507F9C408A1E58F5BA07AC164DE7F102B9A7E30D24275F79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGCnuC4BG-zHrzuU0az-lP9kNOYfdXGeblLv34A=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.............PLTE...uuuuuuuuu.......tRNS.....G.....IDATx^....0..a.L...4...x....(D.,.:..*.'......~..3.....*...........^."$.D...g.H../t"$............."$.DH..P.DH.:P.DH....^*......%y....C............u...8...[;a..'....x.YF.~....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2245
                                                                                                                                                                                        Entropy (8bit):7.719187207240514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:5qGGMhnidfnfWrnhBsK1rMcZw3sE1iyxVwJ1B9TUmgGxKebh0:xG4nYnfanvsK1rMcZgsEP2LlUPGBh0
                                                                                                                                                                                        MD5:B2D02EFCC5146C9CBAF7AA24C28CC2BD
                                                                                                                                                                                        SHA1:7A75DF3D8393AEE2E1B2B0CA17D5DE7ABD9A70F2
                                                                                                                                                                                        SHA-256:2B4BC8BBD66F5D0985C03E48D9ED63530BD6C2D75F97F29563E28D80F592E6D9
                                                                                                                                                                                        SHA-512:78EFA1EF6BCCFAD2EBB4CD8F3E8A04948F48E09FC5A3AC4BA439826D38784B1960282B380328068702444CCB62E2BFC47460BDA571B171A860D7A3F3494101B4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120
                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................x.x..".........................................<.........................!...1..ABQTq...."#2Ra....r...4...................................-........................!1.."AQq..2a...3r.#............?..S..." ...""...." ...""...." ..m.Af!T.Ic...I'..s$...?.]t.6...}...)........lw.....)I.....1j.....qxC.5w....1EQ.V..|6*8.S.Iq...{..mM...8...?.,....<:.....A....u.G{..O......>H.8.............+..>...`......esP.3..h`.!..AS.A..#..yD.t......Or.G........y....D.~.8....y.n..}4.e.....{....c...\..R." ...""....B..0.. .... ..9'.d.....g.....)....5..>....e+Z).A.....U...<..N\..D.........#........#...$.6.8..W...#<'.&.[..!~.R.lF#.....B...c.v.O..(....;=..G.K.t...B`......3O*..{D.$."%K..."".....4.6......D2....s..p....k7...Bm,.cr.]AR..3k. .\dn..~....E....|x^n.......X...4...9.^~H........j..a..P.j\d..Ma.`$.i.....6..p.H.......h..o..#..moH...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3261), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3261
                                                                                                                                                                                        Entropy (8bit):5.00225931925919
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:/ca7gceKA/dyD5jh3GoKArCCDnDyRQATh32DyRKA3e0YgMKAM7DYxL+DYRKAMXBM:/H7grVcDuRbO0YgAMgxdbMxzgZqG
                                                                                                                                                                                        MD5:1731B87979F5E155B5484156A8F58E89
                                                                                                                                                                                        SHA1:65BA3653A7DD1531363306294026059FA1CF5E73
                                                                                                                                                                                        SHA-256:642B5BFFE370A72E948713B2CF2E577E73412F836F784D67E6F997F39B456F74
                                                                                                                                                                                        SHA-512:B6A03A257008ADA3AA6563B7045C28DA3F1B87F3A1D8F52024C4F8AE1D36A76EC76C8B0DBA8D363089D8E2804D9E237CA53C50181062868C91A1C52E8FBD941D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-global-utility-crm-singlecolumn.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:.mqn3-template-global-utility-crm-singlecolumn{background:#ffffff;position:relative;display:block}.mqn3-template-global-utility-crm-singlecolumn__background{background-color:var(--cms-background-color, var(--theme-background-color));position:absolute;top:0;height:100%;width:var(--bento-grid-width-12);z-index:0}@media(max-width: 599.98px){.mqn3-template-global-utility-crm-singlecolumn__background{width:var(--bento-grid-width-4)}}.mqn3-template-global-utility-crm-singlecolumn__grid{display:grid;-webkit-column-gap:24px;-moz-column-gap:24px;column-gap:24px}@media(min-width: 600px)and (max-width: 1023.98px){.mqn3-template-global-utility-crm-singlecolumn__grid{max-width:600px}}@media(min-width: 1440px){.mqn3-template-global-utility-crm-singlecolumn__grid{max-width:1440px}}@media(max-width: 599.98px){.mqn3-template-global-utility-crm-singlecolumn__grid{grid-template-columns:repeat(4, 1fr);padding:0 16px}}@media(min-width: 600px)and (max-width: 1023.98px){.mqn3-template-global-utility-crm-sing
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):202264
                                                                                                                                                                                        Entropy (8bit):7.997226206856238
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:Ppd/H+qJ1Jw3wKhH0edbnP1/4EpQjzuHHrh:WmnpsHT4EqzuHHV
                                                                                                                                                                                        MD5:484C11CE10FF93FD9243031FFA40A404
                                                                                                                                                                                        SHA1:24E6486BB3CDAC9AF2A79CD15B9EA7C1695CC7F6
                                                                                                                                                                                        SHA-256:F1D8994DB330A2C2EBE785E4E52AC63CD175F72916AD91C6506D08E8D6DED90C
                                                                                                                                                                                        SHA-512:B629F8A877880369E470437E4A0006B178B04825B520ABCDCE19B91633FA21BAD68148352DB0940C1B955B8A2F5C50AB4F8157A6C5AEF2D70765BD830AD00393
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X...........7..ALPH.t.....n...`...,.......} ...........+&@.....\..c...R.T...3......EOm.<......d..Yd,..`....20.qZ..n....[ ..p>XX.w. I...`..Xk*@wq.....|f>."]..g..{WeU.e.i.......4e..W=.n..w.q..>A\.a%O.'l..$.R.t+.J.R..Z..lu....o+[.-../uk_8...$....kKu..9"&. ..Jj...2.....A..'r!..t.q..5.>..wh..?.....f.~...-..5.....$.$qYS.'....<..jVk.j.F.X.m[.$..gN9.T.@'@;...DH.P.!@.D..Z....c....~....vj.1.. I..0G..A..;e ?.|..m..=..X/S.d.....'...9...*....=".......<....=..k.?...........m..L@......A.{.__.m..6.....++....A.b6333333333...UJ.s....L....c..s..}..*"h....lc"Q.`.7h...~iE.d.v:..4B .."....(.......+"$....+Al...%K.....M>.UF.........../\./.Ll.............z.>.]A.R....2.*..l....~..]..l_?.....7....<....I.T.B.@..)......(.~...B........p.u..lvh.......#...xh......7.Jj.......[B.`...t..G....._...M..+....'...w4{....}.Wq...W......b..........7..........-..G.....E}...[.]._....m...... .m...Pp!....".x.FQ..P........*..N...pp.:.....p..u.......9.....^......M..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):660
                                                                                                                                                                                        Entropy (8bit):7.7436458678149815
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                        MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                        SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                        SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                        SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4988
                                                                                                                                                                                        Entropy (8bit):7.953420103617927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ZfjN+CTdkCzFEayxFyM/tlmJzBFvlHaA2JYjrXgJ14ZOFT4:ZfJ+CKCzFEbuMiJzBTHeUy14Qd4
                                                                                                                                                                                        MD5:449884D3DE8B8C81B7A27F3BE4007737
                                                                                                                                                                                        SHA1:9ED9583957BB2E26E95932E7CB4643E019EB9CF1
                                                                                                                                                                                        SHA-256:80FE8D142BF875936CD75A66E93380BF7D15FF247F21422D776304C6595771D1
                                                                                                                                                                                        SHA-512:B70D1253801A442884CB25C2DCA00E16BB855AB883B97272E8F00BCD5FF7AC8CA4ABB09569AFAF40DDE88980548D92E762F08900970FDA69750A863B937EE683
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..y.......{v..uf@PTdqcQ.-hD4....M...l.<...M.yFL.....$.lF.. j..`.D..QD...a......U..?.p.g.ef2..g>....sN...u.z..z.(.....\>~.... .P.n...,.)"...xU..q.h]E.....X...S)..Q.m.7....,k..(.....p..F..p........A..?.._.x...+._".n.R.J..?....d%......K.\.m...MZ...h*..8....E.`xa..X..cO...y./.B.K.\.@.'U.T....MqU9.0..c.O.."X..m.|u.|.c ...K.\.@.....u.C....|.T...M~".j.?"......WV.....':....t.%<njv.l.48a....$(.I`..{..[...f..^..4......%Jn.EZ....q.K...T....C\.bQ.I...{..D...\.t..<l..K.Xmj>...P|. ...+'......7%.L~......2.S.\..=N...*N\h...../#..ev2D0n..Y.../..../t..].@...l...{..r2?..XvBLr.........t..Ko.h...#6A...I.eh~6q....ZlL}.=..W|1.!..\z..`*w,E..-\U..%.;.'..L}..iK...-w<.(..-.+..;..[\O......?~..'.X../..'?..I.D.w...w.k$...B.c3(hq.D..+.Dg..e..x.Y~.......&.D.@......Z..Dl.....P.6!..%9..u.].;o..o.3..........{.`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 118 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5802
                                                                                                                                                                                        Entropy (8bit):7.939023695365944
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Qk0wODpbOBnikr/uchRI6ZZlowyi6CxuuMyUaIGAyo5J1/fC:7lODhOBnikKgIq/SiAyUVyMv/fC
                                                                                                                                                                                        MD5:E5F3C43282D1929F9548F68B8C6B2002
                                                                                                                                                                                        SHA1:717024581C43CA96C4202E4110DB059F75FB1312
                                                                                                                                                                                        SHA-256:891179FBAA43204429F19284FEE3AE9D437D6E081B786C56BABD6386D91CA8D7
                                                                                                                                                                                        SHA-512:64DF71F2A2EE29101ADA6191E656AFAC0127E1CD89A2C1A93FBDC4F02AD01AC4F67A659DBB209D1F1D8428CA316A00FC94FF2368F1E9A7BA135D50AD7BE48D6C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...v...x.....'..a....sBIT....|.d....aIDATx..ytU......L...B...B.U.RE..`.YJW..U..?[Z..(.SZ..j...j.~]..j...D".V..cE0...$..I^^.p.=...K0@ //...Y+Y.p.....=.a.}.........wQ.).....F....e.h$.z'....R...I..Y..;>m.U.l.t..`ln#.P....._~...t.v~..~ hN....uU..a..9.....W..v....:].a..]....~L..jc..c..@z..:.OJ...(...^e.........oWP.a.63..}.,..Ve^.A.!9. -]..&rO..p..Y\..a`.v.e.h...P.....A!...g....}..\.A..-.....c.$a.....t..%5A.jM.. .&5.5.0.Uf....Q.........E.c.L.0{.?pq..*.]E.@H...V...Z.y3.$p\..+/...5..k......%.Mmwi..-.u.,....+.|K9......9\T0..k....)j...D..........-i...^].n,.......s.....4.8..=.B....k....Z........+.qq~i.i.6....6>p..@`......yzc....9...........H.%A.C....t.J....-.....-'I...-y.W.\..UKO.F..*+.../.UF.|'...E.O.2.b.).....f..C..Mol^........%....(.L.....).S..E.*7..ra...@.o."2..nx...m...sz..?...Qf..p..}A..." ..v.. ..)..Z....j....'./h=...Q......x... .5Vt.+..E.o....r....v..`1#W.j9.R.#.*.;.\4.}...]'TS...e0\s.l..h......N.......\M[..(...m.G.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (1352)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10104
                                                                                                                                                                                        Entropy (8bit):5.198679959339084
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Q1Fpe+ckCiNdfv92PeRiNWHePefJgl+2942VvRjsp:aFo+cKdfl2WRiNWHeWfJglL94YvRjsp
                                                                                                                                                                                        MD5:1454E9395C485A65968DA034E6EE996F
                                                                                                                                                                                        SHA1:A10EEE6A5825327695341DF6F8A19C8C3A537F02
                                                                                                                                                                                        SHA-256:DFB54BC2E03B6B362CD7973B7A2C323779CA93FAE4AE6EBB53E716726B1F69A6
                                                                                                                                                                                        SHA-512:566CFBC0BE4B8EC7D2DF16D4B7CE7258A1AC4CB998CB03196DC3A4019F70FF7A3168934B462EE0C214243901E9D9F216892EE742C6A95987C1C08465BB50CB34
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-5M2QDSKO.min.js
                                                                                                                                                                                        Preview:import{a as f}from"./chunk-VTKTXKKL.min.js";import{d as w}from"./chunk-MQ5S6OB5.min.js";import{b as u}from"./chunk-FDP7DEQB.min.js";import{e as g,f as d}from"./chunk-J43XNKF3.min.js";import{a as p}from"./chunk-FXUDQ3GB.min.js";import{a as v}from"./chunk-UAQX7WFC.min.js";import{a as b}from"./chunk-UOMF2PLU.min.js";import{b as e,c as x}from"./chunk-653RWTWB.min.js";import{a as c,e as l,k as s}from"./chunk-VY6CFFTI.min.js";import{e as t}from"./chunk-H5O5KLML.min.js";var S=`.container {. display: inline-flex;.}...container.contained {. padding: 8px 12px;. border-radius: 28px;. background: var(--bento-dot-group-background, var(--bd-sys-color-background, #FFFFFF));. gap: 8px;. position: relative;.}...container.uncontained {. gap: 8px;.}`,h={container:"container",contained:"contained",uncontained:"uncontained"};var m;(function(n){n.INDEX_CHANGE="index-change"})(m||(m={}));var i=class extends u(s){constructor(){super(...arguments);this.type="uncontained";this._index=0;this.dots=[]}get i
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7159)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):228984
                                                                                                                                                                                        Entropy (8bit):5.577520462512232
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:KkLi2iPygKuouY5WwZ7rPo+KUCXSlzJdR:KW/iPygjJF4
                                                                                                                                                                                        MD5:375787B53DB772C350391C6D71AA1EAC
                                                                                                                                                                                        SHA1:27EA5EB6E6CA9F96A296C07A8D1EA59CD9E6DF44
                                                                                                                                                                                        SHA-256:852C674891EAC3E416317745D534C8BA9C7D06FC279C8D192AAF3F11D17F9BF8
                                                                                                                                                                                        SHA-512:EA4A902AE6DD58E9A37FDB4FB7D05912E7A120A5D14D3670C99FB8CE919CF2F0EFD34A2EB332A96B85838E8C073D2F708C6FBDA5CC51CEE040EFE96D7FCBF936
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-J51Y85KVRZ&l=dataLayer&cx=c
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","ads\\.google\\.com"],"tag_id":15},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","google\\.com"],"tag_id":17},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":18},{"function":"__ccd_ga_first","priority":9,"vtp_instanceDestinati
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (727)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12783343
                                                                                                                                                                                        Entropy (8bit):5.735743520586292
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:98304:pjunN1kmZmPe6gDtR6L+VRqtCP4WQR+b0QjZ0hp1a5DcwF9n95L7rlt:RunXkmZmPe6gDtR6L+bqtCP4WQ87lt
                                                                                                                                                                                        MD5:1B90E88B9545631D940D543D0BEDE8EA
                                                                                                                                                                                        SHA1:22A309424828504F783E2184041B5EC976CBF646
                                                                                                                                                                                        SHA-256:BB2AA33C8FBC9F5A9C6F1AB9761315D72638C0A8BC3A75E839D404F8A2A0FAE0
                                                                                                                                                                                        SHA-512:5EBB813C7D577464EC1B51FD6C9EA47E4D67925854F966C273DCBCCE669C1FB0FCF129E3C41C4850C3F97E24C2029422C072010323C18DB1CD740FF6404ABD19
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/awn/cm//brt/awn_cm_auto_20230730-0611_RC000/cm/cm_shell_main.dart.js
                                                                                                                                                                                        Preview:((a,b,c)=>{a[b]=a[b]||{}.a[b][c]=a[b][c]||[].a[b][c].push({p:"main",e:"beginPart"})})(self,"$__dart_deferred_initializers__","eventLog");(function dartProgram(){function copyProperties(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].b[q]=a[q]}}function mixinPropertiesHard(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].if(!b.hasOwnProperty(q))b[q]=a[q]}}function mixinPropertiesEasy(a,b){Object.assign(b,a)}var z=function(){var s=function(){}.s.prototype={p:{}}.var r=new s().if(!(Object.getPrototypeOf(r)&&Object.getPrototypeOf(r).p===s.prototype.p))return false.try{if(typeof navigator!="undefined"&&typeof navigator.userAgent=="string"&&navigator.userAgent.indexOf("Chrome/")>=0)return true.if(typeof version=="function"&&version.length==0){var q=version().if(/^\d+\.\d+\.\d+\.\d+$/.test(q))return true}}catch(p){}return false}().function inherit(a,b){a.prototype.constructor=a.a.prototype["$i"+a.name]=a.if(b!=null){if(z){Object.setPrototypeOf(a.prototype,b.pr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5857)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):246134
                                                                                                                                                                                        Entropy (8bit):5.569761997261011
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:BDkLi2QPygTbouo5PkZ7rPoGKUqXSlEJlZ:BDW/QPyg/JeZ
                                                                                                                                                                                        MD5:26CD3D3023D1C1E7230E7F26CAA14490
                                                                                                                                                                                        SHA1:8B2F21D1ED70042FB44BA6D5C0DE098575021DC6
                                                                                                                                                                                        SHA-256:AB1544B9A389DC5D226A71768902774CBCE36CB3D3BF7A595AD219741B6BD765
                                                                                                                                                                                        SHA-512:C483EBF688DFF9FB5A177A6AD377D98F7EAE463E7FC37835BC405BDE697C418C00A9B45673FD14EDF7EE88DDB9091D25401D00D8CAFBDFAEDD568DB4609D619C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-3WTQFP9ECQ&l=dataLayer&cx=c
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","^www\\.google\\.com$","^www\\.b197145817google\\.com$"],"tag_id":16},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","^www\\.b197145817google\\.com$"],"tag_id":18},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":19},{"function"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3073
                                                                                                                                                                                        Entropy (8bit):5.356994380966348
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:NMuZvkgB6MuNyG7T3oEFMuszJ7TMuR5NcoMuKSp8fbh3Mu49msAx1jMuT88E:NnkrrnFuT7/2bZym7bjI
                                                                                                                                                                                        MD5:E405B56D5AB7FE3C168C50E2715B8E18
                                                                                                                                                                                        SHA1:5F4EC134FF5423C939A368BC6BE947F8030378FA
                                                                                                                                                                                        SHA-256:406BE55F479AAF3C445BF893EF7EF0250CD25404F07A1413DDF6A769EBFFCEFD
                                                                                                                                                                                        SHA-512:110741B9EC9E76ED3A9B7B6415D45676F22E21B21AF47E2ACC52555D060C4A2058B24EE156CC396960BEAF95104B9B5B64BDB235C17D09F45F1976784206CF3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://store.google.com/intl/en_uk/ideas/feed/gb-storefront.json
                                                                                                                                                                                        Preview:{. "articles": [. {. "title": "Google Pixel is supporting women's football by creating more content for fans with Pixel FC.",. "url": "https://store.google.com/intl/en_uk/ideas/articles/google-pixel-fc-supporting-womens-football-coverage/",. "imageURL": "https://lh3.googleusercontent.com/tlSOnP3_iW-XYDhgnel-m8YZqM8PVjgCHoMfDfw3FBwDZyDvYV-TeUE284lp-MjCuui-Ai-raSFcH1fiRILbTdyRBFL-tR3jLJV_sOBk",. "imageAltText": "Google Pixel x Women's Football League". },. {. "title": "Google Pixel becomes the Official Mobile Phone and Earbuds partner of The FA.",. "url": "https://store.google.com/intl/en_uk/ideas/articles/football-on-pixel/",. "imageURL": "https://lh3.googleusercontent.com/rd7C8M8-nUoxkfIhFQzA0T1aw3FTob7ml9o-9l9K98-ccw3PYCGcnFkZ1nVrKqvBc86UoM-2wdkvilWNpnSGweKkAN0V356F9ded8w",. "imageAltText": "Pixel UK FA Partnership Announcement Key Visual". },. {. "title": "Pixel phone design - how Pixel designers make the call.",. "url
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 118 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5802
                                                                                                                                                                                        Entropy (8bit):7.939023695365944
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Qk0wODpbOBnikr/uchRI6ZZlowyi6CxuuMyUaIGAyo5J1/fC:7lODhOBnikKgIq/SiAyUVyMv/fC
                                                                                                                                                                                        MD5:E5F3C43282D1929F9548F68B8C6B2002
                                                                                                                                                                                        SHA1:717024581C43CA96C4202E4110DB059F75FB1312
                                                                                                                                                                                        SHA-256:891179FBAA43204429F19284FEE3AE9D437D6E081B786C56BABD6386D91CA8D7
                                                                                                                                                                                        SHA-512:64DF71F2A2EE29101ADA6191E656AFAC0127E1CD89A2C1A93FBDC4F02AD01AC4F67A659DBB209D1F1D8428CA316A00FC94FF2368F1E9A7BA135D50AD7BE48D6C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/D0rrmIv7RPaW63-FTFU5gYMorynKSE6IZQA8H0wc46x4_6rg_Hlw-3lVlAN9n2JdmZYYObdHJhIOpW4MRV82Xgm6NevWWg2kdJaH5LA=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...v...x.....'..a....sBIT....|.d....aIDATx..ytU......L...B...B.U.RE..`.YJW..U..?[Z..(.SZ..j...j.~]..j...D".V..cE0...$..I^^.p.=...K0@ //...Y+Y.p.....=.a.}.........wQ.).....F....e.h$.z'....R...I..Y..;>m.U.l.t..`ln#.P....._~...t.v~..~ hN....uU..a..9.....W..v....:].a..]....~L..jc..c..@z..:.OJ...(...^e.........oWP.a.63..}.,..Ve^.A.!9. -]..&rO..p..Y\..a`.v.e.h...P.....A!...g....}..\.A..-.....c.$a.....t..%5A.jM.. .&5.5.0.Uf....Q.........E.c.L.0{.?pq..*.]E.@H...V...Z.y3.$p\..+/...5..k......%.Mmwi..-.u.,....+.|K9......9\T0..k....)j...D..........-i...^].n,.......s.....4.8..=.B....k....Z........+.qq~i.i.6....6>p..@`......yzc....9...........H.%A.C....t.J....-.....-'I...-y.W.\..UKO.F..*+.../.UF.|'...E.O.2.b.).....f..C..Mol^........%....(.L.....).S..E.*7..ra...@.o."2..nx...m...sz..?...Qf..p..}A..." ..v.. ..)..Z....j....'./h=...Q......x... .5Vt.+..E.o....r....v..`1#W.j9.R.#.*.;.\4.}...]'TS...e0\s.l..h......N.......\M[..(...m.G.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 391 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):94168
                                                                                                                                                                                        Entropy (8bit):7.990430094990128
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:Jj0BfmMD+HChd/PfDS4t7D+wutCYAFH1Ndas87t1415+9DKnagiX6zz1io3de8oF:0jYyXfDvtYCYAd1j670X+Unn9XB3w8o
                                                                                                                                                                                        MD5:B60555632ABAFCFEE17726F9937E3A65
                                                                                                                                                                                        SHA1:FC4F3BCF9742530B33183C5F6C1C152E9972DD4A
                                                                                                                                                                                        SHA-256:56AC594DD1C8FF75B249A4ED7F82B87CA4C6EF6CFFBF7D7710A8D22AA37709BB
                                                                                                                                                                                        SHA-512:57028D3C54A4AFFB1F2D8F662E41E6DD0ED9EE0B55554B97967843E61BD229CC243D684F19D42AA4567B43F3BF0B676C8BE09EDFD3489AE132EDDA938D0B0734
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............iC......sBIT....|.d... .IDATx..y.%Yz......{..].[UWuW.L.L.t.tK3...0.....6.e.Fl..O a...`.d.d...e@...a B`.HB.....k..Z_U....<..8..<K.{_.../.{..Y..7....}g.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...O.........mx.b......-..p'.p....q.P/Mv.Q.Y.3A..Bb.....`.....`.R. A.(@..@ %B@.A.@J...$.H)!.N..! ....0.P... X..,J.E).R......pq#.........?......}}......P...^K..O'I..a..R>...^.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1440 x 1440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):80145
                                                                                                                                                                                        Entropy (8bit):7.826559344740849
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:MltMtHM4BArXkuCyAQN5ULJoaxgDDJ2V33Ofv/Lyacq8LBpDwR+a:MltGUE+4Jnl3Cv2hnkQa
                                                                                                                                                                                        MD5:2EB894FBE060BF254E6713C008E198BC
                                                                                                                                                                                        SHA1:2E706C1F95A61817D3B7F524A250446959A6A7E6
                                                                                                                                                                                        SHA-256:51DC0FB32DB729BD5D15AD4D1E609843F67D85457E640849C8284F4D1E1D3E8E
                                                                                                                                                                                        SHA-512:972DB471AFE16890E4DFB56B0903178E6361D6FA1CADF8B3DE56BD6211379E7812802D02EFED7944384164E97716D977DA1610FF46C6ECDA333C5BCA7A91AD40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9KKBHHVmyet6xnci7yplPWQPpv2H7EvPQFmvy_mTShsOMPqbiMpLQHdHAsImNBL39fTnONH302_YC8LDgE2Am8Q81uXccg302NZpsgTjwtdBbNMDNsg=w1440-l80-sg-rp
                                                                                                                                                                                        Preview:.PNG........IHDR.....................sBIT....|.d... .IDATx...y.\u.....w....;....Y.a. ;....:.....W...G.t..t..s..z.G...Q......a1.........Km....]a.%Kw.Z....1..|.NW...$.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................y..:....dc.....u....K.,...G..../.(/_.m.a....R..|.~...\.7.....WJ.3..f...@i!@.......V_+..9Y>....g....x...'JjpA.$..E/..........D.....^...W..^.W......=.0m.......K.vX.B.5...?..[..........P..j?..j.W..tv....B.)f.....|0...Z.>../..a^Q!...4-.&...K.8.u..y..H.8......./.4......U~..kb$..u.....>.d...d.6.v..._....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 314 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):67119
                                                                                                                                                                                        Entropy (8bit):7.980414935902374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:6qlLM1QUaq+A+vwfvHpf0/ccYXNEfzRijJGQas1PChj:XlLMOU9+A+vwKnHRQdR1PChj
                                                                                                                                                                                        MD5:C4D2236D4D9FD5652314C24B22EF37AE
                                                                                                                                                                                        SHA1:06794845E2BDED4F550CEFFD229EA9DE27FD990A
                                                                                                                                                                                        SHA-256:628CC4F4963845D41CB3913C581F3A8E0841E64A86222A94CD3B157E1DBA95D2
                                                                                                                                                                                        SHA-512:E5136E98219CE71DA580D06025EED5B339AA260EADC9ED58C3AD9CBD73446B72FDA78707BDEE1804892D49761CC62D47D35EBE0501E63F9272AEFC7D00A96507
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...:..........K......sBIT....|.d... .IDATx..y.]Gq/.[{....h.k.,K...!..........Bl .../..$.|..{.KHx!......1...C..`F.`.... .-...eIg......R..U.kK..a...o......_Uu...$.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%..IR..f ._.j4.k..?....Lt:.J...0...rA....>. H.a...L&..v..T*.....r.~._.f.G'''w.A"....J$..0.}.^..v...z+.,M.R.A.. .aX.....a)....B....Y.. ...R.y.A.D.....0.... ....... ....A........A.4.4.4.0l.a...`6..c.^.P>.....8.3.<m...........~....7.r...Ngs... X.J.J...&.0.H.R.l6.`.l..l....s.=.C.Pr.%>...y..G.......`..L...0....J.v.Ap_..zp.M;N...w.....v..ya..g.r..a.n.... ...(.A0...D>..8 Y...8(=.]F.~t.."..}..C...Ap<..j...R..A.....{....3.<.....c.m..:.zbK./0...e.....3.l..pM..E..L..N......./..$......S..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8164)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8165
                                                                                                                                                                                        Entropy (8bit):5.034381958669848
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:QbBFfZd5BwOaRr12n12UxdacQcFS12P123S12u125qY3o4oThEjqAcWX:MaRrknkUUkPkCkuk5qY3o4qWX
                                                                                                                                                                                        MD5:F17750FEC45A907197671146C273CA1E
                                                                                                                                                                                        SHA1:1834FE4CC77175CFF432021421966B691908090F
                                                                                                                                                                                        SHA-256:30C08E8120B771D56A50CC418F42EE2836657F40253BC71A308C6E8B63BF8241
                                                                                                                                                                                        SHA-512:7ED351AA230F45D0703729788D4676C0D2665BA081AFB416E2F0B5DD9B84D916486FF2CF49A634334DCA9E6E2F49F250FF2A34EF8AA853CCD73CAF3662322C48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/gmail/about/static-2.0/css/partials/tabset.css?fingerprint=f17750fec45a907197671146c273ca1e
                                                                                                                                                                                        Preview:@keyframes fade-in{0%{opacity:0}100%{opacity:1}}@keyframes fade-out{0%{opacity:1}100%{opacity:0}}.tabset{position:relative;z-index:3;overflow:hidden}.tabset__tabs{align-items:center}.tabset__tabs__content{display:grid;grid-gap:36px;grid-template-columns:1fr}@media(max-width: calc(1024px - 1px)){.tabset__tabs__content{grid-column-start:1;grid-column-end:span 4}}@media(min-width: 1024px){.tabset__tabs__content{grid-column-start:1;grid-column-end:span 6;grid-row-gap:36px}}@media(min-width: 1440px){.tabset__tabs__content{grid-column-start:2;grid-column-end:span 5;padding-right:var(--grid-column-gap)}}@media(min-width: 1024px){.tabset--reverse .tabset__tabs__content{grid-column-start:7;grid-column-end:span 5}}@media(min-width: 1440px){.tabset--reverse .tabset__tabs__content{grid-column-start:7;grid-column-end:span 5;padding-left:var(--grid-column-gap);padding-right:0}}@media(max-width: calc(1024px - 1px)){.tabset__tabs__content__title{color:#202124;font-family:"Google Sans","Roboto",Arial,s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14116
                                                                                                                                                                                        Entropy (8bit):4.65552037622446
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                        MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                        SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                        SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                        SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3963
                                                                                                                                                                                        Entropy (8bit):7.901695622692701
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:kLbNW8MVJuBtHoNx4tiC1ERpt3atUpIuAcvx/3dmYbVSJiP4GH07:QbmKfoNykjOUSYkYJDgGHM
                                                                                                                                                                                        MD5:FF66E573D1DA88D7B87DCEF5AF12D206
                                                                                                                                                                                        SHA1:596A10D1C60792345918B1835D369143AE96E805
                                                                                                                                                                                        SHA-256:C7BAA51E6B2CA6115A64E281B10BCA782B4CC9540D6EDE5F95583356E24C9D27
                                                                                                                                                                                        SHA-512:390410ABA8C23AA452180C036E1043657EAAE7043E08F18EF1CB0423DEBAE526DD5DBECEF828C7D97E2C62FBBF15A30A641949165F18B502E1F48BD3A44F6969
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....2IDATx..{l\...\.b...&..6&!7hRHJH...B.mb.*....J.Ui.UI.@USZ....@.E.-.vEH..c.$....zS.I.....1..[f...9......c.;gf2?i....;...\..}....)R.H."^@^' ..@)P......L...P... ..8..L..{,` .`...2i......r.L.y:./..20....#..tY.. ....`.U..i.._UN.......(..(M.`....Hy..>3.l...t.........'..:..*..&....`.(......]..!`......[.7.H>.|17.....>.g..9CQJ....d..#%...A.;..N(.I.m..pr..=!....M74.|....A4}<....i|$>...J.;..N.m...K..*.`p.7.n.p....R.T..3.\........w.x....8.r*.EN..M7..N..k%....o...2..B..}f......o.8.s....sC......A.Q.<7.l......Si..PK.a.....lr.`..[.a.....[......L..H]......W/..u>g.S....d.).Jl.0.....4..^...u>...8r..5.b..>E5s.p<Q..%....j.x..|.....j.......l...b....c.y...t.s.un.....MZ.^HM..`3cN...Z... .e..is...%.....q.@..s...).......3.y....%...J..;...9......-^..:...|.....Buw...S....../Ps...-.........Q....`..0.C..O..r[.m....7..*./.w.p......~.\>j.j07-_..O.~.X.W.@w<y;7-_.....y].L?.....4..P.k.sC...=...o/!..){.7..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5932
                                                                                                                                                                                        Entropy (8bit):7.957515819349268
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:b1GZmHvphS3q6WSdvjQCRNJf7BFRgC3J5AZJr9jK9BbQuP1a3tS0CvlLCaJYUCC:b1GZmHhqpl16Jr929FQuP1wSf
                                                                                                                                                                                        MD5:18CC2F1C2E5DDEE0379C54EFBFE5BD71
                                                                                                                                                                                        SHA1:B79CC42461E74E9190622D0979922CD896B92A94
                                                                                                                                                                                        SHA-256:D93E7ED48A3BA7907264C0DC95323C4977B8B6CB3F9F6F77EFF91DBBB570FF75
                                                                                                                                                                                        SHA-512:D2E81ACFE30840DC174EE8201939CCA99E6095D80C5DA64E9E0E709D52DE2CB0AF4A59C630DCA156EBA8E24A740D3E3983AA8BC0C8F64CEE74FC661496FD544B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s...o..N......8I]....( D.J*QZ(P.....-...gZ5....B).........B!.......q.+...v...........w^;.ww..+......{...;..9g`..F.a..F.a..F.a..F..)..".8...A;.C.Y.!/D@y.....]U........c.K;..%.~....x..{&XU..x.c.=v5...#.-....F..WUD..m......Gz...K......f....\nfDpw...Z..yr.-....w.c.%P..=u..-.:.|..#..D.Q..g..EUo......r..}D............Z..R...\8.Z..AP...*.v6.<"B.\.....g......``..'......6...........4.XJ..#G..{.u...o.}.k.F.......iM.\...G..U....K..f.........d4.'..1..Net#X.i=L..r.W. 4u.K.....M.,..=.+...Jh.t.....z..M.kG...C/.9...JnJr...cpg(...v..*...~..V4I..U....2]..=.%.uq...#...9.......v...Fp{.P....i...h..Z.w....>Z.........k...B.......P(T...!.:.n.UE..w:].G.....<k..XU. `ii. ....QC.Dp+d.yyHi&..h...&.Q.Q*... ....Fpo..A..a\.U..(...j..... ...0?.]....m.<'.......mL.s.E....N.A..}....$mXg..ucn..e..ZVfc..6.|q.:VY..^....,$x {gPr3.,....x.<P...m..f1.ZM..Z..Cx.j..8..W..r..C."....vIsz...........sk.....k...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2343)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2344
                                                                                                                                                                                        Entropy (8bit):5.034663752426245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:MSGVRGkAr18/7IYA7opyF48oYMW2ez6WN/e3yI8SLoEoo8SKLwe34r/W5NzXfIDg:MVdOvD8dmDt3w03t4Dbpnfe0+OFBWj
                                                                                                                                                                                        MD5:97EDA2EA748772C5C3F262D597B041AF
                                                                                                                                                                                        SHA1:AB0872A3CFAF7C1257831C4F40FEF8811DD3D0D3
                                                                                                                                                                                        SHA-256:2DBE44DE011C99B941AA4BEF73D1C49AB5837EEC8659992E4B5A93B717C4A4F4
                                                                                                                                                                                        SHA-512:06BCB78670CE1D5FF19809E996E93BBA5D8D482376553D6D7B2E64BCD2C6496E636755A2DFB63C41CA81A9CBCA80B3C043DE20579A239E5E45D01C98A91BD9E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/ts/main.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import"../chunk-2ZXSA3W7.min.js";import"../chunk-RYDQ4ZHO.min.js";import"../chunk-6D5UF43S.min.js";import"../chunk-R3TZQMYL.min.js";import"../chunk-VCKQTJII.min.js";import"../chunk-6RPYV5E7.min.js";import"../chunk-ALLZL5YT.min.js";import"../chunk-QKCEQFNV.min.js";import"../chunk-N7QP2R2U.min.js";import"../chunk-IQG5TBKD.min.js";import"../chunk-V3QGP2IY.min.js";import"../chunk-M5ZMN4DL.min.js";import"../chunk-4V4F4BNQ.min.js";import"../chunk-VMR6PG6B.min.js";import"../chunk-IYGKAN2E.min.js";import"../chunk-YBFGNHM3.min.js";import"../chunk-J4EAOJBU.min.js";import"../chunk-BJ5U2JE3.min.js";import"../chunk-4WPT4652.min.js";import"../chunk-PJDEV3VM.min.js";import"../chunk-DRDNS34H.min.js";import"../chunk-5RQBNM67.min.js";import"../chunk-GH3K5APT.min.js";import"../chunk-S5FL24BL.min.js";import"../chunk-JBJJQ54L.min.js";import"../chunk-CS2DGH2I.min.js";import"../chunk-BRLMMKVX.min.js";import"../chunk-3QL7HPIH.min.js";import"../chunk-DL5E5JXV.min.js";import"../chunk-S2UTCQMQ.min.js";import"../
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):253
                                                                                                                                                                                        Entropy (8bit):4.880785719141897
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:JSLHLLWi9RzKSHeTC3EWZLGQVzMGepzMl2Lt1jMBK7tzMBdtzMl2LyQgRY5zYKWu:a3RzkEEWZLBebt1wBuuHyQgOjWNev
                                                                                                                                                                                        MD5:4DB5DF62603838630B1EE9C3572C3B6A
                                                                                                                                                                                        SHA1:82A16597CC92093D941F631EBC1F751F734B89B1
                                                                                                                                                                                        SHA-256:33D19425101BEF00E5D5A9BB16517A017442A9B11984AE8BD1F43E7CAFCED6D8
                                                                                                                                                                                        SHA-512:4B90BD42A2EEA7181862AC1C25028D98E3453DD3999207E2D31CC97E10782947F3A923EEA21CAF99FA766EF61ECC9087674F4A73168A9E0E6AA176C48B07502F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-RNXLESFD.min.js
                                                                                                                                                                                        Preview:import{a as e}from"./chunk-GX6ZCXCI.min.js";var n=t=>{class c extends t{connectedCallback(){super.connectedCallback(),this.watcher=new e}disconnectedCallback(){super.disconnectedCallback(),this.watcher&&this.watcher.dispose()}}return c};export{n as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28866
                                                                                                                                                                                        Entropy (8bit):5.551092587541939
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:iYRgyq+e86YN/UYy1ZZ1jovtEXtvTPx6IGWVMLbmKoB/hN1516:y+15/SgvOvTJ6eVsox16
                                                                                                                                                                                        MD5:C84312108B48587AA2DB62DC12D2291B
                                                                                                                                                                                        SHA1:5153EA4CA31CAB4A125C8BBCE734ED2C58BF9F6E
                                                                                                                                                                                        SHA-256:92CB3F4A8EA52ACE76FAA2E67BBEEB44B0DA4F4CCB1AC558F6EB798EECE0D38E
                                                                                                                                                                                        SHA-512:AA4C7499CE2F7B4ADA43C45936BF90C1266452DB446C1272DA29EC3F98074ADE5E50D5E2CBA9FDCBD90FE690AFD188FD59DAEE4F94C105A137F3F96555364B59
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/2363d0d2/player_ias.vflset/en_GB/embed.js
                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var Xib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.hO(a)},Yib=function(){return{G:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{G:"path",wc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5932
                                                                                                                                                                                        Entropy (8bit):7.957515819349268
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:b1GZmHvphS3q6WSdvjQCRNJf7BFRgC3J5AZJr9jK9BbQuP1a3tS0CvlLCaJYUCC:b1GZmHhqpl16Jr929FQuP1wSf
                                                                                                                                                                                        MD5:18CC2F1C2E5DDEE0379C54EFBFE5BD71
                                                                                                                                                                                        SHA1:B79CC42461E74E9190622D0979922CD896B92A94
                                                                                                                                                                                        SHA-256:D93E7ED48A3BA7907264C0DC95323C4977B8B6CB3F9F6F77EFF91DBBB570FF75
                                                                                                                                                                                        SHA-512:D2E81ACFE30840DC174EE8201939CCA99E6095D80C5DA64E9E0E709D52DE2CB0AF4A59C630DCA156EBA8E24A740D3E3983AA8BC0C8F64CEE74FC661496FD544B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s...o..N......8I]....( D.J*QZ(P.....-...gZ5....B).........B!.......q.+...v...........w^;.ww..+......{...;..9g`..F.a..F.a..F.a..F..)..".8...A;.C.Y.!/D@y.....]U........c.K;..%.~....x..{&XU..x.c.=v5...#.-....F..WUD..m......Gz...K......f....\nfDpw...Z..yr.-....w.c.%P..=u..-.:.|..#..D.Q..g..EUo......r..}D............Z..R...\8.Z..AP...*.v6.<"B.\.....g......``..'......6...........4.XJ..#G..{.u...o.}.k.F.......iM.\...G..U....K..f.........d4.'..1..Net#X.i=L..r.W. 4u.K.....M.,..=.+...Jh.t.....z..M.kG...C/.9...JnJr...cpg(...v..*...~..V4I..U....2]..=.%.uq...#...9.......v...Fp{.P....i...h..Z.w....>Z.........k...B.......P(T...!.:.n.UE..w:].G.....<k..XU. `ii. ....QC.Dp+d.yyHi&..h...&.Q.Q*... ....Fpo..A..a\.U..(...j..... ...0?.]....m.<'.......mL.s.E....N.A..}....$mXg..ucn..e..ZVfc..6.|q.:VY..^....,$x {gPr3.,....x.<P...m..f1.ZM..Z..Cx.j..8..W..r..C."....vIsz...........sk.....k...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):114
                                                                                                                                                                                        Entropy (8bit):4.661825294540382
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tallm1+/s7lllUY9luY1sTSllln+wbp:6v/lhPfjb7/OomTWlln+Yp
                                                                                                                                                                                        MD5:9E9406EB0DF7EF43DC508D9EAFFD75CC
                                                                                                                                                                                        SHA1:5807AC137BAEB5B3221F11C0ADADA6FACABA3F17
                                                                                                                                                                                        SHA-256:5B340D2E46E8316F5BB3B1270FDB0C1DC6736C1F1F6496DEA1BA96634C0D255B
                                                                                                                                                                                        SHA-512:FDB36105ED252200C96D13902D9E5D1A697180B04F7C2BBA58D6D7F56AB9B3A825C0085DF135B12F5AA557F7D35D11EB0FEC4D2F34C064C6090A637B583FA196
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............(.4.....sBIT.....O.....PLTE......q.......tRNS...0J....IDAT..c`.......qd.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):34108
                                                                                                                                                                                        Entropy (8bit):7.993096562158293
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:xDa3S2Rdcc3/k1/3Sr8dgfqHwQGMIto3/fIpos4GbtJzxn:xu3SQ3e/3S43TUtoP4Ftn
                                                                                                                                                                                        MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                                                                                                        SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                                                                                                        SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                                                                                                        SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                        Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):223244
                                                                                                                                                                                        Entropy (8bit):5.011587574374636
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:THUtpkLFATtVFOQ8eedSodOoGJ18QhyedCrhbpBQ866Bzj2Y:AjpmQh2rhbbx6+2Y
                                                                                                                                                                                        MD5:5229086B541D4D0A0BA388A4C699E81D
                                                                                                                                                                                        SHA1:28B50A859912A85AE1F351BA215852DE2926CD0A
                                                                                                                                                                                        SHA-256:C7347F2A29C80B449530E10F586E9BB11B82B1387180BDFD1BA246DD50C6E1D9
                                                                                                                                                                                        SHA-512:41988B644646EA97A356FF40704B8868CBBF9878CD3A8F21F131652EEA9BFA0FE381ACC1E0878FB3A9FFD43A638A955DDAA2C102D21758E5B51CDA85BC41C87A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ads.google.com/home/static/design-library/gads_index.en_uk.13101279.min.css?cachebust=c7347f2
                                                                                                                                                                                        Preview:gads-banner{position:sticky;top:64px;z-index:5}gads-banner .gads-banner{display:none;padding-top:16px;position:relative}@media(min-width:1024px){gads-banner .gads-banner{display:block}}@media(min-width:1440px){gads-banner .gads-banner{width:100%}}gads-banner .gads-banner__container{-webkit-box-align:center;-ms-flex-align:center;align-items:center;background:var(--glue-blue-50);border-radius:200px;color:var(--glue-blue-900);padding:12px 24px;width:100%}gads-banner .gads-banner__container :where(a,button,.glue-inline-link,.glue-link):visited,gads-banner .gads-banner__container a,gads-banner .gads-banner__container button{color:var(--glue-blue-900)}gads-banner .gads-banner__container button{-webkit-font-smoothing:auto;border:none;letter-spacing:unset;margin:0;max-width:unset;min-height:unset;min-width:unset;padding:0;vertical-align:unset}gads-banner .gads-banner__container button:hover{background-color:transparent}gads-banner .gads-banner gads-button a{white-space:unset}gads-banner.under-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):50964
                                                                                                                                                                                        Entropy (8bit):7.994811931681986
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:5fbz17DNfCuK6OG4BOCibMqn2MUF9mUIx9YnzYfaao1:5fZAuKdGerq2tIxOYfs1
                                                                                                                                                                                        MD5:2D824498EA662843A6499BCCAA2D182B
                                                                                                                                                                                        SHA1:7E3D38E0E920B53A2297C7C456EC44AAE3CD4E50
                                                                                                                                                                                        SHA-256:2097754FAB3B24AB36F1994F34E4CBCE5CCA8B9BF1C62C872B64CCB9CF92F5DD
                                                                                                                                                                                        SHA-512:32807F8CC989462179D967FD8F9D28641B467393BB9FAA5B2C6F21339551BF01C4FF40E9F93E66CF59F2AC40FF7454F1F8E35865ADB69276531949BF248B38CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........W.....ALPH.H......$)...v...~........Jf..}dy..E.5hZM[`.j._r...~..."\...*..e....$53.Oz.;..1.I..^..0..$f..#..p#G...#.`.2oP.1.....m$I....T?(..........`.].^.......xX%b. ...H.....Y.{....m.};..^.P..*R..v:w-..).....T...S......8..m.u..;.<xD..l.n[. ..:.....R...[B.mv.TA....p....X.!..* Q.(.Y....c..|.|.....$..>.X...0..t%@Vm+...x9..#s...k.d........;d..d.g.jM..j..p(.J.5J.\..L....$Y.$.....f_..}`B...X.^.-"d....M. ....iL...q..w.lckc...d..Ju..}..i../.2_.. *{..m.....;g.m...|.!.....lO...v.g@..rS-....hi..>$h[o.R-M.]OS...X.........c.9..Z.NKnn.$.[.*/.>O.`6....T.W..j..h.jKx>..u.e..I..PjJ..e[.R.........x:..36...j9....s.Y.$T.*2sy?f....jQ.0.}.f..M..e&.....5.jq..5.....V5R...#C.$...I.1>|.....L...].s.T.,.B.P.?.S-....:c...Z.R(7.....n.b.........Z~.F../.}j..6ATK~YB_..I...j...I.$...Zu....)....}.5..5...WS...V.!.N.p-.^..._....<U._5...O....p.Q~H...\....,..P.7...nY^.......`.G..L....@1..*.G...N/.6....)..5rR...ngABx0.X...@.\t8......p.2.{h.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):92
                                                                                                                                                                                        Entropy (8bit):4.452871809708993
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:FrRAIx1AddlVPFFSKP2M2WCbFSKZrPHn:dmIPAbzPbRT2WqHr
                                                                                                                                                                                        MD5:163D6FB328A94E7D580DCB249076BBD9
                                                                                                                                                                                        SHA1:7563605107CE8ABA486E66A1B2F32C710163658B
                                                                                                                                                                                        SHA-256:8E842C5E5606F5CB7D13CD724BF9CF9B6C6CC1C82FA9CAB93BB0946A6A89558B
                                                                                                                                                                                        SHA-512:B755BB4A258C0255BDA2112F7BE47E47C6D77D9F8928827E4961B6711EE7B164CA8D4A60AEC9EAB0BA5D7ED7F8D60374C17847FB292092A2D3D1DEF3F750E78A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-singlecolumn-intro.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:.mqn3-template-singlecolumn-intro{background-color:var(--cms-background-color, transparent)}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (998)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11018
                                                                                                                                                                                        Entropy (8bit):5.227155149703711
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:/ETmpQ9msiWN9vTGbDI1H6oeM3g3W3G3SfqNrA2s/BqeJlBvhQBbJrm9XJSQ+7:s6pOkbkhI+u4qG2sfJvh4JvR7
                                                                                                                                                                                        MD5:40D0C4794E7B517FA5061E32A0538225
                                                                                                                                                                                        SHA1:A98E8F82B7BA996ECD7BBC0598F466D88230BB7D
                                                                                                                                                                                        SHA-256:8D5F6906C2A43DC2AD9B2089524829375464DD2FB1786C31979A8121E3CD9519
                                                                                                                                                                                        SHA-512:E82B9E01339B34E37642EAC5716C3EA66D67F7BAF08D0064786C66D89DCB1A5D9AE3270D5BF7EC2C0F0D6A18976F03854E7DAC1929FED3AA5D7E19AF54F91A97
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-R3TZQMYL.min.js
                                                                                                                                                                                        Preview:import{b as f}from"./chunk-NQ6B3FG3.min.js";import{a as y}from"./chunk-IKM4CPD4.min.js";import{e as b,f as l}from"./chunk-J43XNKF3.min.js";import{a as p}from"./chunk-FXUDQ3GB.min.js";import{f as h}from"./chunk-F5D36KRJ.min.js";import{a as r}from"./chunk-UOMF2PLU.min.js";import{b as a}from"./chunk-653RWTWB.min.js";import{a as c,e as t,h as e,k as g}from"./chunk-VY6CFFTI.min.js";import{e as n}from"./chunk-H5O5KLML.min.js";var w=`:host {. display: block;.}..:host([grow]) {. flex-grow: 1;.}`,x={};var m;(function(o){o.DISPLAY_LARGE="display-large",o.DISPLAY_MEDIUM="display-medium",o.DISPLAY_SMALL="display-small",o.HEADLINE_LARGE="headline-large",o.HEADLINE_MEDIUM="headline-medium",o.HEADLINE_SMALL="headline-small",o.TITLE_LARGE="title-large",o.TITLE_MEDIUM="title-medium",o.TITLE_SMALL="title-small"})(m||(m={}));var s=class extends g{constructor(){super(...arguments);this.variant=m.DISPLAY_MEDIUM;this.alignment=f.INHERIT;this.grow=!1}render(){let d={[x.grow]:this.grow};return t`<bento-text
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7660
                                                                                                                                                                                        Entropy (8bit):7.959862420198275
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:jTOSX17v4RrSElkrQhUFPGimBE4ogXSsrNzyk0:GSlgMElkUW9Gim+0S2zf0
                                                                                                                                                                                        MD5:D8C265D71DAA00834F8DBB7D536AF92B
                                                                                                                                                                                        SHA1:7E80E8D08B8A22DD14AEDD32342E6495126550D1
                                                                                                                                                                                        SHA-256:FAFAFD1D5C098907CCEE3595C08FDDCFD9944EE6E324B113E3CD620EE6916CBA
                                                                                                                                                                                        SHA-512:CCD068A9EF2EEA7E82BDBEA2B1A3F48696AEB94B24550D9F7D43320D130C5E94483D88454D4A5AFEB46E158D7E1655E37D65B11C969BE91AA40210AF8F973768
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../.@:.M8r.F. U.....{......../.......I*<m.12*.y.....^%...u.9.......Y...k../&.x.$Ar.Q.<x......C.$[U.......W....;m$I...w2.......@..3o...7.H.v.9..?.z.1".N....s3......c;'...,CtR..M.v.....q..!B r6s..!HD..$".M......6..!$...YD.H!m...""h7>...w3^.G...D.M....+"....:.<..{Cq.6.....^..1.|...L.tf,f*.qj.)Y.<.e.L..2....L..A..8n...N...........Weffffffff...O...D...._z..W..JS.U.F..:...JM.pr...<v..aR3..T..P.$..Dd....J.b@%..Q.......J..$9.$..!;..y._........ul.|...m.V..y.Ik....Pe.m..4....S$.Uf......y.W.'.+.....4....m..#..#.0.:.....L...e.....s....R./dKf...$D..HRD..k6.....b#I...:z..V.I..$9...9..X...O...u[...Z.....s..24y...mrOL5.M......<.Y..........M2...?..6..g.........p...._2.l....G....[.B..'....~.S....*...o....y.3>+..........W......T.....K.+......?......5...k~y.n.k......z.".o........E....v^..T[.x...yl].8.>+..`.>....*...B.8q......*V..*&....@=RF..GS1.h.4.....F...C.!.!..=R#..#>*....o....{..R..d*W$.i"...S!...D....`A...%.,.x...X......U...P.......x
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4004
                                                                                                                                                                                        Entropy (8bit):7.917947509288765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:vQchhhz6AhY6+93lH3x0VXmiwPxa5tbMNYPM24xOo2:vQ8suR+Nlw5tbMNv0
                                                                                                                                                                                        MD5:5D62A6BD042777E5A0B12C0DB2FB391B
                                                                                                                                                                                        SHA1:010965B6AABAE1DA86607FDB85159545D05C2C12
                                                                                                                                                                                        SHA-256:8237A22A992F7AF4F5F56D43ABC77D90B5F4242EF91A1BA45ED58F7A94F4AD20
                                                                                                                                                                                        SHA-512:4C9F171700C208EFD9E7C26BB8E53EA6CD2AA935AE36FFBEA8B238F94D8A370AE3CA32B26E7F9A470AA1CCE6606B5CCA8E64F3E9A9E9E4C4A88972BBD9FB8A19
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx....U.y.?.9.....L vll,....5....r.h..M...Z..j.&J...."id.#0..%`S-..&&..^`...1.`.j.1.&.....w.=...w..{....w.....w..y.=...........................................SH.e...)....K.&P2.Z.N.R`. ..\.a..f........n.m{z..Q..GNo............O.../.l +...1a.<.....}..2....)..... .V.E[m.......dNIub.M...'.!T...s.c...../p..N..j...P......_.b?.L.2Yy0...h7..E..N.V..@a..)..|...6.6........6..~R..y..i..St.NJ..B..W.l.......9...P .._..#..*..7Rw3.9.U.z......{7W...3E.w..8.,n....>DVf....y6!,.u_.....-..........{UEv.z...G..@.......H..\........s{D.V...8....[@...f..d.,p..Ii.....>x.....u.L.....L..j i.)t.sK...7. i..G....`...=..C..@.....E.|..g..t....M.2...KH#......xf._U.8.KH...*..n2AN..Q......V=...iC.......C..R......i;......{>...Ai.<.k.c#\0.=.....J?.$p........T.N.!..;L...(.6.5..6...N.J.G.p.s:...&.o@.. ,.a.N.u.0I.i7.^..`..Pa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):50964
                                                                                                                                                                                        Entropy (8bit):7.994811931681986
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:5fbz17DNfCuK6OG4BOCibMqn2MUF9mUIx9YnzYfaao1:5fZAuKdGerq2tIxOYfs1
                                                                                                                                                                                        MD5:2D824498EA662843A6499BCCAA2D182B
                                                                                                                                                                                        SHA1:7E3D38E0E920B53A2297C7C456EC44AAE3CD4E50
                                                                                                                                                                                        SHA-256:2097754FAB3B24AB36F1994F34E4CBCE5CCA8B9BF1C62C872B64CCB9CF92F5DD
                                                                                                                                                                                        SHA-512:32807F8CC989462179D967FD8F9D28641B467393BB9FAA5B2C6F21339551BF01C4FF40E9F93E66CF59F2AC40FF7454F1F8E35865ADB69276531949BF248B38CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/RFebbUK0CjQkmx4TyC_PI2o7kh8fpKw9K-uQb4ybcsBaeepg1Jy1qXblmCOv5XSZ017AIEDX_IhERWxj8TEspXGmol5JBlEw0FDzszkQbQqT3lvGdQ=s0-rw-v1
                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........W.....ALPH.H......$)...v...~........Jf..}dy..E.5hZM[`.j._r...~..."\...*..e....$53.Oz.;..1.I..^..0..$f..#..p#G...#.`.2oP.1.....m$I....T?(..........`.].^.......xX%b. ...H.....Y.{....m.};..^.P..*R..v:w-..).....T...S......8..m.u..;.<xD..l.n[. ..:.....R...[B.mv.TA....p....X.!..* Q.(.Y....c..|.|.....$..>.X...0..t%@Vm+...x9..#s...k.d........;d..d.g.jM..j..p(.J.5J.\..L....$Y.$.....f_..}`B...X.^.-"d....M. ....iL...q..w.lckc...d..Ju..}..i../.2_.. *{..m.....;g.m...|.!.....lO...v.g@..rS-....hi..>$h[o.R-M.]OS...X.........c.9..Z.NKnn.$.[.*/.>O.`6....T.W..j..h.jKx>..u.e..I..PjJ..e[.R.........x:..36...j9....s.Y.$T.*2sy?f....jQ.0.}.f..M..e&.....5.jq..5.....V5R...#C.$...I.1>|.....L...].s.T.,.B.P.?.S-....:c...Z.R(7.....n.b.........Z~.F../.}j..6ATK~YB_..I...j...I.$...Zu....)....}.5..5...WS...V.!.N.p-.^..._....<U._5...O....p.Q~H...\....,..P.7...nY^.......`.G..L....@1..*.G...N/.6....)..5rR...ngABx0.X...@.\t8......p.2.{h.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14116
                                                                                                                                                                                        Entropy (8bit):4.65552037622446
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                        MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                        SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                        SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                        SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-products/img/glue-icons.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1962)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2830
                                                                                                                                                                                        Entropy (8bit):5.247324483712674
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:1tPyb6yYCzVzBuHet5ewc946qPSb+uJ9X5E7WkTO6E2klOctIP:UYCzlByeTeF4wV9X5KWMO6TwOctI
                                                                                                                                                                                        MD5:2D5FB99F7DB023ED108B556449C0ADC5
                                                                                                                                                                                        SHA1:24B28EFE65093E360E9685F7718EB7A8EC202317
                                                                                                                                                                                        SHA-256:FA34FE039F9E33C33A0F315FDE0089DAA4F39256976A4E836E5DA7D14C1055EB
                                                                                                                                                                                        SHA-512:357BFE553FC82BB6C8C9CC420C816F70012A99B60CBDCBA4EA23277CEF7DE9E8CD80F77A48F4A713BBBBC173A3A9E065EF7DA67E80118239F45C332A4E6FB096
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-MQ5S6OB5.min.js
                                                                                                                                                                                        Preview:import{b as s,e as h}from"./chunk-DICDPOKT.min.js";import{a as l}from"./chunk-GX6ZCXCI.min.js";import{e as i}from"./chunk-VY6CFFTI.min.js";function*d(o,t){if(o!==void 0){let e=0;for(let n of o)yield t(n,e++)}}function*p(o,t,e=1){let n=t===void 0?0:o;t!=null||(t=o);for(let r=n;e>0?r<t:t<r;r+=e)yield r}var a;(function(t){t.INTERACTION="interactionDrivenIndexChange"})(a||(a={}));function c(o,t,e){return o?.replace("{x}",`${t+1}`).replace("{y}",`${e}`).replace("@1",`${t+1}`).replace("@2",`${e}`)}var u=class{constructor(t,{getComponentsFn:e,getCountFn:n}){this.index=0;(this.host=t).addController(this),this.getComponents=()=>e().filter(r=>!!r),this.getCount=n??(()=>this.getLowestCount()),this.handleSlotChange=this.handleSlotChange.bind(this)}hostConnected(){this.watcher=new l,this.host.shadowRoot.addEventListener("slotchange",this.handleSlotChange)}hostDisconnected(){this.host.shadowRoot.removeEventListener("slotchange",this.handleSlotChange),this.watcher?.dispose()}handleSlotChange(){this.s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1243)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):116774
                                                                                                                                                                                        Entropy (8bit):5.575075113192057
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:9XoVNfsBIIk4UNLfUFSOev9/XMfaelckQzjcKPmY0gEWC4k/2tCRdubVtCAQx4:DBcaSOevtM2FWWC4k/9RdvAQx4
                                                                                                                                                                                        MD5:4E48B904A035C7BD8E71791FDE0BBE5F
                                                                                                                                                                                        SHA1:3278C6099D3497ADD8B47035635AF635B4374698
                                                                                                                                                                                        SHA-256:2EA16D6F0BAB9975C518244E2F953F66BDEF0532F45EB6C689B79088CEAECD5C
                                                                                                                                                                                        SHA-512:CED07EC1C57A970C63434C32C2A1331F10378CA887B0170900E79E5D0A5A193F0051CC64232CF77D9F43D4C950F63D72658FFCE6A238F3BC886FA629A412CCBD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.1K4sna4ItG0.es5.O/ck=boq-identity.AccountsSignInUi.WPxEXVElxio.L.B1.O/am=FwcAMIeHBhD_U53vGSeHAQAAAAAAAAAAFoY7Ag/d=1/exm=A2sInc,ANCJdb,AkfuYc,AvtSve,BDnJmb,COQbmf,EEDORb,EFQ78c,EGw7Od,EN3i8d,G0cNrd,GGodmf,I6YDgd,IZT63,K0PMbc,KG2eXe,KUM7Z,L1AAkb,LDQI,LEikZe,MbBXlb,Mlhmy,MpJwZc,N5Lqpc,NOeYWe,NwH0H,O6y8ed,OTA3Ae,OmgaI,PkV8id,PrPYRd,SCuOPb,STuCOe,SUKkyc,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,UmWJEc,V3dDOb,XVMNvd,XVq9Qb,YHI3We,YTxL4,ZUKRxc,ZfAoz,_b,_r,_tp,aW3pY,aurFic,b3kMqb,bSspM,byfTOb,e3uIRe,eVCnO,fJpY1b,fKUV3e,fgj8Rb,fqEYIb,gychg,hc6Ubd,hmHrle,i1Z3Ub,inNHtf,kWgXee,kibjWe,kmSu5b,lg30w,lsjVmc,lwddkf,mWLH9d,my67ye,n73qwf,njlZCf,nnwwYc,oLggrd,ovKuLd,qmdT9,siKnQd,t2srLd,tUnxGc,vDwyod,vHEMJe,vfuNJf,ws9Tlc,wzQaQb,xBaz7b,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb,zsCYJ,zy0vNb/excm=_b,_r,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEj7cLsTyBtBdzjErHAtKiAN-SPfg/ee=Al0B8:kibjWe;DaIJ8c:iAskyc;EkYFhd:BDnJmb;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;UpnZUd:nnwwYc;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:vfuNJf;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:fqEYIb;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,Rusgnf,Ctsu,UPKV3d,wGM7Jc,IZ1fbc,i5dxUd,m9oV,kSPLL,NTMZac,bTi8wc,i5H9N,SzsEAf,RAnnUd,qPfo0c,PHUIyb,bPkrc,pxq3x,uu7UOe,yRXbo,qNG0Fc,soHxf,ywOR5c,W2YXuc"
                                                                                                                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var tab,sab;_.uab=function(a,b,c){b=b||{};(c=_.bE(a,sab,"BNUgcf","div",b,c,tab))&&c.ii(a,b)};.tab=function(a,b){var c=b.Fa,d=b.ariaLabel,e=b.Fh,f=b.RK,g=b.Jf,k=b.Le,n=b.OE,q=b.oz;b=b.uf;a.open("div","BNUgcf");a.ha(vab||(vab="jscontroller ltDFwf jsaction transitionend:Zdx3Re role progressbar".split(" ")));c&&a.oa("jsname",c);d&&a.oa("aria-label",d);k||(a.oa("aria-valuemin","0"),a.oa("aria-valuemax","1"),a.oa("aria-valuenow",""+(e?e:"0")));a.oa("class","sZwd7c"+(k?" B6Vhqe":"")+(n?" juhVM":"")+(q?" D6TUi":"")+(b?" qdulke jK7moc":"")+(g?" "+g:""));e&&a.oa("data-progressvalue",""+e);f&&a.oa("data-buffervalue",.""+f);a.ea();a.Ea("div","fbJzL");a.ha(wab||(wab=["class","xcNBHc um3FLe"]));a.ea();a.close();a.Ea("div","MzUmS");a.ha(xab||(xab=["jsname","cQwEuf","class","w2zcLc Iq5ZMc"]));a.ea();a.close();var r=a.xa("IOEvod");yab(a,"TKVRUb","P1ekSe");a.wa(r);var u=a.xa("qbOQwb");yab(a,"s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (835)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):836
                                                                                                                                                                                        Entropy (8bit):5.170232893938809
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:1ODq4q/WI4G74zbA/0o3h/xvQ6xFWWS6Stjwv:w2z1/trQ6xFWqSt+
                                                                                                                                                                                        MD5:8D7A2FDF4B9AF85E6A9DBD96CBFBB895
                                                                                                                                                                                        SHA1:51723025F2AA03A243A2BEA428C46B68ED373612
                                                                                                                                                                                        SHA-256:DE7BA92F243EF9143AB792DC327832DDAB127B68F7DF828D7B9DF1BDEB7DBEDF
                                                                                                                                                                                        SHA-512:EC7EC59D58BC22D2749086792048CAE0090E73BFBDAEA765935E6E11F60BB773151D3047E8FD5DC86CEDFCA3BB2505F116E5645721B1DA6C1203EA4E566E88BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-GH3K5APT.min.js
                                                                                                                                                                                        Preview:import{i as v}from"./chunk-VY6CFFTI.min.js";var{I:u}=v;var m=(e,i)=>i===void 0?(e==null?void 0:e._$litType$)!==void 0:(e==null?void 0:e._$litType$)===i,p=e=>{var i;return((i=e==null?void 0:e._$litType$)===null||i===void 0?void 0:i.h)!=null};var f=e=>e.strings===void 0,_=()=>document.createComment(""),g=(e,i,t)=>{var n;let $=e._$AA.parentNode,s=i===void 0?e._$AB:i._$AA;if(t===void 0){let r=$.insertBefore(_(),s),a=$.insertBefore(_(),s);t=new u(r,a,e,e.options)}else{let r=t._$AB.nextSibling,a=t._$AM,o=a!==e;if(o){let l;(n=t._$AQ)===null||n===void 0||n.call(t,e),t._$AM=e,t._$AP!==void 0&&(l=e._$AU)!==a._$AU&&t._$AP(l)}if(r!==s||o){let l=t._$AA;for(;l!==r;){let d=l.nextSibling;$.insertBefore(l,s),l=d}}}return t};var A={},P=(e,i=A)=>e._$AH=i,T=e=>e._$AH;var x=e=>{e._$AR()};export{m as a,p as b,f as c,g as d,P as e,T as f,x as g};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5805
                                                                                                                                                                                        Entropy (8bit):7.9542006310437126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                        MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                        SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                        SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                        SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20614
                                                                                                                                                                                        Entropy (8bit):5.580144853673246
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:idw/FGyUi0vC5bREaxfjhAZYDyVHeX/mlh7iboxK0iEJCYchnZf8y2wX6rio+HQh:DfAjc38ArUJgITn
                                                                                                                                                                                        MD5:C1778B71A0862627EB1E5BF6009353FA
                                                                                                                                                                                        SHA1:5A7E4D3A58227672F709C29858E9E2C815D53AD2
                                                                                                                                                                                        SHA-256:A764DA49DD10904C1C8D05CB849676195CAC86F82F7DEA7D6BD024F8F0952BB6
                                                                                                                                                                                        SHA-512:F88AB855EFA55BB7F0F523158C745C277C1C6C4BC4384E12F722B20C47D20BC60BFBA4B2F9C68B75E44D748B43E9F6A8FB74131F9D13B9D068563A839493D9DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Google+Sans+Display|Google+Sans:400,500|Google+Sans+Text:400,500&display=swap"
                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj8
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3598
                                                                                                                                                                                        Entropy (8bit):7.8896326367997265
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:g4ojtob311Pfj2VPdpL5R+rd+6HqGvbpBy:XfT21d1u4FGO
                                                                                                                                                                                        MD5:0E49582074288FB93DE3B97365766B6F
                                                                                                                                                                                        SHA1:CF73EEA9C2BADA0FF520C8C9D4BCB4F8B2C4826A
                                                                                                                                                                                        SHA-256:8D363AAB0A67D6370FA1B41C4587F6F23D3146E4A4C0654F7B1EB167B203F45B
                                                                                                                                                                                        SHA-512:430CB20BE503DB914D898B5CE48E9C8AC1C2F9EFE3BB19138BC9500D2A39DF7EE930AD278E7C5094B023054C43D372E76F6C1FF6639250065794DCFE69A98C6A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...ZIDATx...}l.........wm'^.qBB... !.\t.....$.VI.J.."Qt......B.-.+E...t.C....HE.....&...'".B0$G^.8...K......w...R.%.]{..#Y...<.g.7......(..(..(..(..(..(..(..(..(..(..(.2......Y.r}-....OMT._.z..3E.Vq.>......D5.N....N'.........A#..1...6R....L...~.<...,b.._Y...jw.H8.C8UP..@..Kh$..(...m.........b..mn.D.......*.....t..%.Q+.O...:.W...p;.+..m.{....`....qH......t..DuM.g..(..k..c...ph..rU.C....=.-.....g......x.....[;nu.....g...p...Q>.~.........[].~..sT&..F....=...`).9.....2./.TqpY.h.6.29A2.o....j.e"^F..._...M.4..`@/.`.l...\_....^5.....~R/......tO..z.@.&bf*.x.j..~.^.....@B.....T..NB~....m..6.t.o..T.?S13.`.h....Ee..M5..=.....&.NR....g..|JF...CMT...M0.f.~M......B.uU...N..v....+a..J.k..3.7..F..6.gO..-.........\K.........N.{.....6.G/.....d`.^.mK.~..{i]"..,.\^./..%..vM.RzPC/..1..@g.c;~.a.8....;..=.4........q...t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9343
                                                                                                                                                                                        Entropy (8bit):7.969995148017828
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:HKi//acL3bdh5By9DtKR4MJn8pvxOJk58Sh9l86wsOrDChSxUvO0nL:HKiHdcsjqFw2CVhscmvO0L
                                                                                                                                                                                        MD5:59DC6E9C994B78CBDF95F874BD2012FA
                                                                                                                                                                                        SHA1:20092D11483A5F65ED1341F1044B1F4744A4E62D
                                                                                                                                                                                        SHA-256:0CDBC2A5D6E7F2FB619AC23A5D24BE0C3DC21D31F17F20BA0BF61F099F57B96C
                                                                                                                                                                                        SHA-512:BC481586F43BBEDCACCACEF3C1BBFBC4C65E39C29A6E716F2D2F106379ADA67F32AC92C3BB443320A854C46BA440F570768ABF08A6C8BABF514A7A541F49B1A1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.]U..k.s.u...R...... aP..A[.yv;.." >m.}..8.v...j;t....m.~."(./.Af!$...s....u.....;T.JU.VU..>.S........{...8..8..8..8..8........{...c,..c...~...F.s.[....o....?...w%..p.Y.-.X.O.`}..D.A.&...g..'A.^..RDV...?.[.....q.kL.@p..~Z... ...S.O....m..'X/Y.U.%.. ...........q.mL.F'x.p>..CE.....=.R.!........,E..N..].7..^3........O....`s`}..\.G..%.. ~....N.V.....2....g....'N......d.G%.n.$..H6..l...H..1.V.u...bM7.9s~3....#lo..'..^......S5.|....^.i.eNG...f.!...d..b.....k.....@4.^.........u5.[.....wv.W%A.........kn....5....\1.mg.t" ...D..\.....W.......j.U..0?59.....[y.%.r.....3V.....z.?.....f/......Ht@..pB2K..@R...p..im.9a.DL.>Znm@x.....g-].l{.k,;.e....@f...D8......X..mgQ=....Q...Z$#.ZP..4.)p...4V.F.Q....*..".C..d.H..I.aR.!..S.&...-.._....4..Og.u.^......J..I....el..n..'..uv@,.....M..z.I..'......55h.....F.........&.BzRH....t.!..qZ..lDzZ.....%...X..8..0i+..o,<.~........#..v..T....%....%........W.f!
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1280
                                                                                                                                                                                        Entropy (8bit):7.677366810276127
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:OYPZohl1iu+kdGEWFLEXFBcsPGs685Ba4Yxd9:OiZohl/dqhEXvGp85BDYF
                                                                                                                                                                                        MD5:18EE8713D641FAD1813979D6246E6A0F
                                                                                                                                                                                        SHA1:22EAA297AEAFA51A96B50D4A24AE918E0C263ACC
                                                                                                                                                                                        SHA-256:6BBAABB0E4CFEDDC9FE683E9F71FDD93D163EC6EF93F8A067A6D6F543BF31553
                                                                                                                                                                                        SHA-512:16B59E2A9D4FB39C5FA68D034A011EE69480E687E3B29A89D8A2D48B5870F68A31FFBE70EECEDF78ABC859FF827DB6E609CA9C6D674D540A820E8677170FD979
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...Mh\U......N...4........ 4j.v!*..E[].....B.FP(.J.n\t.E]...B..M.P..PMS'...........s.9....B.sO..s.;..DDDDd..~..................pcq.G...Pu..v..._..w.......Q.....P..s7g... ..l'.>....B...u-...?...@.n...^.5..J#...W..>.Z.....C...w9.M*....#..?(&... N...q.@...l....g..`tsc%..U.;]og#....;`|M..<\.44.."....oZNK.h$.p.r..?\.......^.....^..Y..^.l..........&y8x1.i..^.l.G.........6y0x1.m../........h.b.,9...8k..^..B...........e0x1.mi I.D....@...a...e...g...,.`..,.a.S>..w,........a..i..<P*du.N..2.......s.p.,......1.p.,......1.p.,.....k........z.....Oc..Xn6\.dS..y...7.....'........s.p.,.......3d....,..F.i.*R..u...O.f.....\.;;w..e...<z..>..}..'...y..)$/..OD.....7@.-..?.........A..+..'.(..u..|y.o...*..*...m.).<.....1.p.,..........o@...w...f...j..*....M..=. ..G.=..{...t.8ZkD..-_.P...x.I.R.^.Ht..w.|..H.........a+....`..X8......b............D`^.l....1.p.,.......1E.ra......."0/....`..X8......g......<.q.O?.S..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1684), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1684
                                                                                                                                                                                        Entropy (8bit):5.19284896081023
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:rZ9Zq3+q5OWx3VHqLTz8ujZBMc5KHEbkHAJZUvGqRUvGAL7uHZrqHgkxgZZVO46G:rZUJVKLPJEcoEggJZUvGCUvGUxHgdOW
                                                                                                                                                                                        MD5:7105AD71606E1CBC541DD5EE52BF8CEE
                                                                                                                                                                                        SHA1:2A3E7F84211E85C2E446ADE3419135A249E7DF91
                                                                                                                                                                                        SHA-256:0A7DE7F577DA18A246DDC52A2EE63B22F25DF5AC915C4D2E76977590BD2C2676
                                                                                                                                                                                        SHA-512:A540C5D479FE87D46080AB51B73FB210BBEBF29DADDB5F4CCD9B5437C1493B3DA8BAF7D588AA5E13F6B1F5EAAF696CB88F1905F6E7FA46D77FD4CE1A18461C15
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.PPFuzIfdI9Y.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTvSAmS8iQCwV9Z1l_1E5bV2eGLLXQ"
                                                                                                                                                                                        Preview:.gb_6e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Kc{text-align:left}.gb_Kc>*{color:#bdc1c6;line-height:16px}.gb_Kc div:first-child{color:white}.gb_ga{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_ga:hover{background-color:rgba(68,71,70,.08)}.gb_ga:focus,.gb_ga:active{background-color:rgba(68,71,70,.12)}.gb_ga:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_k .gb_ga:hover,.gb_k .gb_ga:focus,.gb_k .gb_ga:active{background-color:rgba(227,227,227,.08)}.gb_k .gb_ga:focus-visible{border-color:#a8c7fa}.gb_ha{-webkit-box
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2554
                                                                                                                                                                                        Entropy (8bit):7.902469001144277
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3hFqOULmym8h6Zhs7C2NdKw3wEpxl2np99HIDNLWYCV8sbZQI8wEKhdxVe3wGref:3hFq7vlWwjKwAEpxl2nHlbpGsdTAKPxz
                                                                                                                                                                                        MD5:715B11FFD8C1AAC3B3C4D65ECE5C5038
                                                                                                                                                                                        SHA1:F7EEC1997A690CD565CB1F45F0C6C910F0995B69
                                                                                                                                                                                        SHA-256:96540796ADB62EF2F3239E10A96E83D28A08B2AE1E26F0D3AD9BACFBD125AF12
                                                                                                                                                                                        SHA-512:844D4A7DD2E3B0CEF13C18C21B260A0644178003FEE9906009DA3754ACEEAA769098C6B8AE9708CF5A08074E50ABDCE0961EF3DBD70A7676EB3C141C6A2FC809
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.T....s....c.\...B.m.#.*..l4.4..hTRE.jSS..F.j.l.&.m.b..$M.F#...FM...Q...T.@w..53.q..e...;{wg.........w...F..h4..F..h4..F..h4C.....E.....,<,!.%......0.O..G....M.. ....w..k...eF,.....Q..0x.....f....t..&........P.U.[..Ur*....0.HYn5.#.......7..g.O.).......w}...1R".3a.m..d..,.......Lh...`...w....,.\.q.:..r..).[.^...-.Xp.*...A.i....4.F..Z.x.-8Sg..@J.Ac.b..K..h.Ab.-.Xpa.CS...;M.(...q.....G.-8.h..G..8Zp..#...q.....G....C....c..z....b........S"W.V.m.C.lH.\g.p.x8X..#8J8.`....L.'P.=.G.-8.h..G..8Zp..#...q.....BG[.......z.j...&e.q.A.T.).f(7.{s..U...q+.{.C....%..c...u.2&$.}..A.;.....r...Kb.Q~3_.js.<..a../...Ea.C....n..1.m.S,.Z....).F......<.<..y..]...\OV...<....).....:..(&...e.Yf%.*....z\..i.b..K.0.V..m.q+..NN.=.W.9KF..Q..BI.........Jx.G....4....S...tI..@..i.-o8|.....5....}L0!.....#.D.s..LN.a.Hp....8s....r`M....Y.i.H.Z. -...<..V...:<~.d.......9.(.....cS..=~t..+y...Qr......!E.........+{.-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4698
                                                                                                                                                                                        Entropy (8bit):7.9450171842809185
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:o4x43j+SdSbqZ6g3JQxpbVcGT5K9T/m1h/Ut6lMarxrHNZu5oPyhw+xmOn4Ct7:N4jkU95Qx7T5K9T837HAoatoCt7
                                                                                                                                                                                        MD5:A989C37F6C7DCB96067A850780890252
                                                                                                                                                                                        SHA1:7D1E5286EDF3E3FB7887FED6943B46916E07AB9D
                                                                                                                                                                                        SHA-256:8F1CDA69CBB6E253C2FE9F588DE397019F7096342647912D9B277056046BA271
                                                                                                                                                                                        SHA-512:EB6586AD42F4D71DDF1F322DB3C75BEFB34B3096E0BFC1DF84D34453D6CE59CBAB34FBD6333DE131C6D7375A2600DA0CF4B6EC4C602C4F35F6E172479BAA928B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFFR...WEBPVP8LE.../..1.M8.$I..j...~.........Z.........(h..Zj.6....^.........Huj..^.....W.$)VJ8..Z..'=~.@..I..%..F.....3..m$.{.AF.`....../...y..V.!..$.-..'...K...6....:..i(.....j.."Xfd4...@h.(..b.....:..MP.#.....U....z.@...D...... "PC.E...'...-....9.5.mq.m.....sDL...$m.\%.m..U..0..x.ms.`.6...Wo*.{.f.9..L&....&o....._...P...&/M.r....3b.X..&..j.K....$.%p...3.m.@t.....!n...5.H...K..,\.p.t........."I..{hy......1E....%8rn9t.....C=.UA...J..9...e..&4.J?....-.....[}X.....&k3...g..iA..t..L.L.m";.$E."....8..O.ff..I."I..s.......3/v..[...hu..H#.!3..`.i.|.D...9......M...W.....ruXu.T..].../=#[|.....aO.@..Cnn...G...l+....`Va..T.0.0E/....sCen...hh..%...<.CV.m.~.t...UWAOA.C.j....].N....8....n."(PR(.R.E9...[...."..J..G...M+m.....[..K...f.gVu...v..o..6........y^....~`........J..E..+.`.Jh.G).C:>eW...._..r`.+......,h;ZW.+VY...n{...Q...\}..................u.......A[..PE.;...#`A........"...\..CoCS@.....ijb..eQW2.....%......+./.C`Q.Mp..2V...*........g.m.O.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1476)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6760
                                                                                                                                                                                        Entropy (8bit):5.185373976773358
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:FWyLiKbzvb1Gw0bs0GBRQBd9Ubz+mb/dhCajf0nvHb5ngkgvbySa3MkNdzRayJKw:HXGHb1PfkMMY+y/
                                                                                                                                                                                        MD5:61526028EC0BA17AD90620A1AA55B75F
                                                                                                                                                                                        SHA1:4E629A42393ABB6173C7D0FAFDB6A05C3B39F858
                                                                                                                                                                                        SHA-256:A62D903C63AE70AC5E9B1E11329369FFD28F278F785F6AF8FC886E8D32A8E967
                                                                                                                                                                                        SHA-512:15EA2E685796949CC9927D2DDF219AB1955DCDE43133A9C3EB94CA7597EF64ACF8FC707CB6C8BA2AB04B63D33E03856D779DDB5740240C48690DC4CB51EA8E82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-4V4F4BNQ.min.js
                                                                                                                                                                                        Preview:import{a as x}from"./chunk-IYGKAN2E.min.js";import{b,c as p}from"./chunk-DGSIAPCX.min.js";import{e as g}from"./chunk-J43XNKF3.min.js";import{a as o}from"./chunk-FXUDQ3GB.min.js";import{a as u}from"./chunk-UAQX7WFC.min.js";import{a as v}from"./chunk-XJ5OWUB5.min.js";import{a as c}from"./chunk-UOMF2PLU.min.js";import{b as a,e as r}from"./chunk-653RWTWB.min.js";import{a as h,e as d,h as s,k as m}from"./chunk-VY6CFFTI.min.js";import{e as n}from"./chunk-H5O5KLML.min.js";var f=`:host {. --bento-dialog-z-index: 999;. --bento-dialog-margin: 24px;. --bento-dialog-modal-padding-top: 48px;. --bento-dialog-modal-padding-bottom: 24px;.}...container {. align-items: center;. display: flex;. inset: 0;. justify-content: center;. pointer-events: none;. position: fixed;. visibility: hidden;. z-index: var(--bento-dialog-z-index);.}...container--visible {. visibility: visible;.}...dialog {. align-items: center;. background: none;. border: none;. display: flex;. height: 100%;. inset: 0;.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3043
                                                                                                                                                                                        Entropy (8bit):7.911171683707933
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:l4I2A6ORmowMPUljnxZAIPaurkjKU6xxNfBTg6DqKhW1tBq14QPV4pro2IxwlVch:uI2cFPunTASJrk2H1g+14+4pwqlV4
                                                                                                                                                                                        MD5:B356A5647D7AD744B8C77EED726884CA
                                                                                                                                                                                        SHA1:97E9B2043A682037663C60B294AB671809E31A06
                                                                                                                                                                                        SHA-256:62C87A40FA61C8F104D82CDBE3FDB2C6829775F69685EBC096FE01936099CA0F
                                                                                                                                                                                        SHA-512:C76459224D0F21996CB802F238A0C7771261907F9C2EF9E61AE633EB8994E5C5FFA9C9AB3737881BEC29530FF3E7187FF1C91F5CA962028232BA1F42A61FB460
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}PT.....(...E..`.El......*k.t.t2...il.&.v..i.O:.L'.6..M.L2.P..L....>R%f...t...*hT............6..]`......f.g../..yx.y.]..D".H$..D".H$..D".H$..D".H$I.M.E\.l.T.z.......0.Cg..@.....,n......L....!.I.Dg..E#..%+.o....`q......1cSF..!.g..~&.b.3......a.1.`.y.....T....h...D...\\..}}...c.p...4.T....3g.N....7...t......./..A..M.....W`^...'......@.2..CuU...Q.t.........".7..0....}.I.a.c.1.XU....UBt.b..k......ryu./Oy.....O.0......*.~].=......3..V.0}.c~...<}..t.}.M.%5.....+ZW..0:.]..6...XD..U..:....:...V..".QTh.I.7k.Y.(..+.2..U..>...K.yEQ...{.Z@x1..Q...W...q....a?:LA..Z..2..i..Sn.z.z.k..M..y.b.hD......u..ux.A..uL.....Y3... z..9.....l.....&.j@.......LM....|.....@Q...._8/......-g..tcelk.._7..u."{.v..|.=e;.u.b.n.2#.^.?H_.z.R.LUQb.$7..?i..W7...}8...\.>...\..4R1~3......YZt...?....j...fVR}sW.K...,.G..c..Q.....)#...F...P'{...fOY......B..bBp....l.1b.u..?..L......f..%;.G.......=.r.\.X.^...O7..p...'
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3112)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3335
                                                                                                                                                                                        Entropy (8bit):5.7855832563178815
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:KsbSUtJfxrqLWWWdV6j1OXOrhUI6XOrhUIcbH:LrPWwwOXOf6XOfIH
                                                                                                                                                                                        MD5:042DE88D721EF16ACDC3B451250D7F96
                                                                                                                                                                                        SHA1:AD5BC9056AAD986675052DD30B6591771A27B346
                                                                                                                                                                                        SHA-256:7EB1C6CF170381E34BA35676798D5E1E3CD81AFA97F765362F9ED50A6E617B6A
                                                                                                                                                                                        SHA-512:C497C8FBC06EAB7513C6921E8C0C792965808BF3A7DD0828476DA92B7EF79D89BE198D00E7DA63A66B52243F36A96283FBA0FFA8FF829636223042F5D7C2AA2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/787412499/?random=1691090036726&cv=11&fst=1691090036726&bg=ffffff&guid=ON&async=1&gtm=45He3820&u_w=1280&u_h=1024&url=https%3A%2F%2Fads.google.com%2Fintl%2Fen_uk%2Fhome%2F%3Fsubid%3Dww-ww-et-g-awa-a-g_hpafoot1_1!o2%26utm_source%3Dgoogle.com%26utm_medium%3Dreferral%26utm_campaign%3Dgoogle_hpafooter%26fg%3D1&hn=www.googleadservices.com&frm=0&tiba=Google%20Ads%20%E2%80%93%20Get%20Customers%20and%20Sell%20More%20with%20Online%20Advertising&auid=906260171.1691090036&uaa=x86&uab=64&uafvl=Chromium%3B104.0.5112.81%7C%2520Not%2520A%253BBrand%3B99.0.0.0%7CGoogle%2520Chrome%3B104.0.5112.81&uamb=0&uap=Windows&uapv=6.0.0&uaw=0&data=pagename%3Dhome%3Bpagepath%3D%2Fintl%2Fen_uk%2Fhome%2F%3Bdomainname%3Dads.google.com&rfmt=3&fmt=4
                                                                                                                                                                                        Preview:(function(){var s = {};(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var e={},f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)break
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4688
                                                                                                                                                                                        Entropy (8bit):7.934472285303187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:uV3Wl3VTtj225D6OwIOQy6IsLKa/2B0WykVTmw3oBRx:QcBJ228OcQ5n/e0KVmw3o9
                                                                                                                                                                                        MD5:3129194608512143AD5B84193A28B839
                                                                                                                                                                                        SHA1:605B7E3714375B0B7C1470711C9B02C9B4989C6E
                                                                                                                                                                                        SHA-256:29099B57934583A5CC00E0488B28570A143444195447CBD9799D7755BB5971AE
                                                                                                                                                                                        SHA-512:54D3AE2E552ED8826D84E2A5C938D68B37746B626FC661A76F28561A02BFB49887002A7B209C153C68602197355A85DD2FD423A408EA92C86488FBC66FB1DDB1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..il..y.....E.$E....>*;qk...BI..u..m.....h..C..K..E......J\[..'v|.q}..n.-[V..V.]..C.-..w.....=.'wfvvE...h.;....}.C.)R.H."E..)R.H."E..)R.H."5W*.rz...l..w..W....a..f.Z.....\.H..d...2..!Z..|.[.....a..|..b.FE.j.#/.4q]..q.......~......I...F..H&......l..Z.O4R5..+......"".em....+`:h..^...c.D......C..d?.........d-..Z.S.N......,..u]....y.._v..._....<Hy..'..G..D.|.H.....h.-.w....%m;L=..;....po{{...<\..m.GO.....B...R.H..=.W.-7..........,\.j......}....b.M.."..:~...c.e..f...{Wj.#.!(....../......b"3..\.L.....[.o..6m..H..A...a.J........5.25.\..p.Q."....\/x.i~....p'.I^.>...{9...SU..*...M.kt'R.j..>|...{92;Q.nP...<...J.y.<g........p....n~(t.a..A.......+...".MW5...,/....'.pt..;7.E...BL....Y....7....tS.B..i.....:<9......Bf.d(...z;".MP1.BHW....._...rl.(..LR...!....8.......}..i...}.".!.........6.{....F!..*E.:$U.e.....|..K...J..o...*.y.2U.;k[<9.....NB....Td.....df.g.....d<....M...U..F.^.~...v3....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3200)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):36262
                                                                                                                                                                                        Entropy (8bit):5.362458156217949
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Fn7AJQsDpxzcVX0PUchKV6uAShTRJtBhy:Fn4hU8Y6uLdhy
                                                                                                                                                                                        MD5:3B4257EDC4AB4744BEB648D394EBAD0E
                                                                                                                                                                                        SHA1:7F4F00EC5A27DBFDAF564D1C438644E0D28BF3B3
                                                                                                                                                                                        SHA-256:76B44CFFD0F76E2527015894C3B240102329729F9C5B8BF151BF8A5B7084856A
                                                                                                                                                                                        SHA-512:6A8D459989038B772D9A5F4C26694AD056E5F41ED63204EBE3B8B15414D95712C90C7D14AA7E9CFF15C98B3B6F29ED8ABAFD72BED063007DF561BCDB27B11F8B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),q=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,l){this.ya=f;p(this,"description",{configurable:!0,writable:!0,value:l})};b.prototype.toString=function(){
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2180
                                                                                                                                                                                        Entropy (8bit):7.888352761944028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:bpAYbjn2GuKQgX2pNsrAVZy8SVpDHHxEdqd/ofQ79tE7XhPK+7N:bpAIjUKOpWQY8SVIdQuhPD
                                                                                                                                                                                        MD5:91AC56A852471FA5F940734D493057D0
                                                                                                                                                                                        SHA1:86651F1CB566601941D35029B20CFDC01CCF599F
                                                                                                                                                                                        SHA-256:3009B1EC2FBAFD7D78D9D663EAE16F9DBE390AEA9C4EDFF3A4B19ACCEB178ED9
                                                                                                                                                                                        SHA-512:1E625C973D05C9FF0CDF0F401FBF20B32DA84A07855C919F9948F7C019672EFE7FA124C0717254758EC5E12B05558B9EAA8500B6C24153732D0D59E18C550235
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx..yl.U...of...h...r.n@...!F9.EnQ..Q....(.Z.C.@P.?.?.Q.DA..H x.X+..(...R..n;.......7S4......}.}.....-..l.6...M.&._%.V*....@Q60......F...g.(...*.%............f..PQ]o...:?s.3.(.`..Z7s.0h...4..S.9Rm .>Y.% ~...[.cw&.cZq........_.g]......Y...4.l@......(........% ..X..E......LGd.(.N;>9y.m...*H.c'...@7.I.2.h .a...?.........6nV. .....[.81..&.".g..nQ.t.L:..6..}..m..._.........m+.....y.Au...[z_........i.......wc........K......x.a'~q...\3...|.....T....f8\.....6.......k&......0.a...#t S.q.3.Z.=....6.....v..p;L..;..5.k.A....%.d*F...L.V.1...*S........Y-.$.E...FzM.%.F..1.[v...p]...XH.Z...Up......f.''1.Q.......x.7..8..U..[...z...+Z}...@.x.j...MRp..U.).....X...g...?..[.ZDiRA..........]9.j].4.9.....4...f....v*..N..f.....!...R@4]....R....n.S.k...........E...c...^.....].A.1..2@..lpL..F#F.....?....^|k.'...i..*......(..p....A.i......[....9...(.@p..9.....VA.......@.........:zip.....,.=.Q..-.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1368)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):324368
                                                                                                                                                                                        Entropy (8bit):5.5234558103284375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:byAMrjxZD2CgE5aN5wXeWc1LZCrpMGylIAPVBm2U:byvrjOfUXeW6tmhT
                                                                                                                                                                                        MD5:A2236B50096887968AFACDC88A0FF637
                                                                                                                                                                                        SHA1:934C285C7371F002F116CB16F5FE254A955C02CB
                                                                                                                                                                                        SHA-256:9429950DF29F778CEBBF43E3347999795D041FE774CE7BFFA47340D4F78FDF4A
                                                                                                                                                                                        SHA-512:504F8DFEFBD6BA37AE6CDB2AD84F0437EAAB668E3B38033ADD10B38AA01738AB84672E93743FB8589D151D7D73A37742B0B5B58E7905FFBFF2A8270E7BB4D035
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.S9zOXUg9rrA.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-AXjUK4hNAaKzui0P9Fr9nG2_yZQ/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;.var ha,ja,ka,na,qa,va,ya,Aa,Ga;_.da=function(a){return function(){return _.ca[a].apply(this,arguments)}};_.ca=[];ha=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ja="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ka=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};na=ka(this);qa=function(a,b){if(b)a:{var c=na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ja(c,a,{configurable:!0,writable:!0,value:b})}};.qa("Symbol",function(a){if(a)return a;var b=function(f,h){this.HV=f;ja(this,"description",{configurable:!0,writable:!0,value:h}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4101
                                                                                                                                                                                        Entropy (8bit):7.921480668492846
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:QVPEXJ+R/pYoZPIW1c16oijsBfZtpirBKKf+JvRQ:9XkPN1cYohBfHQrBLf+zQ
                                                                                                                                                                                        MD5:58219FE08D163F4989417CF4C911BB46
                                                                                                                                                                                        SHA1:7B9522EF9499B021206ED6F261147A9FF2E0BB39
                                                                                                                                                                                        SHA-256:0829C83995707AE692A25F91DD2F34B864DFBE1D60A5FB5D36CFCA58784B6EFA
                                                                                                                                                                                        SHA-512:064D4638EB188B8B44A6FA381BCD6A875BF4679BE05436C241B36FC3117E09269D645F004C8E30EA3C0B9237ABF3A892404CB1F932AE8257836993B9D4ECB63B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}|T.....N..!. "..V...]y.d..$.&.V[..k?.Z..U...&XQ>.]...j..Em..n?-.....JZ.YE+X........$3..g.....$.$.....O2s.<.3.w..v.9.......................x..:...\5g2H\.A..8..3N}[......4..V.S.C.T....1!0W...(.>...C..tI...e._2}..8.l.#6h7..u....w~}...........7.J.......@1cj.n....i-.V..|aT..5s..b..s....IQ.#}.L..n0.........A`..._}.q.V@..A.#}...qv...6o..@2.!.J^..5e+.%..m"_2u(t......N.i.-/......N....D......@;+$..M.r.O_.J`...B..p4.\.......[.X.....#..... ..}...G.....;....).<.?..x..C..rM..)u.h.6..`.-...I....:....s.8.R...5RN5.l.c.e....#gE4...w.1(......N.W|5...8r"0..6...|...E#...,......\D..5....u.;.b........`..8...;.1VK..3._3.k.V.%..._v..)..:.......g$.e0...R.../wt...."L... d..X.}.h|..k..S.i?|.>.r_qOA.v..cu.}.#.\`......-h.7...7...q...h..Qy^.w....".=..A!..;.....S...|c.......n/s.\...GK/.R..,.U..[c.d..a...h..~... ..ZczA.5..@..,.O,...`...K....`.P..L.....#VK..+...{a...T.I..^...........x.J=E..x-..rt........w..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5857)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):242364
                                                                                                                                                                                        Entropy (8bit):5.571298143791631
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:/bkLi2BPyg31ouo5PkZ7rPoGKU/XSlEJlZ:/bW/BPygFJTZ
                                                                                                                                                                                        MD5:C9EB7C259CC3A5A05D499B4EBDE5DE17
                                                                                                                                                                                        SHA1:94419B024F7F7F54388572A1D57F1A76334C1385
                                                                                                                                                                                        SHA-256:897112581F6F391F617E0328DFCFC1FBE7DEB436252455EAB53ECF34CE9695D1
                                                                                                                                                                                        SHA-512:08BEA9B31E0F86266385AE1BFF4DF418D3654619E00C7F3E030769C92D4A5B355C40EAE594A4086B153F1B047EDF8A0FD42E494E39DDAE356DB4818EA88F0206
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-L33W75M219&l=dataLayer&cx=c
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","store\\.google\\.com","store\\.google\\-b197145817\\.com"],"vtp_enableSuggestedDomains":false,"tag_id":21},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","store\\.google\\.com","store\\.google\\-b197145817\\.com","myaccount\\.google\\.com","accounts\\.google\\.com"],"tag_id":19},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_au
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26143
                                                                                                                                                                                        Entropy (8bit):7.966736634647349
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:QMnPEptO9dtnDM45JJDq3CUU9zr0eYrG1/3:vnPqkdtDr5ENc3
                                                                                                                                                                                        MD5:7B9B240BF9773A71E6C968BFCFCBCA62
                                                                                                                                                                                        SHA1:5071DB6268165E33E1E7C5BCFA0D8E3641EB9BA6
                                                                                                                                                                                        SHA-256:BC2E708FE6FFF2A341C7F0C6ECE6D94693E187BCB0F7A65FAD2878848F430E98
                                                                                                                                                                                        SHA-512:B89D882FB8AFDF2456DF204F2B2AB63FD5256AED9ED60C47EC02B66A637F87B48564379DBC6CA2F7FBD3EC793F9EEBC8D05DB554227B3E16846D024BBBA839BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs................_iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-03-23T19:37:40-06:00" xmp:ModifyDate="2020-08-11T15:32:04-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-0f4c-9c9b-1653744ec965
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 986x648, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):94832
                                                                                                                                                                                        Entropy (8bit):7.965358860592211
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:wpEt1K7cRRygIhTtUcp4hX1spAMADgbszM9Kma9TxGrISHeMJpR/WYbSova+jwbw:btRIgY5klMQg45mSxG0S+Mbdb7auMaWI
                                                                                                                                                                                        MD5:70B5D267CFD0CC756898D3502974DD20
                                                                                                                                                                                        SHA1:C86AF5119334FB4C9537E3A27272946309228B61
                                                                                                                                                                                        SHA-256:1E95FA5D75CC2CAC74663D6BA30414BE0EE2CF4867B1427063BB697F2F158C6D
                                                                                                                                                                                        SHA-512:3CD678EF41AF29ED2A1F37BFA7A7541DA955DE9466A8B6275B7F7A3815AB6DE31E36AF1D2D0E8A9B38B1185683036A61B64EAD2F47821080F426C72BE7F4DDD2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13662
                                                                                                                                                                                        Entropy (8bit):7.981925295477117
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:aK6A6J1hr2ewytvQAxbav+rBWueXh9BKv1:aDZa2rBWue9ct
                                                                                                                                                                                        MD5:7BE2D7F7248E60819F3B547753FD5A2C
                                                                                                                                                                                        SHA1:83741147B0A7B0DB9095F4606A85C09D8EF7F702
                                                                                                                                                                                        SHA-256:7D5638456B3C77AC3FB951B74A89CAB1A6DBFA103F34AA5CF21950E975B6B18A
                                                                                                                                                                                        SHA-512:9E28CB54D7B90FAA04021A02A46C3A1B0E81A1C588BDE29803495471B158D1A155FABAE5DBC427BB0133C6EC02BE73C3226E164C109C35F494FAF9EDAF5FEF7E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.-.U..Y{...;..}.S.f4._B.h..`S..1...IL...8.M...q.q.r.....;F.0.G....`.l.Jl....I.=.@3s.......W.Xkw..7......[....s....k.nxy...\...2..8...C.^:.........G...x'...'V.....G..o.+.-..p..;<pf..86.K....:...w...}.....g~..l...?.*..+.D......K.1.2..........c. F.......\...Y..=6.S...z2.^9.W..}.....J....b...(.p|.a.H ..w.i6.?.F....]>......l#..|......E.k5.p...+.37.......:.%....BV.".8.....E .X......{..........,.........l.^.F..ww/....315.P.>cP.(.A.4.I0...b..m7,..D..b....~.u...{..../.=t._I.n.........~.n.;.._-y..&...r.!C..Y.>....F....A .(....>.....JQR.b.....i..!.......w.(......R.p.N/..7.C.....H.[...7.O...C....^..W|.D...w..w".7".B.Y..71@..v.@......71...S.S.g....R..)..o...s..P.....;.^..k......WD)jR4........b16...........?.L.m.QU$....4B)..(..4...c...~.]o...................5.}....U....au.T?..(.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (992)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):993
                                                                                                                                                                                        Entropy (8bit):5.264654906526814
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:fCFxmM0VwwFyxoyYjkrM1NwtsCjnVwh/hd42C:6juygn1NwttTVwhZd42C
                                                                                                                                                                                        MD5:AB01B4D2DC1826D2497D58C00DF3C906
                                                                                                                                                                                        SHA1:071B9C059AD78013A129D14AE9A1BA7F97AE608F
                                                                                                                                                                                        SHA-256:15B0BB6D83BC8B1956BC744F8BA760D5866F1A71534D7C33118E4957D6FE050E
                                                                                                                                                                                        SHA-512:4DE780B679C4C4ECF1C5193F1670841E6E1386464EC700BD6749D9E164A09C27CBF3D82744C896CAF3758CB3ACD120EB1A12B8339E2906A3A828B352EE7C8517
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-UAQX7WFC.min.js
                                                                                                                                                                                        Preview:import{a as l,b as a,c as h}from"./chunk-I67HI4ND.min.js";import{g as o}from"./chunk-VY6CFFTI.min.js";var c="important",d=" !"+c,m=a(class extends h{constructor(r){var t;if(super(r),r.type!==l.ATTRIBUTE||r.name!=="style"||((t=r.strings)===null||t===void 0?void 0:t.length)>2)throw Error("The `styleMap` directive must be used in the `style` attribute and must be the only part in the attribute.")}render(r){return Object.keys(r).reduce((t,s)=>{let e=r[s];return e==null?t:t+`${s=s.includes("-")?s:s.replace(/(?:^(webkit|moz|ms|o)|)(?=[A-Z])/g,"-$&").toLowerCase()}:${e};`},"")}update(r,[t]){let{style:s}=r.element;if(this.ht===void 0){this.ht=new Set;for(let e in t)this.ht.add(e);return this.render(t)}this.ht.forEach(e=>{t[e]==null&&(this.ht.delete(e),e.includes("-")?s.removeProperty(e):s[e]="")});for(let e in t){let i=t[e];if(i!=null){this.ht.add(e);let n=typeof i=="string"&&i.endsWith(d);e.includes("-")||n?s.setProperty(e,n?i.slice(0,-11):i,n?c:""):s[e]=i}}return o}});export{m as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4883
                                                                                                                                                                                        Entropy (8bit):7.953384105503076
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:hCGpZsbNZgDjxDXH8EkkWhdhUEQ1UjK0aZoIh68/ULf4eyEd:hpZsbNZgDNbH8E5OdO1cK90AULfvyEd
                                                                                                                                                                                        MD5:D0EF06AAA3266F0B78F369B7DABC2BE5
                                                                                                                                                                                        SHA1:1B67DBCFD010E889D93FAB73180B8D5F09E68738
                                                                                                                                                                                        SHA-256:FED16DCD05ABF04579122B820538C5D85293BCC6563B18A576E451C64551B190
                                                                                                                                                                                        SHA-512:F2ACBEB02FF735148450E2971158CCAA088AB37BCE019D84458E03C5A7F956C047C358E9B507BCBA038B2FCD1851B60276FC78D2225049D0005BCA8A77BE7C85
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y....?.[..~.......K...1....&...8..l3G....x.d.n&...N.1..1..*.t7.F..`...q... .............Rx..f.z.w...u........*T.P.B.r .v....@|..........7.{..e..$...........3P.GH.z.g,........}../.....n.x.nq.|....9...<.,.I.....(......F..R:]l...;..g.9.r....T..d.B$...V.y..vi....Q\.K...p.....\...,.....!+.1.Au... .ukA.-......p....".....`D ..&b.;.]*M...X.....F;..z...*..J....o!..xz.,..mK>,..v...4Kb....Q...<...4.V.j*.....O.d...B.%{........q.....lk.-.......pz.j,..../..\mU&.......?w.(m...p.......r....:.../C....X;.R."%n.oc.z68W.......k.....u.........y.?...u.,.x.2..l.o...E~.^`.p...,..O.]._n..!$_[.h.{.p.o.Q...6"G..|....F..LqdN..J.0....Ch..-.,..#..0.2....CH.....E..3Bsk.+..|......o....E..z........9.|F5D..;....A>.M.*...4..=.4.c..!.B%....|&..-...8.....~.[n......{~8.3......-./..........JH..".8.~..~.K(....D..&../.s.1.}...l(./.....l........5.d<..I....%.e.X.#ww.:.-...hT..........r..._.4.\0.^F.$c.(./A)k..[..v.%_..-.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                        Entropy (8bit):4.557831483927323
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:TMQSReaN5QHnMzLtdVKBTF/FEzv:AJdv4M3vVKBN+zv
                                                                                                                                                                                        MD5:1BFE4A2CBB12AC6B5326B3A2910750E3
                                                                                                                                                                                        SHA1:A5F2F17B444237599E70548239607A0F5B3E0A7E
                                                                                                                                                                                        SHA-256:07864D3793DE4B25512B6849E802B8B6014F0AA7EC50234BAE1B3A47FE424F7C
                                                                                                                                                                                        SHA-512:308FF0694B5D643DB1596B6A22E71AE473C9C3FBB605FCA91F620BBFBD643B40F4369908DB212DD3E1E5ED51931986596EC7D1B55F691531AB7765F2145F35FE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-4WPT4652.min.js
                                                                                                                                                                                        Preview:function i(n,t,e){return n?t():e==null?void 0:e()}export{i as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (1663)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14357
                                                                                                                                                                                        Entropy (8bit):5.034380075603618
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:R2jkifXzGnd9EoBr95ABc3X+D+t+FHCAsRkv5iRkH5kIJ0/5+5UlikFqD2/JvRYt:R2QibGnZ3X+D+/f/5+5MiYNJvOepHbm
                                                                                                                                                                                        MD5:538E33D36A890BE4B72E18AB0BA6D303
                                                                                                                                                                                        SHA1:A42536CC17CC5ECC1AA9E4816A342253EBA88E1E
                                                                                                                                                                                        SHA-256:1E2C410AD7744E35AF530F5E62334671B19C93A0ABD907ADF915CBAC20D139B2
                                                                                                                                                                                        SHA-512:ABB43BA46E2C3B0C2D890357F59BE84857BB2B83A9548F9896C0EB22204125DC8875A9F7D953834859B908232D8FFDFC1071F6C52A60981CFB5EE7789F0942BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-KRTEFXV3.min.js
                                                                                                                                                                                        Preview:import{a as y}from"./chunk-RNXLESFD.min.js";import{a as h}from"./chunk-FXUDQ3GB.min.js";import{b}from"./chunk-F5D36KRJ.min.js";import{a as v}from"./chunk-XJ5OWUB5.min.js";import{b as s,e as p}from"./chunk-653RWTWB.min.js";import{a as l,e as d,k as c}from"./chunk-VY6CFFTI.min.js";import{e as i}from"./chunk-H5O5KLML.min.js";var u=`:host {. --bento-slideshow-fade-transition: 0.2s opacity ease;. --bento-slideshow-fade-transition-active: 0.2s opacity ease;. --bento-slideshow-fade-transition-delay: 0.1s;. --bento-slideshow-fade-transition-active-delay: 0s;.}...type-fade.slide {. opacity: 0;. transition-delay: var(--bento-slideshow-fade-transition-delay);. transition: var(--bento-slideshow-fade-transition);. pointer-events: none;. position: relative;. z-index: 0;.}..type-fade.slide.active {. transition: var(--bento-slideshow-fade-transition-active);. transition-delay: var(--bento-slideshow-fade-transition-active-delay);. opacity: 1;. pointer-events: all;. z-index: 1;.}..:host([
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (793)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):794
                                                                                                                                                                                        Entropy (8bit):4.918979603752843
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:zgMk7xnHb078eNJ87aAuyBC1Rk07UevUtt:8L7xdu8YU7Ftt
                                                                                                                                                                                        MD5:765E5C19930C5C3735888C1D8DA62820
                                                                                                                                                                                        SHA1:1E676B41EA358461DDE6DBC6E9CCCFC54A063256
                                                                                                                                                                                        SHA-256:AC9B010725823F5790960CF95260F48E79042BB153D5014DFE7BF67B44F01E79
                                                                                                                                                                                        SHA-512:41CF48D96E071058D6D71C9519AC0ECC30D47BBE0C3225E4CD7FA09B705387068483AB0271D5D082FE2A044943EEE6F87AB7DA1FEC086B0AC5CD79D20751C2F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-DGSIAPCX.min.js
                                                                                                                                                                                        Preview:import{c as t}from"./chunk-XUNR5QQM.min.js";var e=new Set;function c(){return t()?0:window.innerWidth-document.body.clientWidth}function r(o){if(e.add(o),!document.body.classList.contains("bento-scroll-lock")){let l=c();document.body.classList.add("bento-scroll-lock"),document.body.style.setProperty("--bento-scroll-lock-size",`${l}px`),document.body.style.setProperty("--bento-scroll-lock-overflow","hidden"),document.body.style.paddingRight="var(--bento-scroll-lock-size)",document.body.style.overflow="var(--bento-scroll-lock-overflow)"}}function s(o){e.delete(o),e.size===0&&(document.body.classList.remove("bento-scroll-lock"),document.body.style.removeProperty("--bento-scroll-lock-size"),document.body.style.removeProperty("--bento-scroll-lock-overflow"))}export{c as a,r as b,s as c};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1699)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29385
                                                                                                                                                                                        Entropy (8bit):5.4237790248948246
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:FYDLAVGfGvU+o79NeqvDS7WaIbgE5UKd3JRgdXTX8xiyvXJcBUdn2qJMO3Ks3Q1p:FYDLeMN87fsUyZC1X8xpvXJLuDscJXLb
                                                                                                                                                                                        MD5:61FBB8DD122F7A0EF257FB41FCF47927
                                                                                                                                                                                        SHA1:DC12AD440148194DE0750A07847160D13DF7C5B8
                                                                                                                                                                                        SHA-256:DF4200CCF7BE6E72C834E97DB19C4736468039DA889EBBD10153E1EE7D02EDDA
                                                                                                                                                                                        SHA-512:42AA85758040112AD0B284A208B2ECE2F2BD9FD4C5A8D208416F69EFB9F38F750F0BAF9320C3F595E30F1E8580D1F815243053C3D7911480513459A5DB8C9923
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_GB._-6YrdHcFS8.2021.O/ck=boq-gstore.Gstore.VIzJu6xxAPQ.L.B1.O/am=ACCaAwBLee2eRCyf_0772y0/d=1/exm=_b,_r,_tp/excm=_b,_r,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtEmEygAgRYktbvxU6WsJuuAYkriTA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                        Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{.var soa=function(a,b){this.Ba=a;this.Ha=b;if(!c){var c=new _.Ae("//www.google.com/images/cleardot.gif");_.Ge(c,"zx",_.Lf())}this.Ga=c};_.p=soa.prototype;_.p.DW=1E4;_.p.mA=!1;_.p.uP=0;_.p.bI=null;_.p.kU=null;_.p.setTimeout=function(a){this.DW=a};_.p.start=function(){if(this.mA)throw Error("Ya");this.mA=!0;this.uP=0;toa(this)};_.p.stop=function(){uoa(this);this.mA=!1};.var toa=function(a){a.uP++;null!==navigator&&"onLine"in navigator&&!navigator.onLine?_.Fi((0,_.me)(a.eG,a,!1),0):(a.wa=new Image,a.wa.onload=(0,_.me)(a.rba,a),a.wa.onerror=(0,_.me)(a.qba,a),a.wa.onabort=(0,_.me)(a.pba,a),a.bI=_.Fi(a.sba,a.DW,a),a.wa.src=String(a.Ga))};_.p=soa.prototype;_.p.rba=function(){this.eG(!0)};_.p.qba=function(){this.eG(!1)};_.p.pba=function(){this.eG(!1)};_.p.sba=function(){this.eG(!1)};._.p.eG=function(a){uoa(this);a?(this.mA=!1,this.Ba.call(this.Ha,!0)):0>=this.uP?toa(this):(this.mA=!1,this.Ba.call(this.Ha
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2255)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3433
                                                                                                                                                                                        Entropy (8bit):5.170007757840118
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:vkWX8NMB+aVIYub5Ez+VfQZv05VYL88L8bnmGpcTOcuM2d5jSCCK6gCjJWD6xf3b:vkWMa0aJu16J5QTNMqmJAK
                                                                                                                                                                                        MD5:1FCCAFD6EDA84784F0C67CC31ECBFCFD
                                                                                                                                                                                        SHA1:A7C2D57D7F6149E6978112EBD2128FE47CED7D85
                                                                                                                                                                                        SHA-256:C725A82D8D652A4F812AE4DA3177F5F84FC4471387E3B421AD40F3182BE44F05
                                                                                                                                                                                        SHA-512:D2B96FBD740E92A6134E2FF81E6A77CD62104202061525CFC1119C40CAEE2AD1871ABA97515FA80D4229F707EA30CF3C40C06D5CDE6485CD35A978E04A2F2888
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-J4EAOJBU.min.js
                                                                                                                                                                                        Preview:import{a as E}from"./chunk-XJ5OWUB5.min.js";import{b as d,e as o}from"./chunk-653RWTWB.min.js";import{a as h,e as p,k as c}from"./chunk-VY6CFFTI.min.js";import{e as i}from"./chunk-H5O5KLML.min.js";var l=class extends Event{constructor(e,t=!0){super(e,{bubbles:t,composed:!0})}};var f=`.content {. display: contents;.}`;var a;(function(t){t.OPENED="opened",t.CLOSED="closed"})(a||(a={}));var m=class extends l{constructor(){super(a.OPENED)}},v=class extends l{constructor(){super(a.CLOSED)}},n=class{static isOpened(e){return this._openedElement===e}static close(){this.update(null)}static open(e){this.update(e)}static update(e){let t=this._openedElement;t!==e&&(this._openedElement=e,t&&(t.requestUpdate("opened",!0),t.dispatchEvent(new v)),e!==null&&(e.requestUpdate("opened",!1),e.dispatchEvent(new m)))}};n._openedElement=null;var u;(function(e){e.HOVER="hover"})(u||(u={}));var s=class extends c{constructor(){super(...arguments);this.wasOpenedByMouseenter=!1;this.triggers=[];this.lastHandledE
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65518)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):336311
                                                                                                                                                                                        Entropy (8bit):5.051713963781124
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:yHC8ycAHqkZMNU7nxNwxXkiQbPqGJQcH+YlqlZl2lvpv:GC8ycA+3QlQ0
                                                                                                                                                                                        MD5:5305C492C43CD7E7084DF675099CD7D3
                                                                                                                                                                                        SHA1:51C9281DE20A2818E8287292FE7FE4E73CB20469
                                                                                                                                                                                        SHA-256:E7046C3CC4CAB991297463347CC778AA0614E1202C6BE787D9E0D0AE1003587A
                                                                                                                                                                                        SHA-512:CDD7E8B1FB6F4B4D2B78A6A23368968848876C69F714412F820B45AEB38B8B81243B1B4623C07C49C9CCB876BA867EC497C95F9337CB9E9906E193299238B4D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/glue/v26_0/glue.min.css
                                                                                                                                                                                        Preview:@charset "UTF-8";./*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{o
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                        Entropy (8bit):4.962437568545245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:JSLqvWor02HeTO9tNW8Ed/AizMGepzMlznM9ttzMvWzRY7YWF/FEzv:1DM0zW8E6Qey4tZzMY2+zv
                                                                                                                                                                                        MD5:8DE072677FB6E8C4B062C4B4822EE387
                                                                                                                                                                                        SHA1:67142E9525A652E6B3EF9F9DD6F62FF7D97A8652
                                                                                                                                                                                        SHA-256:D47F85FAF84419603593421B8937268EA55A3C9C662D9D3562DB3C84AAE111F6
                                                                                                                                                                                        SHA-512:6767576D380AA0377E762D87D7F155A3CB49C4688483542070D05A7F6D3885311D3AC3A7C8BF7FC954968F8E10E234B5A4DD1033866D6C923EF020D718157F34
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-OPSSIGUQ.min.js
                                                                                                                                                                                        Preview:import{a as t}from"./chunk-MCAEL3Q4.min.js";var o=e=>{class a extends e{connectedCallback(){super.connectedCallback(),this.raf=new t}disconnectedCallback(){this.raf?.dispose()}}return a};export{o as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):742
                                                                                                                                                                                        Entropy (8bit):4.715663467051154
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
                                                                                                                                                                                        MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                        SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                        SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                        SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (40896)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):707703
                                                                                                                                                                                        Entropy (8bit):5.315487837340028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:PG3dcbbROFS4hXuO6SX4FnrPdEERGXVmXtxMr0+JiUl0PqapyFdwLa:P+
                                                                                                                                                                                        MD5:2918096782904D667702B21F4C63F4DE
                                                                                                                                                                                        SHA1:FB10BD3CB50FD4816DAB64D446EC55247E764100
                                                                                                                                                                                        SHA-256:ED3B64E1AEFF18A97B420706F4CA780ACA0010A260E608619262FA6D9B56040E
                                                                                                                                                                                        SHA-512:6A620BF5188609B2ABDE8B72DC5DB202C0640996AA9B66B5A2CE1EE1DCA9016CDBC2C7D587638EBDC23A610FA9B829D5B1739FAFA46F7CC101711C5156266C08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/store/base/styles.css
                                                                                                                                                                                        Preview:@import'https://www.gstatic.com/store/base/template_sitewide_banner.css';@keyframes tooltipKeyFrameFadeInScaleUp{0%{opacity:0;transform:translateX(-50%) scale3d(0, 0, 0);transform-origin:center center}80%{transform:translateX(-50%) scale3d(0, 0, 0);transform-origin:center center}100%{opacity:1;transform:translateX(-50%) scale3d(1, 1, 1);transform-origin:center center}}body{--color-type:#3c4043;color:var(--color-type)}body .dark-theme,body [data-dark-theme=true]{--color-type:#fff;color:var(--color-type)}body{--icon-color--grey: #5f6368;--icon-color--blue: #1967d2;--icon-color--red: #d93025;--icon-color--green: #188038;--icon-color--yellow: #e37400}body .dark-theme,body [data-dark-theme=true]{--icon-color--grey: #9aa0a6;--icon-color--blue: #4285f4;--icon-color--red: #ee675c;--icon-color--green: #34a853;--icon-color--yellow: #fbbc04}body .spacer-external--divider{--color-spacer-external--divider: #dadce0}body .spacer-external--divider.dark-theme{--color-spacer-external--divider: #f8f9fa}b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8810
                                                                                                                                                                                        Entropy (8bit):7.972955400345666
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:PYVSonPdSFdq+Xdr0RoIaGY0p4Fw80w8h7Fv0h9c5QE+Sl+LG:gN4Fdq+Xdr0+TaSb0Z7J0DDSaG
                                                                                                                                                                                        MD5:2C456823763CB0A9C104B7766B59125B
                                                                                                                                                                                        SHA1:1CE29275EE05BC61CDF44C3B8D66CC513FA6E31A
                                                                                                                                                                                        SHA-256:0E4E2FF0C44D1169536FF0DCEBE3B6B8C9EBF20A4210921F1FF673D014511D42
                                                                                                                                                                                        SHA-512:623072968B25069D244B3CA92C9851AF31490ACB33C1CEAD3D0B0C95DE16F731DAF666BB1BF724C25F35D2E2B5A3178A08E6CAF5775FF8040DFB6996C9933FE3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.$G}.?......{F.9$!!.....0k..52..xY..^..cX....w}......XX..a.cN.2.t.. ...F.4........23~.GfUWw.]U.....{.....o."~W....Y:Kg.,...t:HNw....P(h6...AWmRc..q.9.....Z.P .Af.. <}.9...a.?m-W....T.TOJ.-[.f....]ui..QI.a..Px...D].l.J..s........f6..d.SH"B.X<...1.a...mX...qN?<::.l6...?.d..X.e.....<y.J......k.....,?....D.R.....w...V....9}.P..h..]....?e.\..u../YV....sW..UCQ.n..^.:W.......V*.].:W..A`..]...G~y........s.|..w.Y.:W.`....ro.......JV.b$....?"u.P.Y(.....>?b....D....MP...c.=...~.}.1.......@..B.w...1.....`h...#..(..c.d.$........{p_......Z.}.!...A.]...U..'...+.>I.L`..-.....x..v=.dE9..>..h..*..Dw.Fx......f.....U.p...;.....Y.....b..&d....3..3.`.tt.h.}D..Ktj..<..G.F...l......K..|.w....k...3r.^iC..)...3..?.....vT}...;...X.x.Z....5...9.....0:.88.7z.!.?.]tl..^u.....Z....p?.E............"........Vt........sv..R..UBg..[Kt.......^....RU....&...F.c^.+.o~.....Nk.F.tf.....=...[.\.?..M.A..G@B....Z..Aa.&F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13083)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13379
                                                                                                                                                                                        Entropy (8bit):5.264900529466982
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:C1IrCYGRThT8lFIcZvVbPKlpLb4UBBNYpqsowrXi62aHgWG:rCYGRThXcXPKlpLb4UBBNYpqsowrXi6C
                                                                                                                                                                                        MD5:22A76849372E76DD35AE15F5639D8A16
                                                                                                                                                                                        SHA1:C6C4AA8DC50BBACA8C4317BD65131CF8E9657FF0
                                                                                                                                                                                        SHA-256:DA19A78B5BD5D2C32876AEB8168F9EE962C175175E4AD3D4F6BEF90C24BB0922
                                                                                                                                                                                        SHA-512:42A131DE73525FF7A023509195080EF0AA5A468AF00268F1D98E524E29CF9D00541C6928AAFC2D130D2D41622706621A4EED8BE418F3B828C629BAA3C017B84A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-enrichment-routing-mpc/template-enrichment-routing-mpc.min.js?sc=prod&fetchpriority=high&preload=true&module=true
                                                                                                                                                                                        Preview:import{a as C}from"../../chunk-VTKTXKKL.min.js";import"../../chunk-DGSIAPCX.min.js";import{a as T}from"../../chunk-RNXLESFD.min.js";import{a as S}from"../../chunk-UAQX7WFC.min.js";import"../../chunk-I67HI4ND.min.js";import"../../chunk-GX6ZCXCI.min.js";import"../../chunk-XUNR5QQM.min.js";import"../../chunk-XD4KDDAR.min.js";import{a as O}from"../../chunk-XJ5OWUB5.min.js";import{b as g}from"../../chunk-653RWTWB.min.js";import{e as b,k as E}from"../../chunk-VY6CFFTI.min.js";import{e as p}from"../../chunk-H5O5KLML.min.js";var A=class{constructor(){this.resolve=()=>{},this.reject=()=>{},this.complete=!1,this.promise=new Promise((e,t)=>{this.resolve=s=>(this.complete=!0,e(s)),this.reject=s=>(this.complete=!0,t(s))})}getPromise(){return this.complete?new Promise(e=>{e()}):this.promise}},_=class{static inview(e,t={},s){let i=null,n=null,r=null,l=!1,a=new A,h=()=>({changes:i,lastChange:n,inview:r,ready:l}),o=w=>{w.length>=1&&(i=w,n=w.slice(-1)[0],r=n.isIntersecting,l=!0,a.resolve()),s&&s(e,w.sli
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 46580, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):46580
                                                                                                                                                                                        Entropy (8bit):7.99518568800345
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:etrx9FiLwTFXuK6SktS5sGxqxp2HPI2XKMPUc/i97YMZn3XBqVcVsJ6NXwsqW4LO:eVx9ywTFXbLktSjS2A2pPUj79ZWcVsIB
                                                                                                                                                                                        MD5:EAEAB0AB77C2F306957649E25D97B1AC
                                                                                                                                                                                        SHA1:FF41A006C6939392CBC09D2FC59B6D05A413A2CD
                                                                                                                                                                                        SHA-256:404B9B1BF15CB5E84FCAE14211A6A8FE6BA252605DB04CDA2A7D69E1CFD2765F
                                                                                                                                                                                        SHA-512:DFC23F87DEEE14DC663C1F369C98E163BC5A182818A70B3EB5733E19246BEE5F3658673A225F586219CB955F80FE171145E0A55859B266E7608735BB3D462180
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjMUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2...................~..........................X..(...$?HVAR...`?STAT..'...4/<.....T../..J.0....6.$.... ..B.....[..q...(6..`...:.5..D.c.DrYv..8..w..c....@u..w...._.Ld..RvIZ..&.....?I.!....H..6&e..J...c...Xi.pkx3w..9d.5.Wj.}..W|H....k.SG....U}.......>.f...p|..>.6Y.;N~.E _).T.B........."........q..K.%.hp/z.o.3.O.9-............eK.X.H....'..b.xv$*{..M*.&.&...J..........W......r{6n$.kAC.k..%......QrZ......[9.9...1.....@.!h#CXN....k...MD0.X.0......5..-Fn|............Q.b..b,........t....1&..y.4I..r...9.;6d.......^..L...u".w.U?i.YS.u.gl..!...C.._9........Nf.M~.....lUO..R....p8.v........5.|..N.N.S..D..M.:....TU.L..."VD..o.......D......u:k.Y.:...V':.b...?..}..<.$......tAKnv?o.X.A.....[..cM...f2.q7VmX..[.\D....z.=>.......M.....9.@...".P.V.m...d.}..,q.....XU...p...$.^H...j..\.\W2.....C...n...Q.5j.T.......y..j.. 2b.z.h...-.E`..|7.,...\3L/.#..C...s...S~S:{|...x..+...Q..:U.x&E......6..ut@@C.....a.o.n...v[....%v<...;.......3j..;..~....:ZUN#....>...l.....dd...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):75403
                                                                                                                                                                                        Entropy (8bit):7.983412784961348
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:u0atjKbuQTXTs5KppiRsh9eZyBH81LopJAy2aL+GlhlrWl/ZIojNOYTmIgVZ+ZCi:u0Ungg56wJOLx2ai0hlrWFZIsNzPQY
                                                                                                                                                                                        MD5:FB6BD2446FA4DC80CD5E8EEED326793B
                                                                                                                                                                                        SHA1:0D385B63CC3CAA56F11D689898DE7B8672146CD2
                                                                                                                                                                                        SHA-256:3657E5EB03A4AAB54F1617134E5974ADFB32E9422D064EBB6347287BCC4B59E6
                                                                                                                                                                                        SHA-512:62A739FC861F9A30817E50E5FC0074F0D796441B5039133D6AE26C909C2648D6D455C04287F8A7CCF06E76743F16B0E753F6FB0188B68CA10F024C1F2DDD8FA3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....................................................................................................................................................................................................H........................!.1A..."Qa2q...#...B...Rb..$3Cr....Scs...4..T.................................@......................!..1A.Qa."q...2.....B..#R.3br..$.4...c..............?...".....x..:..I&.I#&.j..c.R.q.t$..#.pI!.............mO..l....{...-.8~s%*E.....1....dI.....VE...24...KD..H..$...........\....e....a.p..G:.*...\x.O...B.p..Z....=.}..n&./..[.Yo.e....O-.>53er.I!..8..c..........f.(..d....C.>.f......R.@...4y..~.v......n...F.>id.Xe....n4...-..i.............f.4...v.......i.x.E.<P.F*].7h...5..U.$X...?0.......Aq..2..BL.k.)......!`..)..I$.(.....(.A...W..,|;Q.A.~...(.....~...f.v!.........^.....W:0..).9.?...:..|H*0.G.P:.F..#.<C.*.H..../.o_ax..%.9u*...R.s.:...;g..C.-...}W...X..#...L..Z%.~G..O ..y2.v.u..^..*O.Vf.>W.'ez....Z#.I'....F........($.,.v...H.N..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3891
                                                                                                                                                                                        Entropy (8bit):7.917494513034588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:P4Xq7qb3zCekVy5WwV4z/BzXMpQAyHKAvesxvI347:gq7bxV7wKbcKKKI32
                                                                                                                                                                                        MD5:BA934BC652D86AECFEC109D0B7664A78
                                                                                                                                                                                        SHA1:1452649E84838821D5AF77DD6A14AAE86945327A
                                                                                                                                                                                        SHA-256:35065A2835D4660018CBC437D771C1EE5E54277BCE90E9D4EF5D9845747C6312
                                                                                                                                                                                        SHA-512:72FB2484F74E4645C6DEE9236FCAAE0AF97EA5AE9E8C739F5E7642BF9A69F60316145B4AEF4415982C1EB06B6C575536541ACFD8464FC9A72C882834D7E66A01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{tUU~......&77.a@.m.Q.3*..{Y}.k.]...@....K .X.y(....`.C..}.t..v...0.CF;.Z...2.HHr.....q...C...}n<..k.........>{./.......................a'u.`.n...p.[.&..'..gO......n=.t.(..8o.2]w.....~.....}...p.nmN#t.p....u..H....D.zN.[x...o...W......4s...Q.........~..F.O....W...e9..O.s.8.g7s.PX.|....bV.~... .@...7~3Kx.e.,.j..Q%z.j.`0V.S..7..0...1.B|v....=R..sc.y)..J./.f.7 s.`....8.....S.8.....%.......*.3.pI|...`..P....j...4...dlW\DJ..h.....<.RY;P...@t.r...........]LJ..M..9..i..@......jL..W..|...0..E.$3x._.9..s...2..a.{.J.f.....`...p...........C....q....lrF...f.0...^H0.U.*..N.....{.^J.D....VV.I.R3.....a..|.cz....y..A.C.Q*....._U..^.5...v.0....<..o..y3Jd...Jt}$..*.u=...C........_..#+^yb....s.W.<?.A.u+..`G<...E.e'+&....e.......-.q~,..x..l1..T.=...k."q.....\.7.<9..V.k%.>.@o... .f....i.........Jt..g......XY...D.,6...x't..~.e..._vK..#1^.K.mq.\.aV.|..;.....8/....... ...y.d..z.!...N..9...5BP.....R..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4463
                                                                                                                                                                                        Entropy (8bit):7.504816863583782
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:oFohgV/tAnZIp2dXhSD1GfXTTW6is29ul08ixYCdN+45K40f15:oFoh+anqp250DofR2gl05YCdj5Xk5
                                                                                                                                                                                        MD5:32B950D96A70990F4875792FA123D4B1
                                                                                                                                                                                        SHA1:1ADBA6313FF312C2D529497D52908A14132243C6
                                                                                                                                                                                        SHA-256:2C6878E013D4BD6970C0B5056E192207A63C1FB3BDBD80B0122BE6ADA4B42CA7
                                                                                                                                                                                        SHA-512:089B9176D0ECF7C9CDEF9A72077A73516187DB556C51B4A02353633614EFEBAD6B2A85E2FE2E38FE171926798773A6AEF1289D4DA380A52E2C30AF38153594D1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97
                                                                                                                                                                                        Preview:.PNG........IHDR....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.$.Y..zz6Q.......M@...R,....A.mq..ls......8p......H.6...c.EH........"G...9..3.E.x...g........V..v=......]!..................................................................................t......Y.Z8_..#...)....h{2.<...v....O._.....A.+<(~.wfy.f.............S..}6.....I...C..g..,....g.A...%;...~.O......0 .....n2.*d..y....e..._.oe..[..o?..@...~..&.!.;...8......1{=.\\..X/...C....M..,.}.6y.....0j...l.T.&.....r<....^.=..P......B.l.+.e....{..'7......?.O.........|)..A.e/M'G/.i+...X.._u0)&...........:..._;...........;.....d+..A......~+..T6.......j.B....x.....Z..............=V|.v...,..!...W....{}....n..n.Yh-..Z.@q.o../Q....9.`.].....{......k}.._...66f.....$t.{..zjs....._.:W....._....$.W6.Ng...r.....u4..>ze...N7......{=..$..3... Y.......1...HB..CK>.....$..../IB..CL>.................W..FJ...&....jOO.;l......}&....IB..%.....r.7.[......G.z.A....2.,v~2..u..A........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1633)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1634
                                                                                                                                                                                        Entropy (8bit):5.180833069659855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:nM5lJS+s7kf9fRHpXOXkF5/2paC1nM+5ed3s0UA1Uq1RNitSuCfuVWbAyD/cL720:oywlcyrCpf5StL1l1RYFnyDUm/D34p
                                                                                                                                                                                        MD5:B5E3AA44F150434CF711B82037585F4C
                                                                                                                                                                                        SHA1:5A85F78E75BDC194456CDEADA6F20BC8BDCE4E30
                                                                                                                                                                                        SHA-256:8DC8003BC6DC01543754A0A251C94121CBD83EAF5CE0208FE198A21CB3D32D42
                                                                                                                                                                                        SHA-512:BE3EC7BA543F18A70353D53DB8601DED2D5DF1DD35FD115AD470FF9D947B3CD87C570CE7914F4E68925653588CCBE28D8756CC5A0ECF9765F77156D99F9BC6A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-JMQMTO2D.min.js
                                                                                                                                                                                        Preview:import{b as f}from"./chunk-IYGKAN2E.min.js";import{a as u}from"./chunk-S2UTCQMQ.min.js";import{a as p}from"./chunk-XJ5OWUB5.min.js";import{e as c,k as d}from"./chunk-VY6CFFTI.min.js";import{e as l}from"./chunk-H5O5KLML.min.js";var a=class extends f(d){connectedCallback(){super.connectedCallback(),window.addEventListener("populateFootnotes",u(this.populate.bind(this),10))}disconnectedCallback(){super.disconnectedCallback(),window.removeEventListener("populateFootnotes",this.populate.bind(this))}render(){return c`<slot @slotchange=${()=>this.populate()}></slot>`}populate(){this.footnotes||(this.footnotes=this.collectFootnotes());for(let[e,o]of this.footnotes)m(e,o)}collectFootnotes(){let e=Array.from(this.querySelectorAll("[footnote-id][footnote-symbol]")),o=new Map;return e.forEach(n=>{let i=n.getAttribute("footnote-id"),s=n.getAttribute("footnote-symbol").trim();o.set(i,s)}),o}};a=l([p("mqn3-template-global-footnotes")],a);function m(t,e){let o=`[data-footnote="${t}"]:not([data-footnot
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3882
                                                                                                                                                                                        Entropy (8bit):7.909458703791142
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:USw+dhTnlu19HrkVf9laL4erOfg+quZb2QTu6ldIwz18SM:USw+dhTW9Hrajler5juZb/DIwKv
                                                                                                                                                                                        MD5:58A9DFD042D83689659265FB47D30F3A
                                                                                                                                                                                        SHA1:EBBF256294DB53FFBD9B4A1637868AFF5281C8D3
                                                                                                                                                                                        SHA-256:398B3C2E80C9961BD30147D33B04EA5B2A315D9616F5B582D216567753DA240E
                                                                                                                                                                                        SHA-512:9EB72BF4CCD32997F72863392C90EC9AA8F02C4150C6588338EFCBF5038CD8CBA50F4FF849AC9A2CA8EE0A2A3DCC599F652C1213468AD90FE1E8E48D670CD513
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{p......,.K.....`.....w.)0......w...d..W....w....w%.2..Uy....IH.I...pA..P$...k.l.z[...;..c%Y..jw.{F..R.J;.....t.t.666666666666666666666666. ....l.+T...4.......@..~.....K..jx/.5.|.N0.. "0.`.T..%......k..V../W..k.n...6..."..?' <..2......k~.#o..n.......`u}UTq.A.6.!c.*.'.....P...i.........C.@..2.9..yk...@....u^f.3AP.t....(..:....P....'../..#..|.......{...(A.../..!..K..x..?.U...y..U.R.v.s...7..5......E.Q'{..T.F.%".X...N..@U..\.q..JB.#.Z...u.....#.j....bOEKu......*.y.{...C..i.gd.\...c.'.-.......`...8.{...?[..D..#r.L.@.....[..~.@....A..w..Ku..}...T..q...........V......].0.....I.. X..S.....O.Hm.'.D..@e.;......A.;....5F.....d......Z....d..S...*.s"....Mj...I.T......Q.a...y...D83F.....Q<f...=R..gdWeX.v..'....=...f....;...j...d.-..G2E9s.../....+./3.6$0.k_...tHL.f.D..!...w .9...J.WD9..I....<.9..}{..d..-p...Q.T..DEt.E ""..X...].+....h......1 8..@/..w.BO../^Dh$.f..(.....@....B'(t.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8179
                                                                                                                                                                                        Entropy (8bit):7.95070573583244
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:0gl1CbC6KXa6J9OBtBSfHNXY68fFI/GahSnxfI1gFUhxXQ+Z:5u+6u8EftXJ6sofIHXR
                                                                                                                                                                                        MD5:50C4F24AA6666640BFB87FC450047CBC
                                                                                                                                                                                        SHA1:8B43F76E49157CB5D637F70C105E3EF3C51614C8
                                                                                                                                                                                        SHA-256:9ABB002D424C75E91149A88E1AB4618A92EC2A131BA6707D91A20BD5ECBD7CE9
                                                                                                                                                                                        SHA-512:DB2367D732368D811269FCFE3AA2271666290A7B9FB42E289D0CA5B782E5164FBCD6ECE401D43E9EA3A76253A4DAB6153386454D8598A829A2A2A4C2F6B9BA3A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/IFwu-8KrStumhI_EjR0KNxm7012Ufk169hgY3wZI-8WuFKv4thxbZxfGzLTEEx3BpcWIAETy-xTCoNVZkzM3dNmWK-fQ9HRNDh1Rx3k=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}y|....U....n.-K.lc.clb.@..b ...d.......6....]B..B..........p.$...1&`..A.u..9.Is.Q..GOK........cF..]....^.z....!..r.!..r.!..r.!..r.!.#.t... &C~..2...4.G....I..&.H 8....dB=.Nxp...^..`:.6.F..d.[g.E. .p..:.4...y.7...w.h...#..Lp.l.He....}...'..E`9..9 5..B.!.).3......D`..... !!\&....3&..]...|e......"...o..Mu?.....W...f...(O...._...k|'...t...E..`&0.....+.@(..p.K...sa...k.. .&{*..L.M*.....y.......N..^.. (.L.a.u..3.......o.yf...j....D4.6.CH.....B..ETs..Oyz.../.l..[.}L..).a.r.....]..{;.q.>v..*.4!....lB....@..D..H..u..gz.UC.n...)m.....3..* .......6..y.@.=.Bv..I..&8Yk%...q...._.m.z}Q...U.`)-b... .j/..A.?.c(..f....N!(/.....#5.<..C.B...tBuyw......B.V.`..)..Ip...}.rE..+v.r...o....a...2n0.".....#........~6...!.= .c..!Z<..D.9..E.Dt.<^.zH^.w.k4...i.I.. 8...|.?........9fn{......$....R...3..p...L.P.......B>DA....R..(.SX..PT..B..s?.8~K.x|..=u..-.5...)7.....}..+#..PUq.S...P. .w>NlJ.R...d....k./L...9.....i`
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (328)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                        Entropy (8bit):5.263021191646331
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:qse2p1HNwYw2Nl/JlVzz1PQWMqiARARMZHfz/8tCEX298W1LI9krlD:jfNtwqblVn1PQ12Lfz/88R9D1LXrlD
                                                                                                                                                                                        MD5:640B3CEE3137E71FBF5AF2F74AE07A26
                                                                                                                                                                                        SHA1:6A7225935856F296A4EC5474748633F87060368F
                                                                                                                                                                                        SHA-256:62B41E83CE9DED96B0102AAAAFA1CF21A295F05E0F47E82F1A2258DECF6DBAF2
                                                                                                                                                                                        SHA-512:042513B7278DB642E1016B4A0EBC30B3F772EF1EA34C6C9516F38EE0F9F70C319C9AE1C54F2990CB38EF74EF4DD0CE8CFDE3DB5A726D4471D6B87B7045D22E48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-I67HI4ND.min.js
                                                                                                                                                                                        Preview:var T={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},_=r=>(...t)=>({_$litDirective$:r,values:t}),s=class{constructor(t){}get _$AU(){return this._$AM._$AU}_$AT(t,e,i){this._$Ct=t,this._$AM=e,this._$Ci=i}_$AS(t,e){return this.update(t,e)}update(t,e){return this.render(...e)}};export{T as a,_ as b,s as c};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                        Entropy (8bit):6.568197697490108
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhP2S6Kqq+VO1B5+kM5qAuaeTnp8zspzNs1mR3th2yL+p:6v/7aKqqZ1v+d5qAujxsQzh4
                                                                                                                                                                                        MD5:31D9B6F4EF6346D55DD56B747274D0E9
                                                                                                                                                                                        SHA1:E34F6642832D1FDBD5A35D4CFC32BAD5209E4811
                                                                                                                                                                                        SHA-256:C8F5FC6467CA98F32A4472A3BB001902C36A98CF1E2DEAA07CA8BD5EE88BE217
                                                                                                                                                                                        SHA-512:F92B6EE54681097268B63ED94924FD2AFEC0496B6748EB210692A48AD19FE6416DD9A1844A96AC92418244EA912B5118D859C3DD502A5C21C9115946861E485B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx.....A...q...0..r. ...pa...``....q....+{4z~..s.9..=...$.....V.|U...Dg..........Kw..;..E'@......6.y./v.......fW.z..Ht..<R.....z...H.'@..... @....... @.......>. ... .?@..;.h....D.z..x.O...o..x...k.u.... @...........K.3sI]....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1592)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):626951
                                                                                                                                                                                        Entropy (8bit):5.744991731235395
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:AqNNdeWaZ5jQgju+cxU4jzxIeNeM4iL9UBd2X619xDTXVXbXPr6AR5xTr91u:PNden5j74bUBd2X619xDTXVXbXRK
                                                                                                                                                                                        MD5:29775A08356B33ED4B04F42FEF3BD7C9
                                                                                                                                                                                        SHA1:506EE121657F7B296F45F411C7DA481C7B526CD7
                                                                                                                                                                                        SHA-256:0FDCC9CCB9A53BDFA5F2BB08BDF00FC19342478482AB0A42C250D16D7C569EB0
                                                                                                                                                                                        SHA-512:3D41AABF72957D67853D74DC9D68521751023BAF7F14D791F12C3C51D6811EB5B7C38CD44543A416EC6A71459AA29F93B85EF968E910D8F467167F68CF36A75B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-main/js/index.min.js?cache=506ee12
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b=b||{};b.scope={};b.createTemplateTagFirstArg=function(a){return a.raw=a};b.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};b.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};b.arrayIterator=function(a){return{next:b.arrayIteratorImpl(a)}};b.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):b.arrayIterator(a)};.b.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};b.arrayFromIterable=function(a){return a instanceof Array?a:b.arrayFromIterator(b.makeIterator(a))};b.ASSUME_ES5=!1;b.ASSUME_NO_NATIVE_MAP=!1;b.ASSUME_NO_NATIVE_SET=!1;b.SIMPLE_FROUND_POLYFILL=!1;b.ISOLATE_POLYFILLS=!1;b.FORCE_POLYFILL_PROMISE=!1;b.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.b.objectCreate=b.ASSUME_ES5||"function"==typeof
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8179
                                                                                                                                                                                        Entropy (8bit):7.95070573583244
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:0gl1CbC6KXa6J9OBtBSfHNXY68fFI/GahSnxfI1gFUhxXQ+Z:5u+6u8EftXJ6sofIHXR
                                                                                                                                                                                        MD5:50C4F24AA6666640BFB87FC450047CBC
                                                                                                                                                                                        SHA1:8B43F76E49157CB5D637F70C105E3EF3C51614C8
                                                                                                                                                                                        SHA-256:9ABB002D424C75E91149A88E1AB4618A92EC2A131BA6707D91A20BD5ECBD7CE9
                                                                                                                                                                                        SHA-512:DB2367D732368D811269FCFE3AA2271666290A7B9FB42E289D0CA5B782E5164FBCD6ECE401D43E9EA3A76253A4DAB6153386454D8598A829A2A2A4C2F6B9BA3A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}y|....U....n.-K.lc.clb.@..b ...d.......6....]B..B..........p.$...1&`..A.u..9.Is.Q..GOK........cF..]....^.z....!..r.!..r.!..r.!..r.!.#.t... &C~..2...4.G....I..&.H 8....dB=.Nxp...^..`:.6.F..d.[g.E. .p..:.4...y.7...w.h...#..Lp.l.He....}...'..E`9..9 5..B.!.).3......D`..... !!\&....3&..]...|e......"...o..Mu?.....W...f...(O...._...k|'...t...E..`&0.....+.@(..p.K...sa...k.. .&{*..L.M*.....y.......N..^.. (.L.a.u..3.......o.yf...j....D4.6.CH.....B..ETs..Oyz.../.l..[.}L..).a.r.....]..{;.q.>v..*.4!....lB....@..D..H..u..gz.UC.n...)m.....3..* .......6..y.@.=.Bv..I..&8Yk%...q...._.m.z}Q...U.`)-b... .j/..A.?.c(..f....N!(/.....#5.<..C.B...tBuyw......B.V.`..)..Ip...}.rE..+v.r...o....a...2n0.".....#........~6...!.= .c..!Z<..D.9..E.Dt.<^.zH^.w.k4...i.I.. 8...|.?........9fn{......$....R...3..p...L.P.......B>DA....R..(.SX..PT..B..s?.8~K.x|..=u..-.5...)7.....}..+#..PUq.S...P. .w>NlJ.R...d....k./L...9.....i`
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9452
                                                                                                                                                                                        Entropy (8bit):7.973437641978967
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:vWkUJb2F0di7819NIDq1++Lq/igZ+ewB6SpQW4RT:OkUJb2F0di7819KDq1++SiQ+ewB1OXR
                                                                                                                                                                                        MD5:EC6985FAE3B5DCB04F240633F8146B2B
                                                                                                                                                                                        SHA1:D79748D2DA0605A043F614F22B762D9519573BC2
                                                                                                                                                                                        SHA-256:8D00C953AEF8B6037FFE65A5B987B32726AF8537BF190B3FF3FDF7E68310105F
                                                                                                                                                                                        SHA-512:61C0D824B3CDB8EF8F6AB860C29CAB0034A1BD19A3E6DB5CE9F52B9EAF8765D8D62D98A3946904FA8D5EA96E2383F3DE57BFD28C74173F529A75CE6651BF309A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi_webp/by-kTJ0DOLc/sddefault.webp
                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8 .$.......*....>m6.H.#"!#.. ...gn..6...|.'k.`...._6]..../<...q.s......,.W.....n}_..z........w..Z...............q.............?.{h.3........o%}.je...t.......~9.w...W._.}..O..@/i>..w.......w................L.7..`o.........c......:.V...M..........q....?.|.~......W"..E.\....r/.._%.K.|."..E.\....r/.._%.K.|."..E.\....".M..q)M...Jld.JSc$.R....1.$O...R..%...qdM.F...J._%......].(.....;{f...%......"h.). =.?6.8.f8.-......r4..10P(.....@.V.F.;p...Q......4q..gNO..(.._R3.g.s.S..)...+..jBI^.....r...=..eq..a".g.99.....o..K04....$....S.....6......+/.3..z...`[E(].,..5.Ez...Q).<..T.~.4.s.h.T<.H.9V..K....s.z........E.....3.&.:>._..$.F...J....r.SN.<.h.pA..Hjk_.,8x/4.P..K...Qn."...r.{..V..X.p/.D .pQ/.-O. ?.aLIh........!".h.U.}....z.."\...u..L.b.I..YR.....c.....0(.q..Q...]9.R.z .\9...>..."NB....Y9.&..~.O.W.......;...8.-...!..c..n......r...0*<.d(.D.}"i]..o{.q.:o{.q...%F qN..."..1..u..G.C.L..3.\....r/.F.z......Hb.....#...V*g.\.uc.K.j..D.{.=..l.......r/...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (29000)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):221130
                                                                                                                                                                                        Entropy (8bit):5.872307290219156
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:76TJia8rhVo30tuDxrSV943tBE1kfjbSj:76Ea8rDo3P643ta2bSj
                                                                                                                                                                                        MD5:DC88722FE66E8EAA58FE95D366F726D4
                                                                                                                                                                                        SHA1:66F2C4EE25E023ED63C9C8BBEB09FAAF46450207
                                                                                                                                                                                        SHA-256:5F1D59977008BFA9E2A183C5E98ED2BAEAFFB6E0371F57C9521C2E8FDA920FBC
                                                                                                                                                                                        SHA-512:2A86977412486EE85332F397BE045A3A17F47A007E1FCB8A0FB938DA6C5F64001DF92903194C968AF640F721F7E63716D9BACFD54CD2E3BA530210C55FE96546
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/imghp?hl=en&ogbl
                                                                                                                                                                                        Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en-GB"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Google Images. The most comprehensive image search on the web." name="description"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google Images</title><script nonce="hgK6_DziugEj4QOHVJeohg">(function(){var _g={kEI:'WPzLZMjaKeSShbIP_de-cA',kEXPI:'0,793344,566065,6058,207,2414,2390,2316,383,246,5,1129120,1748,17,795804,14,33,13157,11071,5806,18851,983,98,514,39,23,19,17,390,3,247,327,326,348252,655,337272,3562,3320,2044,314,1526,1770,1137,4795,5298,2488,328,5033,10931,278,1192,14923,7049,2445,3439,845,4693,927,9286,13149,1800,512,6969,1362,12317,4747,12835,4998,17075,3776,10780,448,12,866,12,5,7,19829,1,2708,62,2810,2891,4139,8221,10086,257,6070,10088,27357,6832,2614,13402,89,230,1014,1,2015,14901,2652,4,1528,2304,18534,23592,13659,4437,22601,1,6635,7596,2,42153,2,16737,2
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3406
                                                                                                                                                                                        Entropy (8bit):7.908644120576841
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:MLdg3dQgIQHG+rxzHZGFTUACwtqiL0PasZ6KjHB:MZg3p3r+xUACasZXjHB
                                                                                                                                                                                        MD5:FC993F8F1F940AFBD2548EC42A8D4ACA
                                                                                                                                                                                        SHA1:25C93AE785686859890EB1810C40064B9303C556
                                                                                                                                                                                        SHA-256:333F6C493A5D145D311BAA92859149DFE9757D7B908EC3F225F756ECA55E4A6B
                                                                                                                                                                                        SHA-512:3F0E39FE141AA9E9C8C9DE9B99220CBD731C42BECD6495AC026B7C3AAD6DC3C78A7F55F7B7B1672CBED3FC9195E40042D50EFF70ADF7611C405C707F1BE43DBD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/vnSr97Bu2sI2_h334BHmEn1zTPrtv0hM9MLn3YxkN6JVzmir_VH62GiPIKfwtPBTOQ8xH0XNI40xfPAYbwbJEU-1jG09ovlU0f4S1Q=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{p......{oBB.Ix(bA..Q)*D..h (.h.V...Z.b-.t.0*.G.....Zm......@.....L..".. .I..BH..=..q#.{o.,..d........w..{..s~..........hw.k......=`\.x.......v...F...h.Z....`^..olT.h...+Z.6....1.F.K<....5.?./..U...B..3.l........-...8.q..S.s.x.&"....-]n.K..B...i..7).........4..?..a\........:..ut.|ipK.YR.G..#.1A..K.)u..b:..48.0..>'0........V...l.K.u.Q.:1......y./..c............L\.}.U...)^......u.6*....1.zF..]`.uX.......F...R../...y....|Z...+.'..z....<.._.i..t.q.7.......Whc..D.A.!%~.1...y...F..e.Kt..f0..5.w.U..@.]dl....8y..xn0.-......5F.D.1...o..hq.|..Ya....[...w...J..@..=Wg..}.m...Km.....W....w...P].......f.q<.......0.',..d..UV.YP.V<.Es.......q..sw.b3.4..Y%.f../.....4...}...\Uv....%#n.....zP1.......U7t.P...).....e.i.......].v....`..V.e..1s<.l..I.......U)..{.s....n0.9.....j&.._. .\.s...p...R...T..> ...6:M...G..m*@7.qf....y*2...G.+.B.....e..p.`ED lT..H.Tk......d.1.ZU...W(O ]..B.K.=..Z...%".w.t..h.B.C...+_.S.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1719
                                                                                                                                                                                        Entropy (8bit):4.4003431597789415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                        MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                        SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                        SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                        SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-products/img/glue-google-color-logo.svg
                                                                                                                                                                                        Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (462)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):785
                                                                                                                                                                                        Entropy (8bit):5.170094941299826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:pXECUTAJAp8xoRv8GuLiIx/sulV7LZUrD7EX1LO9Lhrv6ser2FDZ:5NUTAJAS+Rkf2RYV7CH7EF69NWser2BZ
                                                                                                                                                                                        MD5:3BCA9D6C248B5C36ADB760EDEE5AC53C
                                                                                                                                                                                        SHA1:EA1B7F271C95048BEB5088EEAAECD90BF15E0124
                                                                                                                                                                                        SHA-256:4A3D93C232A7C7390FFC74EAC76F50647EBC80819F97F743EE34BCCE3400A967
                                                                                                                                                                                        SHA-512:8A8BA78562A95675A3D8733D5C8C9A566F9E8D9EF67C6BD121F09A68CF5F8734744728D38E34CB4EF8587AF5E5A0DB969F0EA0D5EA010EF9DE2453301EBCB11A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-MOPMBOH3.min.js
                                                                                                                                                                                        Preview:import{d as l,h as a}from"./chunk-HICGC6I6.min.js";import{a as i}from"./chunk-XJ5OWUB5.min.js";import{a as r,e as o,k as n}from"./chunk-VY6CFFTI.min.js";import{e as s}from"./chunk-H5O5KLML.min.js";function d(t){class m extends a(t){connectedCallback(){super.connectedCallback(),this.setTempDarkClass()}setTempDarkClass(){this.classList.toggle("mqn-opt--dark",this.mode===l.DARK)}willUpdate(c){super.willUpdate(c),this.setTempDarkClass()}getTokenCssVars(){return`. ${r(super.getTokenCssVars())} :host {. --theme-text-color: var(--bd-sys-color-onBackground);. }. `}}return m}var e=class extends d(n){render(){return o`. <style>. ${this.getTokenCssVars()}. </style>. <slot></slot>. `}};e=s([i("bento-theme")],e);export{d as a,e as b};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13712)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):33036
                                                                                                                                                                                        Entropy (8bit):5.4923104337868
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:7ABX0de14FMZhTmRHXTPsn9rH0lrdkm1GUtICa:Vde14SZRmRHXTPU0L1Y7
                                                                                                                                                                                        MD5:191ED9C507CDDF9014FA1318CFE40B94
                                                                                                                                                                                        SHA1:48402416C5CE71B596C1F06187392D893A3D6FB0
                                                                                                                                                                                        SHA-256:00E0963AB0BF09CFE11D4F650F4439468D99A238ADFB64223246070E19F03E7F
                                                                                                                                                                                        SHA-512:3D88DD1923C9DF719324230200BA47E4DFBA3C6E777607DF80EE1F54B1EEE6C22800D153446C8D82F5E7B8908B1FFDE67BDB63ACFCB2AA78F43651CB1864D0C1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-LUGL3PKN.min.js
                                                                                                                                                                                        Preview:import{a as pt,c as z,d as I}from"./chunk-BFLAPT2U.min.js";import{b as G}from"./chunk-FDP7DEQB.min.js";import{a as dt}from"./chunk-RNXLESFD.min.js";import{a as ut}from"./chunk-MOPMBOH3.min.js";import{a as K}from"./chunk-JIG5YN7N.min.js";import{a as Z}from"./chunk-MTOPKKSS.min.js";import{a as st}from"./chunk-ZH3TOGY4.min.js";import{a as L,b as W,e as nt}from"./chunk-F5D36KRJ.min.js";import{a as d}from"./chunk-GX6ZCXCI.min.js";import{a as at,b as rt}from"./chunk-XUNR5QQM.min.js";import{c as j}from"./chunk-XD4KDDAR.min.js";import{a as lt}from"./chunk-XJ5OWUB5.min.js";import{a as ct}from"./chunk-UOMF2PLU.min.js";import{b as u,e as f}from"./chunk-653RWTWB.min.js";import{b as q,e as k,k as E}from"./chunk-VY6CFFTI.min.js";import{e as s}from"./chunk-H5O5KLML.min.js";var J=class{constructor(){this.loadedScripts={};this.disposed=!1}load(t,e){let i=this.loadedScripts[t];if(i)return i;let o=new Promise((n,r)=>{if(e.test()){n();return}this.renderScriptTag(t,e);let c=Date.now(),v=e.timeout||5e3,C=()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20765
                                                                                                                                                                                        Entropy (8bit):5.294839791503179
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                        MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                        SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                        SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                        SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
                                                                                                                                                                                        Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35060
                                                                                                                                                                                        Entropy (8bit):7.9934247518702914
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                        MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                        SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                        SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                        SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                        Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40536, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):40536
                                                                                                                                                                                        Entropy (8bit):7.994150686751901
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:ngqxVQaGCjkgv4TdWHEFM1wJgnXF9EmAcw8isHl6Z4cMbcAIO:/QCjJWWkSwJgnV9E91aWO
                                                                                                                                                                                        MD5:A0B2466EF1E813D5B40937B8FB3A4501
                                                                                                                                                                                        SHA1:BE847265AA1FE5854799A96F71296EC4E0170EE3
                                                                                                                                                                                        SHA-256:C12F9ECA359322E1E8EB1392D1254B019D4EA625DCBA5B17C787B1AA047E0304
                                                                                                                                                                                        SHA-512:C8E93C5C5B26F2788D5EC6D26A2469B514094456B1983AA11B78687DDB4EF2696C05B243E641F31C6BC2E26C04A334B117F946B3BEDC17FE6C107E72CD04659F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPikUvaYr.woff2
                                                                                                                                                                                        Preview:wOF2.......X.........................................(...?HVAR.".`?STAT..'...t/<........\....0..>.6.$..|. ..B..T..[I.q.=m...m...66k....e..6=...6MkY..............l.X...XS.i..P..4......d..1..S......&-.$..d......n.#.Tg..6..xN..dU,...X......>...fm............/.M0.-.......C.o0.'..E.B..I.k..K.k.VL*u3..V.S.>S.........n.i....)&6.Wu.'.....s.{...l.x.......;B.G...9..IJ...x.HM......%.......f.B.........0B.1D..)"...Q>R....Q..|j.BJA.)".R...)"""..H.(E.H)E..."b..........{..y...H@.!.h.b..Y....,K2WU....=...... ....8..U<=..o...)..N....`G.@,...4.ePJK...6"z.?I..._.iS5.E........=...........&f..s..P.7.u..x.&.X.....u..D=.._....Ys......l..w....Gz..A...-..@.46..O./...i..I..9;..u...t.........,7.y.pw.M... I6d....$.1;iJ..&O}...m.*.)*f.M..2o.lg..\..,...H_]...........Mq..q.8..../.4i.I.......2.P.u........6).'.B.rG.e..i.r.F..5c..*."...w.o.5.ue...R..s.......m../.WU].3..b...C...I+.DK..x.}..i%-S.Y.#.....=gm.|.....Nh..t'%;[.,....."|0._.)p...C.X...8....>..z,.......>..+.......+.x.:.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4463
                                                                                                                                                                                        Entropy (8bit):7.504816863583782
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:oFohgV/tAnZIp2dXhSD1GfXTTW6is29ul08ixYCdN+45K40f15:oFoh+anqp250DofR2gl05YCdj5Xk5
                                                                                                                                                                                        MD5:32B950D96A70990F4875792FA123D4B1
                                                                                                                                                                                        SHA1:1ADBA6313FF312C2D529497D52908A14132243C6
                                                                                                                                                                                        SHA-256:2C6878E013D4BD6970C0B5056E192207A63C1FB3BDBD80B0122BE6ADA4B42CA7
                                                                                                                                                                                        SHA-512:089B9176D0ECF7C9CDEF9A72077A73516187DB556C51B4A02353633614EFEBAD6B2A85E2FE2E38FE171926798773A6AEF1289D4DA380A52E2C30AF38153594D1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.$.Y..zz6Q.......M@...R,....A.mq..ls......8p......H.6...c.EH........"G...9..3.E.x...g........V..v=......]!..................................................................................t......Y.Z8_..#...)....h{2.<...v....O._.....A.+<(~.wfy.f.............S..}6.....I...C..g..,....g.A...%;...~.O......0 .....n2.*d..y....e..._.oe..[..o?..@...~..&.!.;...8......1{=.\\..X/...C....M..,.}.6y.....0j...l.T.&.....r<....^.=..P......B.l.+.e....{..'7......?.O.........|)..A.e/M'G/.i+...X.._u0)&...........:..._;...........;.....d+..A......~+..T6.......j.B....x.....Z..............=V|.v...,..!...W....{}....n..n.Yh-..Z.@q.o../Q....9.`.].....{......k}.._...66f.....$t.{..zjs....._.:W....._....$.W6.Ng...r.....u4..>ze...N7......{=..$..3... Y.......1...HB..CK>.....$..../IB..CL>.................W..FJ...&....jOO.;l......}&....IB..%.....r.7.[......G.z.A....2.,v~2..u..A........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (385)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):386
                                                                                                                                                                                        Entropy (8bit):4.8758322446203985
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:A7q22voE/tVE4R37Ma5Rt22voEiVE4R37Ml5:5vZVB53vaE5
                                                                                                                                                                                        MD5:95B32DFF69D76296932AC519BF6B276E
                                                                                                                                                                                        SHA1:927F9E525477C4FE50C7CA14C3B4AD51A4409EB8
                                                                                                                                                                                        SHA-256:D6C67D7A6E99C2B32ADBE41E8E6729017EF73CDF43456DF5CCCDC698DDE200C7
                                                                                                                                                                                        SHA-512:C7CEF6A236724A53B2A27D8CADEF34596ABCE426D4FC23125FF03FF6AE460EA489A67181562C19F04A2C299E606362DB1694C523493A83734C8A7599C7E7FB8B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-JIG5YN7N.min.js
                                                                                                                                                                                        Preview:function a(t){return new URLSearchParams(window.location.search).has(t)}function e(t){let n=window.location.search.split(t+"=")[1];return n=n&&n.split("&")[0],n==="true"}function o(t,n,r){return r||(r=new URLSearchParams(window.location.search)),r.set(t,n),r}function i(t){let n=window.location.search.split(t+"=")[1];return n=n&&n.split("&")[0],n||null}export{a,e as b,o as c,i as d};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 391 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):94168
                                                                                                                                                                                        Entropy (8bit):7.990430094990128
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:Jj0BfmMD+HChd/PfDS4t7D+wutCYAFH1Ndas87t1415+9DKnagiX6zz1io3de8oF:0jYyXfDvtYCYAd1j670X+Unn9XB3w8o
                                                                                                                                                                                        MD5:B60555632ABAFCFEE17726F9937E3A65
                                                                                                                                                                                        SHA1:FC4F3BCF9742530B33183C5F6C1C152E9972DD4A
                                                                                                                                                                                        SHA-256:56AC594DD1C8FF75B249A4ED7F82B87CA4C6EF6CFFBF7D7710A8D22AA37709BB
                                                                                                                                                                                        SHA-512:57028D3C54A4AFFB1F2D8F662E41E6DD0ED9EE0B55554B97967843E61BD229CC243D684F19D42AA4567B43F3BF0B676C8BE09EDFD3489AE132EDDA938D0B0734
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev
                                                                                                                                                                                        Preview:.PNG........IHDR.............iC......sBIT....|.d... .IDATx..y.%Yz......{..].[UWuW.L.L.t.tK3...0.....6.e.Fl..O a...`.d.d...e@...a B`.HB.....k..Z_U....<..8..<K.{_.../.{..Y..7....}g.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...O.........mx.b......-..p'.p....q.P/Mv.Q.Y.3A..Bb.....`.....`.R. A.(@..@ %B@.A.@J...$.H)!.N..! ....0.P... X..,J.E).R......pq#.........?......}}......P...^K..O'I..a..R>...^.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3772
                                                                                                                                                                                        Entropy (8bit):7.384489565654002
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:5cwkDOYuaXVLjlOuYYfDlagAmqc8VpnAWHEAjeAqI6szSd5EXhtD:5fkDOYuSZOuNfLqc8VOajLqItzlhZ
                                                                                                                                                                                        MD5:1AFCB319C029EC5DA10EFB593B7159C8
                                                                                                                                                                                        SHA1:9762B5C358C6ECB11796C81457837365784971B0
                                                                                                                                                                                        SHA-256:B174F7ADADB177DC99684B4150E484409C450A52F8890BEC4351DBE58ADC3ADB
                                                                                                                                                                                        SHA-512:BEFCC0E7942CC5BF45CD59AC6F0430D3A4CA76E49F88E93BA73291A2045641D4F9998D8C7EC081C695D8718D1458BE13DAA13A0675EB4BDECBD5B706AC3D5ACE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/8v_oGMOj9bgohn50RgLhJ8XGZ2kIUdr0RG4zCkIYnfjK24ORS0WFaTWmnzxXzagUg2fwAmDy1W_Y4oTtIacT2dhQzAqOy5H9Vg23Rq1oVnhUGtOynjY
                                                                                                                                                                                        Preview:.PNG........IHDR..............$.....PLTE....@.. .$ .#.............. . .".."..".."..".."..".."..#..".............................#..!.."..".."..# . ................ .".."..!..........."..".."........&..!..!.."..............".."........... ......."..............$........# .... ......."........".."..!.....".....@@.d!.B4.@2.E6.F3.C5.C6.C5.C5.C5."..D4.@0.C4....C5.C5."....."..!.....Kv.....)A..]p.(,..K.J3.SB..L}.6K..<.O4.SD..M|...kf.c.@Sx.D.LD..Qz.O~...]o.(-..U.EE...C5.E47.Q.@@.D5.B6.D4.C5.C5.D3.@8.C5.@3B..5.TB..4.SC..4.SC..3.UD..8.P@..@.@@..B..4.SB..3.S@..B..4.RA..5.RC..4.T@..4.S@.`B..3.SB..4.SC..3.R@..B..4.SA..4.S6.SB..4.TA..@..B..B..3.YD..3.S3.S4.R5.U5.S5.T4.S5.S4.R0.P4.S+.U5.S5.R4.T..<....tRNS..(@$.(@$.Gw.......o.Gs......,s.._. g..0.....S.<..{.CO.o...S.[..4.k.....W. ...0..[..._...$4...Wo........4kK..................................wO..< .....ksS[<@ $........oO...._..kK..O.4.g.....<.(..o[..c....W@........IDATx............^a.*..................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x636, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):37278
                                                                                                                                                                                        Entropy (8bit):7.994606838115186
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:tr68M18tuo8lTt65lOrYkCRSYrotfvwH6tC9Gx9Vv1ED:Eakp5Ma4a9E
                                                                                                                                                                                        MD5:0201209D066A9DA7C8CE924135BE841B
                                                                                                                                                                                        SHA1:267D82EB88BB50856BEC0AB944ABCBA0A0BB9A18
                                                                                                                                                                                        SHA-256:7EA8F7315D507EA5D63F3D51ADF25969126FADAA2703575495EA9A3544C977ED
                                                                                                                                                                                        SHA-512:A275F5D99AE3A5EE206CD2D8234C3D098D65D9B77E402B325F88918158F1148E1A5D5B9432A0617F790C8B9EDAE1CE3C55E298EE1B981A3965A724C6E4711891
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*..|.>=..D.!..%R.h@..gA..f....3.wG@.....H....M.'.....?...f=.I_'.....vo.|......'.O._........*...J....f..-......#...?.~..{....'.B.........O...z.y..G....9..1.........o...O.3....._._.?.................[.o...'.............+....._u...........7./.?.?..........+...g....L.2aq....\d..&..0...L.2aq....\d..&..0...L.2aq....\d..&..0...L.2aq..y.V...%. \c......;.n.....A2} .26.e...<..".7.0:..K......fs.z......!.:....._.I...V...3.h..FG.......b.CGj@g..C....(,......$......#.B.&...;;..,.y{!{...L...6Y..o...h.R...tx..M..EO`...Bn........Hd....7t....s5.=x0.d..e<6A...k.].{.5...)...;B..\T..Mk..{Y...D.H...h...N${..&.......oD.....[.|Y9...X.6en{\..v......~......^.Wv./\k0n....).:as...s...]........|..K..v1h.4...y.E..K....@.~.D..V.T.(..Z...y..u..E...A.&.Pb!.l.lx."...4.%..r...5.........G...]..).n_...U....../g.l!.v...(..sq...8.B.].G...mf.^..........D..sZsq..v.3.I/j.l.Sb..^v .F7.E(|.y..N.=..,..C......LEA........E.....4j)../e..x."..^...A....l..\..G.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (404)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):405
                                                                                                                                                                                        Entropy (8bit):4.999872601398675
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:AwGLrmGZpxWTRZ1Cu4GF1ucRfyDw9Q/g8jNsHj7lM5VBee1uw0MnfyDw9QyiN+zv:AwGLrLQcqfyDj/g8jCHHOmMnfyDjy+ev
                                                                                                                                                                                        MD5:0705BDBCD48D24EBC8E0C58C904CF886
                                                                                                                                                                                        SHA1:99E0AB6E272170CF6A09B58E9CDA1C1BCFD9C9DE
                                                                                                                                                                                        SHA-256:1EA4EB86FF3772B9DFE482A5C1039DC13DF100716EBCE109136E2DFA1A7EF3C5
                                                                                                                                                                                        SHA-512:2B5F4125D3A7E77257594D821BBDFE68C33E9F823359B6AC36E740629101BFC5C9D6CAEEB45E28213BEE8F88AE53D2EBD1C9DAE2A6220373322B432C71559C8E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-HGRTDYIT.min.js
                                                                                                                                                                                        Preview:function i(e){if(!e.selector)throw new Error("queryChildren expects a selector");return(l,r)=>{if(!e.cache)Object.defineProperty(l,r,{get(){return Array.from(this.querySelectorAll(e.selector))}});else{let t=typeof r=="symbol"?Symbol():`__queryChildrenKey__${r}`;Object.defineProperty(l,r,{get(){return this[t]===void 0&&(this[t]=Array.from(this.querySelectorAll(e.selector))),this[t]}})}}}export{i as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):58
                                                                                                                                                                                        Entropy (8bit):4.5835646682156135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:nmNjJMzVJu+1pK3uqv:GMRJVk3uqv
                                                                                                                                                                                        MD5:B7AEB0023AF486D960518078E6CF5B43
                                                                                                                                                                                        SHA1:B4DAC81B3B91C91BA7BB4C971E1DE2D3F2CFF6FE
                                                                                                                                                                                        SHA-256:5D9CAE86A5752D3555B44A0EE010C66916D63B397B55C01A9751EDAC03E79D71
                                                                                                                                                                                        SHA-512:1AFA45836D97ACF86C5CDB60788851D091DFF73C4FC3591CF51443DB0E6003EECC69B34892257747B2A1E69612F6E2BF273D48EC56C75586662E15897FCD0E74
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://guitarkitsusa.com/9s2/15q/tngd607xogpb
                                                                                                                                                                                        Preview:<meta http-equiv="refresh" content="0;http://google.com">.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1920, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):355898
                                                                                                                                                                                        Entropy (8bit):7.972615913306905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ck21RmlKq8mSqzsUot20wttXq/UqhcSiuG6J7ef9GGCnYBX3D0vwuNAwFqZH9rCe:CYkrmSqzsnm/qsOmuGmqf9GS0wuHFqrj
                                                                                                                                                                                        MD5:A4797C33FEAEBCB99EE5B39AF2A304A6
                                                                                                                                                                                        SHA1:A4157B8B8554D20F4E7EB100683F3B19753817FB
                                                                                                                                                                                        SHA-256:259866204534C19C6221A396B7D9A1910E7BFC89031165CD83FA32D653D790E9
                                                                                                                                                                                        SHA-512:29B71D5EBD1ED10E14808CA95B69FFF3872B1793454A7157B2EA48E4888E174AB1B5640507F25E5D4C379F715C122D4BBE8C0A3E8628080B71B0A1F9E9B0E109
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/G-u350WAuwJg42UghDr2FHmQ3ycLTWksBtK5QwE2PWdzzSXGRsMTaO_t6qu8hoIde0-8_n6a9Ur7L_DzM1tprimtu-Dx1MSEd90YVqFaq8Kjnw_rXO_s=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF...........................................................................................................................................................".........................................R......................!.1A..Qaq.".....2....B....#Rbr.3..$CS.....%4cs....DT....dU..................................H........................!1.AQaq...."2.......#BR...3br.4...$CS....Tc.5s............?..SDD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                        Entropy (8bit):5.2071824245456035
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c2/bLErDL1zLz7JiwvHd1HG/aqeL+QqEThgGy:4JLm/BeL+QqEFy
                                                                                                                                                                                        MD5:574E07F882F408CAEF0D5C612587ED0E
                                                                                                                                                                                        SHA1:5EB471C2351DCC84C3B780385683B3D3A1317CD2
                                                                                                                                                                                        SHA-256:28EC06578DE1757386B5A12985499DC2BBB51C1CC26CC2ABEE8C51BB5ACD29A9
                                                                                                                                                                                        SHA-512:FCF965532B351C41D0246A9C4686925F2A9C1DE1F6F74FF3A614A8EEB83F00DBD1D3F4B20CDE2300FDD4BD0D2B69484B76D6B9D092329E5C894E063E12ABAD66
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-H5O5KLML.min.js
                                                                                                                                                                                        Preview:var k=Object.create;var f=Object.defineProperty;var i=Object.getOwnPropertyDescriptor;var l=Object.getOwnPropertyNames;var m=Object.getPrototypeOf,n=Object.prototype.hasOwnProperty;var j=a=>f(a,"__esModule",{value:!0});var p=(a=>typeof require!="undefined"?require:typeof Proxy!="undefined"?new Proxy(a,{get:(b,c)=>(typeof require!="undefined"?require:b)[c]}):a)(function(a){if(typeof require!="undefined")return require.apply(this,arguments);throw new Error('Dynamic require of "'+a+'" is not supported')});var q=(a,b)=>()=>(b||a((b={exports:{}}).exports,b),b.exports),r=(a,b)=>{j(a);for(var c in b)f(a,c,{get:b[c],enumerable:!0})},o=(a,b,c)=>{if(b&&typeof b=="object"||typeof b=="function")for(let d of l(b))!n.call(a,d)&&d!=="default"&&f(a,d,{get:()=>b[d],enumerable:!(c=i(b,d))||c.enumerable});return a},s=a=>o(j(f(a!=null?k(m(a)):{},"default",a&&a.__esModule&&"default"in a?{get:()=>a.default,enumerable:!0}:{value:a,enumerable:!0})),a),t=(a,b,c,d)=>{for(var e=d>1?void 0:d?i(b,c):b,g=a.length-1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9452
                                                                                                                                                                                        Entropy (8bit):7.973437641978967
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:vWkUJb2F0di7819NIDq1++Lq/igZ+ewB6SpQW4RT:OkUJb2F0di7819KDq1++SiQ+ewB1OXR
                                                                                                                                                                                        MD5:EC6985FAE3B5DCB04F240633F8146B2B
                                                                                                                                                                                        SHA1:D79748D2DA0605A043F614F22B762D9519573BC2
                                                                                                                                                                                        SHA-256:8D00C953AEF8B6037FFE65A5B987B32726AF8537BF190B3FF3FDF7E68310105F
                                                                                                                                                                                        SHA-512:61C0D824B3CDB8EF8F6AB860C29CAB0034A1BD19A3E6DB5CE9F52B9EAF8765D8D62D98A3946904FA8D5EA96E2383F3DE57BFD28C74173F529A75CE6651BF309A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8 .$.......*....>m6.H.#"!#.. ...gn..6...|.'k.`...._6]..../<...q.s......,.W.....n}_..z........w..Z...............q.............?.{h.3........o%}.je...t.......~9.w...W._.}..O..@/i>..w.......w................L.7..`o.........c......:.V...M..........q....?.|.~......W"..E.\....r/.._%.K.|."..E.\....r/.._%.K.|."..E.\....".M..q)M...Jld.JSc$.R....1.$O...R..%...qdM.F...J._%......].(.....;{f...%......"h.). =.?6.8.f8.-......r4..10P(.....@.V.F.;p...Q......4q..gNO..(.._R3.g.s.S..)...+..jBI^.....r...=..eq..a".g.99.....o..K04....$....S.....6......+/.3..z...`[E(].,..5.Ez...Q).<..T.~.4.s.h.T<.H.9V..K....s.z........E.....3.&.:>._..$.F...J....r.SN.<.h.pA..Hjk_.,8x/4.P..K...Qn."...r.{..V..X.p/.D .pQ/.-O. ?.aLIh........!".h.U.}....z.."\...u..L.b.I..YR.....c.....0(.q..Q...]9.R.z .\9...>..."NB....Y9.&..~.O.W.......;...8.-...!..c..n......r...0*<.d(.D.}"i]..o{.q.:o{.q...%F qN..."..1..u..G.C.L..3.\....r/.F.z......Hb.....#...V*g.\.uc.K.j..D.{.=..l.......r/...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6181
                                                                                                                                                                                        Entropy (8bit):7.956208425774719
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9Z6BA6mgbjTJcspLSOMbTxz+2xpyO1rh29:/LcjfLSOMbt62fXV29
                                                                                                                                                                                        MD5:B79587D02797001F534B148EED7C6C34
                                                                                                                                                                                        SHA1:977422F5B4ABBB891F6C3777AEE9D122FD722C23
                                                                                                                                                                                        SHA-256:D5CA3994F6BCDCB54A408A76B1732F0C406997B9648BF36A7C0EC74FB4BA9668
                                                                                                                                                                                        SHA-512:A6369FAA5C70EEDDA70D44522676C777367BEA2D0D6918F3A4118C129359FD42B90B1762F044697C4A3D007BB2018DABFEF16A0E7E5FE9934159239DAA5F86DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/vWJNEFxN3WY5PYAYjwZ9ycEXMCCiB8EbcFXZxfSv5xkKLw67C2J5qXJTBL9KSPldWmLpVMnucrsDBmPlrf9tMiEJpYNZNcTw_ymlxgc=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD..............IDATx..y...}.?.[..f.6.....16`...e.b..y.....8/q.c..9y..2.......@6J....F.}C.....f..B...t...].}.t..g.L/.=3r...N..[.......vAA..TPA.......Q.3..C....4.........]P......eS.R}wsM.....P..1..@...F1d.B.s7.q...e..._yH.7R......K.v.[.D......N...J....|Y....n6..........Y.z]`C?U..VRf ...4Z.".....d......+.~.2..'PP.....z...w....6..J.... '`..%.."[..\2..!.-Y/.Z..n.DA.V...c...:.@.R...o..24g-...8.ZA.x1...F..x.......W..?...K......lJTS.....i.jD...Vu.V..E@$.-.c.....<...K..=M..l`..'SPG.m....}M6....E@..z|%.moI.Pf@...l..O..,..cF|r.C...o....:...*m..4....#....N).........Zu......m...8~..].?...z.......i..P....hI..Xj..h.T.l......:..L....VG.>;y....m..sW..W.qb..6`...&..)..fX..iT....7..5Dp8i6.>:}.WO=..M.....Y.WAqe....l.......k."6.;.E.....m#X.......p...7.y?..e..2....n.^u1f....p..8..;.......:..O....B.~3...l.Z..w.....~.c......b${.........*....:....r........../+.x.v....q.......t.T..~X5.=v...G'.v..b.h....z..W..<
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):842
                                                                                                                                                                                        Entropy (8bit):7.480374218163191
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7YDJnuJYcc6hN7UqwRCRziOgxkIsWZQPxjMlsURBcSL2cMvl1SKBzCrZg:v9nIt7pwRWuO057ZYxolsaB12c+TSc26
                                                                                                                                                                                        MD5:759852B344E417DF4CD2E9816AAF0331
                                                                                                                                                                                        SHA1:AC557849E9BB2B27B29E8B80D822AC88CB4001A3
                                                                                                                                                                                        SHA-256:D8DAEE51C41FA1C693E3223A9EFC35E152389A5E9B768375FF8CEEC611A8BFBE
                                                                                                                                                                                        SHA-512:160CCF542E4BB33D6F5EC516456924FCDAE1966AF36D590CB956AED39D165F9E7D73DB5D101C2B63C99A15F59E9334F120C83CB965B5B4DC15FFA9CEECB38F47
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6vhLDgxmBiZU9UCSIGt08XMkl8HAE23jNa4jg=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...JTQ..?w.9>.HuQ.X:4.......].......2."*.+EI...*..?..?.......f.u\k..+..S.... .d.....[.....2.y...i!-.....Mf...&..X@u..t.Z6V"7.. ....*....@.K...D0Q.hp?m..2..).....d.(.d......Q"~p.yMp7-.5.q^....t).1..H.@z..}.8.2Tb.w.........Y......G0.<y...$....@.Y...b.'..w..z.O6.a......g.,........;|.;...2..@..&.....7.)..`....Lr......+t...S......Te..0.~....\..\%...(.&..........T......5-...L........T....7..2.O......"l./.k.?....Z:.Z..|&...z..`M.E.r.......2....a..Pq..7-..`..IA..r)hJ.[......W.-F.h......'..../..ii$.. Tn ....F.".X&.....SP..\.Z...5Q=..C.....:.,..)xS..C.l.=T.....#.'...P9...m.h.l..`.@k..........D.e/&.1.G...i MA...CE:-.J...)..$.Ny%[......../v.T..X........+s..!?._..|`/Q....#^^i..tZ.R.(|....M.@.....l..a?m.......@...o..-y...t...}.. ...>.K......2@.H@...*.K.f.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (727)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4968639
                                                                                                                                                                                        Entropy (8bit):5.779664890756147
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:un10ScP9pQpUMQ85sBOuMX1bLxUyqsAkbzbQZuLEqpVA9ttHyoZTX4/e+TS1LK4v:KSlzuLcR
                                                                                                                                                                                        MD5:ED5E22448FF5B9A1DF3C2ABC38F551CF
                                                                                                                                                                                        SHA1:ABC674E63D4E3F543FA830E1053C107233522AE1
                                                                                                                                                                                        SHA-256:E095FCCFDC379B2360CD07F8EB92FC17529D08B80C03B1F8F9E2BC2264D159CA
                                                                                                                                                                                        SHA-512:BDB39B8398A8A2E416984A3191790027673FB50FDE422F82F28349F4EF8CC98BDB12F75A5D7B5BD3021273C2919582446655DDA6BE40ED151D05787C0AF6E5FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/* LICENSES listed at end of file */((a,b,c)=>{a[b]=a[b]||{}.a[b][c]=a[b][c]||[].a[b][c].push({p:"main",e:"beginPart"})})(self,"$__dart_deferred_initializers__","eventLog");(function dartProgram(){function copyProperties(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].b[q]=a[q]}}function mixinPropertiesHard(a,b){var s=Object.keys(a).for(var r=0;r<s.length;r++){var q=s[r].if(!b.hasOwnProperty(q))b[q]=a[q]}}function mixinPropertiesEasy(a,b){Object.assign(b,a)}var z=function(){var s=function(){}.s.prototype={p:{}}.var r=new s().if(!(Object.getPrototypeOf(r)&&Object.getPrototypeOf(r).p===s.prototype.p))return false.try{if(typeof navigator!="undefined"&&typeof navigator.userAgent=="string"&&navigator.userAgent.indexOf("Chrome/")>=0)return true.if(typeof version=="function"&&version.length==0){var q=version().if(/^\d+\.\d+\.\d+\.\d+$/.test(q))return true}}catch(p){}return false}().function inherit(a,b){a.prototype.constructor=a.a.prototype["$i"+a.name]=a.if(b!=null){if(z){Ob
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (33031)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38008
                                                                                                                                                                                        Entropy (8bit):5.398414303470195
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:fcgi8giIOq/qOMNp0NpdNCvOK8iK+Se+WB6+Yk/lNINQZgA+hNZqAL9PhM2hShUk:fySO5G+efNAwB6Gr2mXiTph78FRPpdVR
                                                                                                                                                                                        MD5:E3E8D4C97B2B1231F23B03776127C709
                                                                                                                                                                                        SHA1:64118F4BB1546126D52B24893E1B0EBD0418DA6F
                                                                                                                                                                                        SHA-256:4898A8264542BC644C97972996DC3E925A4EADDBA35D23E0742906B983FA22C6
                                                                                                                                                                                        SHA-512:B2D679CE2EA877AB6BCF61E26D0AAED3F389A20F6C4C6FF390B23E7C7EEA3D51A86C0D01182FE5D6B010108DD424AFB7969524CC59CF5E4FB99F41338CBAD051
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-BFLAPT2U.min.js
                                                                                                                                                                                        Preview:import{f as m}from"./chunk-DICDPOKT.min.js";import{c as u}from"./chunk-WWC2O7I3.min.js";import{c as d}from"./chunk-XD4KDDAR.min.js";var p={test:{url:"http://google.com",label:"Google",source:null,imageUrl:null,behavior:"REDIRECT",pageId:null,skuId:"_test",productName:"Test",productFamilyDocid:"test family",ariaLabel:"Test Aria Label"},test_disabled:{url:"http://google.com",label:"Google",source:null,imageUrl:null,behavior:"DISABLED",pageId:null,skuId:"_test",productName:"Test",productFamilyDocid:"test disabled family",ariaLabel:"Test Aria Label"},sample:{url:"http://google.com",label:"Google",source:null,imageUrl:null,behavior:"REDIRECT",pageId:null,skuId:"_sample",productName:"Test",productFamilyDocid:"sample family",ariaLabel:"Test Aria Label"},_sample_nosku:{url:"http://google.com",label:"Google",source:null,imageUrl:null,behavior:"REDIRECT",pageId:null,skuId:null,productName:"Test",productFamilyDocid:"sample nosku family",ariaLabel:"Test Aria Label"},_google_pixel_stand_white:{url:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):864732
                                                                                                                                                                                        Entropy (8bit):5.209618356795374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:WIGQ/GQbGQNPk77Ft+OvKdR/km76tmOoKeRC:Dk77Ft+OvKdR/km76tmOoKeRC
                                                                                                                                                                                        MD5:BADAE99065B5E4CCA9C337E4FE8EE98A
                                                                                                                                                                                        SHA1:7F0F78C943EEECC9AEBC6B30BFCAB63FBF672E68
                                                                                                                                                                                        SHA-256:EB944205125FC8D50940326A1D71EAAACA3C1E48F65F287EA67741E8D9FD3510
                                                                                                                                                                                        SHA-512:D617EB68CFD2FAA532F168FE8F945A588E853EADC8AFC844567893EE05D4CC493D506656605F1273DEDF5C967691FCA3E36FC8D24A878E77D7BB4A275BF67521
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-products/css/index.min.css?cache=7f0f78c
                                                                                                                                                                                        Preview:@charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{co
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26143
                                                                                                                                                                                        Entropy (8bit):7.966736634647349
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:QMnPEptO9dtnDM45JJDq3CUU9zr0eYrG1/3:vnPqkdtDr5ENc3
                                                                                                                                                                                        MD5:7B9B240BF9773A71E6C968BFCFCBCA62
                                                                                                                                                                                        SHA1:5071DB6268165E33E1E7C5BCFA0D8E3641EB9BA6
                                                                                                                                                                                        SHA-256:BC2E708FE6FFF2A341C7F0C6ECE6D94693E187BCB0F7A65FAD2878848F430E98
                                                                                                                                                                                        SHA-512:B89D882FB8AFDF2456DF204F2B2AB63FD5256AED9ED60C47EC02B66A637F87B48564379DBC6CA2F7FBD3EC793F9EEBC8D05DB554227B3E16846D024BBBA839BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/jtplKgVk_Y2rVLKvBy4ARGhnhOqy0R1FOoBalaDDmWZ1ZmfM3KzMSLJYgWGYkKgozsBX0c_1G54MKuLeH5izmOKTfaFrJDIsIOqvlOt1p3unGhj9g0Q
                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....pHYs................_iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-03-23T19:37:40-06:00" xmp:ModifyDate="2020-08-11T15:32:04-06:00" xmp:MetadataDate="2020-08-11T15:32:04-06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bcc1cd03-08a3-4406-8522-63df4474cd42" xmpMM:DocumentID="adobe:docid:photoshop:43c5ad72-0c32-0f4c-9c9b-1653744ec965
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5502
                                                                                                                                                                                        Entropy (8bit):7.9583133971815805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:XVa38zohDe4txXz0r96fvtSpobDM4m0IoqOWOGcJFFqdWRjQrLD/y5FhJvoIx:lKQ+txXQ56fVSanbuo/WZYFqQ9GLD/CB
                                                                                                                                                                                        MD5:25786416CACAC49DBCFCC539BF164FCE
                                                                                                                                                                                        SHA1:A5383EDA671E2DD0CB020EBF038C1FA4B085BEA1
                                                                                                                                                                                        SHA-256:C0353BABF6CFE50790BF9F86E0A5933F89EB6E95F5602D676CA4288644F48D77
                                                                                                                                                                                        SHA-512:AF8DC13415D19330C0837A2632B8168B27641287EA6C8E805CD5258EF5CC763287F178EBBB9D039C8CBEEE425B3413A61810E22E27093626684DCDC96FAF62E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....5IDATx..i.eGu..u.o.m.{z.{....`....A.B..........%..-...)A.X.,|..@.B...Ddq..1..`.1..[OO...-..:.p..........G....S....Su...c.1..c.1..c.1..c.1..c.1..c..*A.S.so..Ugea.|..:b......\W.wQ....9.W.....u.h-=..?.a(..v.q.V....5L.].....j.>......O..q.. .S.._.$...n..p.).+F!~....,.S....{-..e...<F.u.+#..z/F..C.e..9K..\.;......S!B.<Q7.......?...e.........[....O...IVy..\..R...>..;......E@b.30..'/.......N9X.a!....).WD(........7.}4,] ..G...r..b.$&.b..B..Ly.v.#.?o./(Mp..y...~.v.MLn...F..Z+.k...W..t?...p..g...B.QI.8.T..&z....;.Rw.+s.=.v..#.%c1.@.........Y<%..AZ.7..m..L|.'..h.1.....!.V...M..nbi&L.V....`.F,i........4.h.M2.........s.)VP@$..;.;#..B!..:.....l..&........S.T.a{+...r..?..e..3X..y..C...@U.~u._...&0r.....&{|...V.-I..B.......}.j..).S. ..n...QAX.4.......xm..3...3...hy........d......*.7... .NIp..."....3....3.#..j..."Lt.i.`%.N.q[.Qc.&:M+...V...p..%8.R.9....(#...Y....&..oGD'.UP..N.}...1......O.E2...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4272
                                                                                                                                                                                        Entropy (8bit):5.407649241930215
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2384)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):55428
                                                                                                                                                                                        Entropy (8bit):5.304254452397402
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Egsx7BY6zotXQZ26X6KPTETNAAEiJHAJO1B:Bk7Bl4gweuAAjp1B
                                                                                                                                                                                        MD5:115239E8AF7900DA836767215254267B
                                                                                                                                                                                        SHA1:232ACD5EE78AA8DC6CC6056BEFF8593BA7D3CF58
                                                                                                                                                                                        SHA-256:F2AE15356146952D326596A79857BA04D85E113D9C364C2F8D2E1E005B556731
                                                                                                                                                                                        SHA-512:753412A4906247CC34404C6C3616F360D5A45DCC42956FB8501C172D40A62CE1D1812F7507F14EC484ACFA2BBC10CD1A211EF4ACD52D6BE9D28871FFEAC7DB89
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-2ZXSA3W7.min.js
                                                                                                                                                                                        Preview:import{a as St}from"./chunk-RYDQ4ZHO.min.js";import{a as Bt,b as Wt,c as Jt}from"./chunk-6D5UF43S.min.js";import{a as Nt,b as Tt}from"./chunk-R3TZQMYL.min.js";import{a as Yt,b as It}from"./chunk-VCKQTJII.min.js";import{a as qt}from"./chunk-6RPYV5E7.min.js";import{a as Ft}from"./chunk-QKCEQFNV.min.js";import{a as Vt}from"./chunk-N7QP2R2U.min.js";import{a as Kt}from"./chunk-IQG5TBKD.min.js";import{a as Mt,b as Pt}from"./chunk-M5ZMN4DL.min.js";import{a as J,b as Z}from"./chunk-VMR6PG6B.min.js";import{b as nt}from"./chunk-J4EAOJBU.min.js";import{a as Ut}from"./chunk-BJ5U2JE3.min.js";import{a as Q}from"./chunk-PJDEV3VM.min.js";import{a as wt}from"./chunk-DRDNS34H.min.js";import{a as yt}from"./chunk-JBJJQ54L.min.js";import{a as Qt}from"./chunk-CS2DGH2I.min.js";import{a as Xt}from"./chunk-BRLMMKVX.min.js";import{c as Ct}from"./chunk-NQ6B3FG3.min.js";import{a as xt}from"./chunk-NKUMBMOV.min.js";import{a as jt,b as Dt,c as Gt}from"./chunk-7NLY3NUV.min.js";import{a as At,b as Ot}from"./chunk-5M2
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Hnhn:Bn
                                                                                                                                                                                        MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                                        SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                                        SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                                        SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCfXVVDuyAKTxEgUNaUhHRw==?alt=proto
                                                                                                                                                                                        Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2632
                                                                                                                                                                                        Entropy (8bit):7.861231037065279
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:1CDdCoo90nszEPdG2KuscRbfkHLE02Jq0UZyg4oy9gXerUf:1CJFtXdG2hf+bNlZy5Eer+
                                                                                                                                                                                        MD5:23E39A26DB31E960D6035E65DCB41E12
                                                                                                                                                                                        SHA1:1EA2D372C8A7FD1ED268450120BAFF4C4ADF5CBB
                                                                                                                                                                                        SHA-256:483C46B0D9CE38984A9461D2B86AAE3DDA2384C2F7405EDAEEB5FCA208133008
                                                                                                                                                                                        SHA-512:C30E50AB579BB1808A48F54644666C94B239647FC97E14AA76C1239E4BD134AA9356849592F5F5BF7E2EAB04D43D406A7BE6A43BDEBABA6366C63D36976CDC99
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\U..?.;....nw..v....TL...F.@.#!}AHl.....D.*(.}..Hc.bB0.D1E.-4.>P...m.Z...J.>.e.3..{..1..Z.sg........&{.....{..s.b.X,..D ....$.....G.?. ...z..Auf...u...P>.r..|2.#%..x.LJ.....e.6..^........t-....fQ<.........IY.z`s.}[.!.k.2pK...(x>.GGFD...B....r...CD...y.;.Z..6.@D..<(.x...VpH...z..\..\..8....._...-.ne][>.u.|..f.\...u.....+.....I...P.k%..y...Z..E.u...0.$7..9'.-.q.....d..:Vp.LB.&.....|,.d......~.X.....R`v.C...E....l?.. .qQ.......V]..~.Z.A..........e...VppL.Z..d..^...S......o..%...I?e..jE.}..`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`.....6.+.p.`...':..B&.w. ...y......$"dR..?....3DyMV2..&:p.*8....,.~.e.....C.M5..]..}i.{.5..v.0......D.....k.....3.t=.....\.h.2G.&...|/.T.X..t..^.Db.1X....x[...<..z.y..)....Sv.q/.*..S..}......r....T..'..6.b...c..~....>..b.`.(......'.h[.H~..qX.]4..t.0Ap.e...nN.y....>...D.o...>.v1.H..51.A.M.@,.o.s.v05...j....|7..~..-.U.GiBX.|..CU.....e.Z".=O.,..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text, with very long lines (2605)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10813
                                                                                                                                                                                        Entropy (8bit):5.155103943574006
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:3FmW+FHCAsRkv5iRkH5kIJ0/5+5EvJT+BG2O9pCUI29fZfBMKwZNniP90aF:1m+f/5+5EvJT2q3pMKTPSw
                                                                                                                                                                                        MD5:FB2D544F5BF45448B38209F73E832D2D
                                                                                                                                                                                        SHA1:632E9ECA93104FF01B1B3EF5D30363BE02F5494E
                                                                                                                                                                                        SHA-256:DC92A24CE555E3FB01B62AF0FC483BA794F33333EAD0550D3A3DA298B49B1091
                                                                                                                                                                                        SHA-512:4D6933BF8345F21B0ED1FB57CCFA8553111965DCE6BCFAC14C814E7182CD1EAF24203C2333FEAEE00DFF128FCDC2916AB9A0F2511FE1405C9B59715F8E3A6314
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-AZQDMGRP.min.js
                                                                                                                                                                                        Preview:import{a as l}from"./chunk-YZXU3DMV.min.js";import{c as p,d as h}from"./chunk-MQ5S6OB5.min.js";import{b as k}from"./chunk-FDP7DEQB.min.js";import{e as x}from"./chunk-DICDPOKT.min.js";import{a as v}from"./chunk-FXUDQ3GB.min.js";import{a as y}from"./chunk-ZH3TOGY4.min.js";import{d}from"./chunk-F5D36KRJ.min.js";import{a as w}from"./chunk-XJ5OWUB5.min.js";import{b as o,e as m}from"./chunk-653RWTWB.min.js";import{a as u,e as a,k as f}from"./chunk-VY6CFFTI.min.js";import{e as r}from"./chunk-H5O5KLML.min.js";var g=`@keyframes bento-slideshow-color-picker-prev-wipe-in {. from {. opacity: 1;. clip-path: inset(0% 100% 0% 0%);. transform: translateX(-3%);. }. to {. opacity: 1;. clip-path: inset(0% 0% 0% 0%);. transform: translateX(0%);. }.}.@keyframes bento-slideshow-color-picker-prev-opacity-out {. from {. opacity: 1;. }. to {. opacity: 0;. }.}.@keyframes bento-slideshow-color-picker-next-wipe-in {. from {. opacity: 1;. clip-path: inset(0% 0% 0% 100%);.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3008
                                                                                                                                                                                        Entropy (8bit):7.902474882089424
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:v4s6BX9qBGCzln5iOlkweYUzIRRKxL+Y/wn5vD7K14i4HJvegwl6QIsfAGIPY4a/:F6bMHlle4KxL+YInd61J4pWgBQaGIwn/
                                                                                                                                                                                        MD5:AB6031CEBA77EAF6FF9A21F1E0AC2C03
                                                                                                                                                                                        SHA1:DE6E792908FFA4F6DA04AAE7D9E46FE804F0F816
                                                                                                                                                                                        SHA-256:3E484AA47541B0C4B6837E69E4066E82CAA87786878F8B1219CF5748966FF263
                                                                                                                                                                                        SHA-512:7025A432A1B9A7C08A841588B886D8DF8DE3B407766471471C4AFBE3BD0E9B2E3AE5287FC5A1F77188183F588F0FE6034A12F90085012834FCB773C740F0D25E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....wIDATx..k.T.....9sfwg.).E..+&\..b.,Fewg..V...@.6.._zQ.E.B#$...i..4Q+.m.....w.dE1.....T...V.6..9.}.~...2g.}.9..Kf?l.>.g............`0.....`0.....`0.....*w.:.....7.i;.K;.h... ..7..d..8H..5.K...3....i..1V..P.&.%+.=.Y.....GL...dy...S..!:Cx.).,km..&.Mt&.K...2.-;Y....bit,.N..).=q@w.;.,...s..`$...e.M......Z/...fd......,o.^aR8..P0.W...r.M.j...Tz...Ca9..rm..ccp../.......a...F_...&..r.\...-.4..%|w*..b.![^"..l..x.0=y.......`|u,`..$P.......E..i......t...a.(..E.(.Su....L~.w^q.|1.`...0a._`^OM"..<....|......T...2.lty..3.!...._.......B..?.F.D.I"d....$..%..j0.L$....[...q.nH........M.....e.....@....V....f..k../W}.r...\....j.^H.b{.9.2jIgy.t...+M.i...D.....^.=.E5f..._P.w.+.g....,.J7....R...p.y..E..G....n.Ucj.47.,/.n...1...ma...-..|y...$.|.....r.fp.....D/Q4....i.0..(6..?.DH.....:.S.y.[.'...d@E.K0Km...Z............_..ni$l..=....KK.Ngy.t.....XN.k...FWn.}.....wY..j...}....c...wP.x\9.......{..;:......Qs..b.$&..m......8../..q.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8217
                                                                                                                                                                                        Entropy (8bit):7.9616681149365816
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:T9Tcz6zFDrPEUM/NvxypSkas3jhyN8vaz9/FGINhRVmk:pTcz6JPEUM//ypSkaw0yap/FlNhDB
                                                                                                                                                                                        MD5:A6C1DDE51D4C9DD8CC80C678FF93D7DE
                                                                                                                                                                                        SHA1:3765ED04FF5DEA7F02075BDA48282280C679DF20
                                                                                                                                                                                        SHA-256:60E23C41BF885CA4C8F8ED82A0637A05006744AECF455208A8EBFDF3A4B04DFB
                                                                                                                                                                                        SHA-512:5BA0F0A36AD6056C1175187F45AEBAEE7AA0F52C5E6D209297A0DF7B2A24C8B29C675DCD3A1DC535A5AC873FAECC6920A8D366B4330392975232564B4A5938C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..w|....;3[.W.,.c..)..`.......K.!..... @.Mh)...F...$.R..8.Z.PM1..S].."[.$.n.r.?fWZI....l...Y..)..3..s.3...K..K;...6`0...~.UT...X3.~...yw.%.m.@..l..Q.'..I.j...q....4..Z...6l .....u2%..ek..Q8..j...$.+/.l..Z_(.O_+{.M.T.T.......B...E......./......I.......h.7,.@..QF......z9.s....mZ......S.ig....S.m...k...l[.82.6.p.).......q..}i....J....3c.|...l..~.'....>U.....G...lF._b.,.C.^k>.b...}.....-kD..nG.....D~.....>\..Pq.Ng._.*.'.o.l.I..]..|s.D.N...*..vD.........l<"...:*v.w.a.....s....y.....L...../q5>..E...9.....o..$..J%..R.5..K.^/.~..._9b..,$.0w......?....N_...+........R.B...m/4....J.P:..-{...*...*.....Qr.M.hm*!.....j.-K9i...`.N..'..c>]...1.iZ". N.?.0S..eK.....Y._f.x.\{.4Gg78...$.Y.Zb.a.Bi.).*?PW....6.......rj....g..>.61l..k.;.m....H..m...g.er.'.d.O<a...-H..I..).~?......R....u.....2.....u.U...+7}tR8.<.6.:..h..mq.k....r..k..h.x....4.S.K.o........Q.......v...y,{.;[..u..k.......*.#.. .{.Qr.I.PS{..6.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4368
                                                                                                                                                                                        Entropy (8bit):7.935127043893243
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GgmxsMIfnPecPf7bV2aRyzTku4Z/vnZoXDdtwVzNtUr7q9:1mXIvG6t2yydk3optwVz0re9
                                                                                                                                                                                        MD5:A76B1B113BFEA58A3CB5216AF2D413B9
                                                                                                                                                                                        SHA1:E1004D0BFC84ACE411ECBF9662B827E8B37DCD2D
                                                                                                                                                                                        SHA-256:4BFC4D734A0BD70BC97EE5F17DE6720CEAB8ED7922BEB7B40DCE4F707C1968F2
                                                                                                                                                                                        SHA-512:3D54A45E49D462814FA65D3D99B6FC96B6EA26DE78A49815A5AE447A14395A6A5661C15EE67F07C7947799A5226118980B4B4A8770953C596D0911D06A193667
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{tT...}..cH...........h..p.....|..u.V..j.h[....^Q.uy[...e+..".*..m...........#...y...d .d2.33g.|kee.Y..g....;..}..I.&M.4i.I.&M.4i.I.&M..".....-.O..."...........5...!..P........-X.=.....|...|..#`.%h..'....:.Hd..;.t.9M..J...xTq8k.q.......6...rR.a.xNu.\..Do.2.......,...3N......0.Mv;B#q{....T....U.G..tF...'/<l.:{\..}.b5.Jf0.."-#g....hj;c...K.5..c.nGodx..z.j........QJ..].M}g.`9}..FC_........e.J.;)..i......#...........-W......_f...(7.....!..i.}Z......0..-....+^..\lt.PL.....>+XN.X.h..;=r..m......\.y."....H..'...I..uk......7*^aA.....=..e{....#.O.j...R".7..Zd..%.... .G.P...U%..|..>....\..d.Y....]..JI.....H..O ....x/.......J............|=.R....y..:.W.l.~.....F.D.;%..o.H..N..5..q..R...J.Dx..vD....#d<....^.....8..])-.)......Z.v..+4>..?.SV.S"........xA..n.=]..`G$T...(Q..SN.......QW.v...5..."..;.[.(:..5..]~.v.....')#.......'?......=.dQ.Yg.;..J..r......'.d\.+..';B...-f....L........&..........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3079)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9037
                                                                                                                                                                                        Entropy (8bit):5.342648035346509
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:6V+ba+zsfDRhehQi8kKkwCUKCQ8pruopmCxo:6Qbak2Rs9up5o
                                                                                                                                                                                        MD5:E6E327B5E565B39386F24E02E7BF307B
                                                                                                                                                                                        SHA1:44E8FFC0FE7FD4B6A6DC8969D29C9B6756ADE528
                                                                                                                                                                                        SHA-256:E088448C84320FE979973CC4AA0EB9CB7F871E183DC29BC555FC67FFF13EB487
                                                                                                                                                                                        SHA-512:F15DF84AECBB6BE277C21A235311E4709C28D12DC0B91C09FCA77E7DE51AA3B53586721D8F42B185C88A66A5AAB5B740F4CA6CA6B572A8A720B8516EADBDA510
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-HICGC6I6.min.js
                                                                                                                                                                                        Preview:import{b as m,d as b}from"./chunk-653RWTWB.min.js";import{e as l}from"./chunk-H5O5KLML.min.js";function C(r){return r}var a=class extends Event{constructor(e,t,o){super("context-request",{bubbles:!0,composed:!0}),this.context=e,this.callback=t,this.subscribe=o}};var u=class{constructor(e,t,o,s=!1){this.host=e,this.context=t,this.callback=o,this.subscribe=s,this.provided=!1,this.value=void 0,this.host.addController(this)}hostConnected(){this.dispatchRequest()}hostDisconnected(){this.unsubscribe&&(this.unsubscribe(),this.unsubscribe=void 0)}dispatchRequest(){this.host.dispatchEvent(new a(this.context,(e,t)=>{this.unsubscribe&&(this.unsubscribe!==t&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=e,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(e,t)),this.unsubscribe=t},this.subscribe))}};var v=class{constructor(e){this.callbacks=new Map,this.updateObservers=()=>{for(let[t,o]of this.callbacks)t(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1440x1920, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):479563
                                                                                                                                                                                        Entropy (8bit):7.986178385289582
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:BjVknrgxQMRHuzwymhTnERK9wOHfHNzZdxgzDkHm:BjQkSMRH6GhKOvxO/im
                                                                                                                                                                                        MD5:CD895E600C1FBF0D33DA28D5BE25F177
                                                                                                                                                                                        SHA1:0FFF5F143EF1F9E9FF3A4F2B38DB834E9B882364
                                                                                                                                                                                        SHA-256:7F159192764C81F53D9A02CE43BD7B67B379A9140502175105A86A4CCAA890DE
                                                                                                                                                                                        SHA-512:E30282EABE6D1839540C143AFC032B8A0467DD9E6710F5C2FB8B145D26AAEE1193D5C6DD92FB5565EB0D7D9D927415AB74DE395D7E482F6EE32B2E00ACBE187F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/xJpinRO_drX_AHXDiRfQ_6a8F3K9PlQ52jK6S1U3bNg3hQGY7TE5VYAGsnZZ2aNqeZ42yzNw-BhvYx6_KZcexzt7C6dPdHxvj2o9WRFfnobdxPfJ-w=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....................................................................................................................................................."..........................................O......................!1.AQ..aq.."......2....B..#Rbr.3.$..CS......4c..%Ds.t...................................>......................!1..AQaq.."2........B..#3R..b.Cr4.$S
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (655)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                        Entropy (8bit):5.079456217953058
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:ke2t8xXyG4UQhEbvPnAnaI5/K7NPcWrX5p4NUdvl1VuTQGUNev:N1olUQ8nUEaWhNTuyNw
                                                                                                                                                                                        MD5:FF1E299C1C131EC1DC2A1C139328BC15
                                                                                                                                                                                        SHA1:357679784E6E480EBDC6E9D57BB696742EE9862D
                                                                                                                                                                                        SHA-256:DB7DF4C3BF475F4438D3B2999A9ABEEFCF53163CFC8CE81B214FFDBC4C74DEF9
                                                                                                                                                                                        SHA-512:5C9079E5A8E77D660E2016EF420B719A994B779D8834247EAC472C057E083DF61579C08BB3D6E0C1C12B1E87FCB94D88034458EC07F8C43871237D8CD3DC04B4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-S5FL24BL.min.js
                                                                                                                                                                                        Preview:import{a as n,b as o,c as a}from"./chunk-I67HI4ND.min.js";import{g as r,h as s}from"./chunk-VY6CFFTI.min.js";var e=class extends a{constructor(t){if(super(t),this.et=s,t.type!==n.CHILD)throw Error(this.constructor.directiveName+"() can only be used in child bindings")}render(t){if(t===s||t==null)return this.ft=void 0,this.et=t;if(t===r)return t;if(typeof t!="string")throw Error(this.constructor.directiveName+"() called with a non-string value");if(t===this.et)return this.ft;this.et=t;let i=[t];return i.raw=i,this.ft={_$litType$:this.constructor.resultType,strings:i,values:[]}}};e.directiveName="unsafeHTML",e.resultType=1;var l=o(e);export{l as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1661)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):328875
                                                                                                                                                                                        Entropy (8bit):4.515243703036621
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:BA9Xx9kw4xXDURNlqW1yvWIe8BbVZjQAExVp6KHM2exbaUfsC0D0jGE6C:ywDURNlqW1yas2exba10jx6C
                                                                                                                                                                                        MD5:857152CC8DA8A7AB91F0BAB1177AB0B3
                                                                                                                                                                                        SHA1:6FCB45E060D79D3D651E4DDD56870EFA6FECE9C3
                                                                                                                                                                                        SHA-256:428251C00F85B26B21929ABEE4342B439935336D50496B716D38E73B2510FD4E
                                                                                                                                                                                        SHA-512:DB67C39E1F4FA553CE4B723DBDEAD83EB9C8BC4AA05EF1BDFFC91F91EE9F4118A6D864E603ECB172B940173D0B866B736E2ED058E11F46902F75F030BBB40C93
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ads.google.com/intl/en_uk/home/?subid=ww-ww-et-g-awa-a-g_hpafoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpafooter&fg=1
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html data-generated-by="stalefish@0.0.9". lang="en". locale="en_uk". dir="ltr". gads-lib="v0.6.12". suf-subid="?subid=ww-ww-awhp-g-aw-{device}-home-{position}!o2-adshp-hv-q4-22". mte="-ahpm-0000000140-0000000000".>. <head>. <script nonce="9B3_GKjGumJz74nCMmfZUw">. (function (w, d, s, l, i) {. w[l] = w[l] || [];. w[l].push({ "gtm.start": new Date().getTime(), event: "gtm.js" });. var f = d.getElementsByTagName(s)[0],. j = d.createElement(s),. dl = l != "dataLayer" ? "&l=" + l : "";. j.async = true;. j.src = "https://www.googletagmanager.com/gtm.js?id=" + i + dl;. f.parentNode.insertBefore(j, f);. })(window, document, "script", "dataLayer", "GTM-T6MBR7C");. </script>.. <script nonce="9B3_GKjGumJz74nCMmfZUw">. dataLayer.push({. locale: `en_uk`,. page_name: `home`,. experiments: `13101279`,. });. </script>.. <meta charset="utf-8" />. <meta. con
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4004
                                                                                                                                                                                        Entropy (8bit):7.917947509288765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:vQchhhz6AhY6+93lH3x0VXmiwPxa5tbMNYPM24xOo2:vQ8suR+Nlw5tbMNv0
                                                                                                                                                                                        MD5:5D62A6BD042777E5A0B12C0DB2FB391B
                                                                                                                                                                                        SHA1:010965B6AABAE1DA86607FDB85159545D05C2C12
                                                                                                                                                                                        SHA-256:8237A22A992F7AF4F5F56D43ABC77D90B5F4242EF91A1BA45ED58F7A94F4AD20
                                                                                                                                                                                        SHA-512:4C9F171700C208EFD9E7C26BB8E53EA6CD2AA935AE36FFBEA8B238F94D8A370AE3CA32B26E7F9A470AA1CCE6606B5CCA8E64F3E9A9E9E4C4A88972BBD9FB8A19
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx....U.y.?.9.....L vll,....5....r.h..M...Z..j.&J...."id.#0..%`S-..&&..^`...1.`.j.1.&.....w.=...w..{....w.....w..y.=...........................................SH.e...)....K.&P2.Z.N.R`. ..\.a..f........n.m{z..Q..GNo............O.../.l +...1a.<.....}..2....)..... .V.E[m.......dNIub.M...'.!T...s.c...../p..N..j...P......_.b?.L.2Yy0...h7..E..N.V..@a..)..|...6.6........6..~R..y..i..St.NJ..B..W.l.......9...P .._..#..*..7Rw3.9.U.z......{7W...3E.w..8.,n....>DVf....y6!,.u_.....-..........{UEv.z...G..@.......H..\........s{D.V...8....[@...f..d.,p..Ii.....>x.....u.L.....L..j i.)t.sK...7. i..G....`...=..C..@.....E.|..g..t....M.2...KH#......xf._U.8.KH...*..n2AN..Q......V=...iC.......C..R......i;......{>...Ai.<.k.c#\0.=.....J?.$p........T.N.!..;L...(.6.5..6...N.J.G.p.s:...&.o@.. ,.a.N.u.0I.i7.^..`..Pa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7287), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7287
                                                                                                                                                                                        Entropy (8bit):4.941141337054575
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:HCSYiYvCSY8Y8C7Cz1+O5+vRE83PLc4rPiK63bH1ab9NfV6b3JR2udTn2+gK0n:iapWBYG8g4rPiKi1abB6b5UudjHgK0n
                                                                                                                                                                                        MD5:B73EB6BCD38227CD19A112E8244EAEA8
                                                                                                                                                                                        SHA1:7307466262D5294D862FE6ACD07628D00AAB44D3
                                                                                                                                                                                        SHA-256:E06A980544F2AE7954B18373867B73C4A352DD734860C3AC3D7C3B4E20EF5D81
                                                                                                                                                                                        SHA-512:4C4A9CB44872800B52B7618EDFC580EAF555D8CC0D3B32D410A0114990FE92338FC3341523D81173790BDA0C7EA201FFDCF6B96349996F4694003A99E5042E6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/templates/template-multicolumn-tile.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                        Preview:mqn3-template-multicolumn-tile{display:block;background-color:var(--theme-background-color);color:var(--theme-text-color)}@media(min-width: 1024px){mqn3-template-multicolumn-tile bento-asset-container.mqn-opt--mobile-only,mqn3-template-multicolumn-tile [degu-asset].mqn-opt--mobile-only{display:none !important}}@media(max-width: 1023.98px){mqn3-template-multicolumn-tile bento-asset-container.mqn-opt--mobile-only{display:contents !important}}@media(max-width: 1023.98px){mqn3-template-multicolumn-tile [degu-asset].mqn-opt--mobile-only{display:block !important}}@media(max-width: 1023.98px){mqn3-template-multicolumn-tile bento-asset-container.mqn-opt--desktop-only,mqn3-template-multicolumn-tile [degu-asset].mqn-opt--desktop-only{display:none !important}}@media(min-width: 1024px){mqn3-template-multicolumn-tile bento-asset-container.mqn-opt--desktop-only{display:contents !important}}@media(min-width: 1024px){mqn3-template-multicolumn-tile [degu-asset].mqn-opt--desktop-only{display:block !impo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (809)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):810
                                                                                                                                                                                        Entropy (8bit):5.009924951233521
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:BnWUyFt4ZDx4yUfzOfa2mEJi2pemzCnrh9jRq:BnWEZDFUKi2x42pem+t9jM
                                                                                                                                                                                        MD5:F8F5298B8D5B41FF1F4638F5241693B1
                                                                                                                                                                                        SHA1:B89B1D9BFE35ADFC95D99237319CD53C43DA1220
                                                                                                                                                                                        SHA-256:C98CF82619F0B92CD05A1234C71420DDA19DFC291CDDAFEBD29EC6E80CFFBDA3
                                                                                                                                                                                        SHA-512:08C291D84BE242EA0F2BA082E88694138EB9C862A71E0150947C8A7B932A998A56F52EFE7415E57F42CC161C93EBA532A9015E4B516B821EF113F3BA30EDDEF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-XUNR5QQM.min.js
                                                                                                                                                                                        Preview:import{b as n}from"./chunk-XD4KDDAR.min.js";function t(){return/Android/i.test(navigator.userAgent)}function r(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2}function i(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||r()}function a(){return i()||t()}function s(){return!window.URLSearchParams||window.location.host.indexOf("google.com")!==-1}function u(){return!window.URLSearchParams||n}function g(){return"ontouchstart"in window||navigator.maxTouchPoints>0||navigator.msMaxTouchPoints>0}function c(o){return String(o)&&o.startsWith("#")}function x(o){return String(o)&&o.startsWith("rgba(")}function f(o){return String(o)&&o.startsWith("rgb(")}export{t as a,i as b,a as c,s as d,u as e,g as f,c as g,x as h,f as i};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                        Entropy (8bit):4.566186814209152
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:AJzlAiV0h+8nX1LNLncbcXJRNpkA5ymZC0lf1LcX5OYnk/ev:AJzPQplLNLvR157ZC4f1Lojv
                                                                                                                                                                                        MD5:3FF6362EA69D226DD005231C4F796E8A
                                                                                                                                                                                        SHA1:72131EF69695D6A6E69703845BD75F78C7073255
                                                                                                                                                                                        SHA-256:1487E08E29A4367C8989B658E78B1E959486C323B20F52BCD6A494772FF3481C
                                                                                                                                                                                        SHA-512:2315CA6C577B737F5E77F243C07226F83386D4B24324E5924891CB49EC820BCDB610AC01BE4272630A72F8248BD374AF0D5BA769E329D5DA302D2210AB5C3ECA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/181604b64c091c2e/chunk-76ZCHGE5.min.js
                                                                                                                                                                                        Preview:function n(...t){}var e=class extends Map{constructor(t=[],s=n){super(t);this.defaultFunction=s}static usingFunction(t){return new this([],t)}get(t){if(this.has(t))return super.get(t);{let s=this.defaultFunction(t);return this.set(t,s),s}}};export{e as a};.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3963
                                                                                                                                                                                        Entropy (8bit):7.901695622692701
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:kLbNW8MVJuBtHoNx4tiC1ERpt3atUpIuAcvx/3dmYbVSJiP4GH07:QbmKfoNykjOUSYkYJDgGHM
                                                                                                                                                                                        MD5:FF66E573D1DA88D7B87DCEF5AF12D206
                                                                                                                                                                                        SHA1:596A10D1C60792345918B1835D369143AE96E805
                                                                                                                                                                                        SHA-256:C7BAA51E6B2CA6115A64E281B10BCA782B4CC9540D6EDE5F95583356E24C9D27
                                                                                                                                                                                        SHA-512:390410ABA8C23AA452180C036E1043657EAAE7043E08F18EF1CB0423DEBAE526DD5DBECEF828C7D97E2C62FBBF15A30A641949165F18B502E1F48BD3A44F6969
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZLxE-uQnNKC0tW6w7Ea9QX5ZsgMy5mn1Il33QY=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....2IDATx..{l\...\.b...&..6&!7hRHJH...B.mb.*....J.Ui.UI.@USZ....@.E.-.vEH..c.$....zS.I.....1..[f...9......c.;gf2?i....;...\..}....)R.H."^@^' ..@)P......L...P... ..8..L..{,` .`...2i......r.L.y:./..20....#..tY.. ....`.U..i.._UN.......(..(M.`....Hy..>3.l...t.........'..:..*..&....`.(......]..!`......[.7.H>.|17.....>.g..9CQJ....d..#%...A.;..N(.I.m..pr..=!....M74.|....A4}<....i|$>...J.;..N.m...K..*.`p.7.n.p....R.T..3.\........w.x....8.r*.EN..M7..N..k%....o...2..B..}f......o.8.s....sC......A.Q.<7.l......Si..PK.a.....lr.`..[.a.....[......L..H]......W/..u>g.S....d.).Jl.0.....4..^...u>...8r..5.b..>E5s.p<Q..%....j.x..|.....j.......l...b....c.y...t.s.un.....MZ.^HM..`3cN...Z... .e..is...%.....q.@..s...).......3.y....%...J..;...9......-^..:...|.....Buw...S....../Ps...-.........Q....`..0.C..O..r[.m....7..*./.w.p......~.\>j.j07-_..O.~.X.W.@w<y;7-_.....y].L?.....4..P.k.sC...=...o/!..){.7..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):520
                                                                                                                                                                                        Entropy (8bit):7.329809256156843
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7buJOCksnNy8coa5lq/8F65NDWHCtAQFRTIGA:guJ+snNDCXq/8F6TDWiyQFRct
                                                                                                                                                                                        MD5:9BB7C80D0739F63F2ED78D8C98275A21
                                                                                                                                                                                        SHA1:309DB67BCFDC47324CF3A07BDD5652747EB6317B
                                                                                                                                                                                        SHA-256:1D36882BEFDB2D8DFB92880693A1E66D81558A8CF0E511E6D943557FD1D1E6E8
                                                                                                                                                                                        SHA-512:DB9A6F398C2D9CFA3FA8818E49E745D0A7B157F0E76E7B1636532CCCCCC4BDF219CA4641E2309C62BAB93FF9927FA25FA706012F7D5CAB17D512CEE258C4D9EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H.......IDATx...%.Tq..p</.w...... .V.i..Mh.X...........v./..y..6MQ.EQ..1....D.]'.}4=.......O0?...y.w........7..d"`2.@=.P..`...M.8...O_...A'.....cQ..W.z..d.u..k|..'OZ.("....J..h....oC....a...g`..3>...e....C3.@.k.<6..Z..X.]X...z..X...r.l........v.....0D......F.*7..4.97..4.....C.t...6.............[|. .0..<.....%*...P...|.q+.... .... .... ..a.p...).|>.?.O.........|>.?.I.n>...[.. ..E!..X.6.....x.>.jW....y.S..........m<....?.w..p..........4..x....U..(..(o..#@.F..I....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3318
                                                                                                                                                                                        Entropy (8bit):7.932361211468018
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:QyZOsXVImuQys8VrNSGOfMJDcyehwJd2hignqfhN:QaOIvu3sK6fMLehwJd24VhN
                                                                                                                                                                                        MD5:68436F831D7722BD1FC228B0CD609150
                                                                                                                                                                                        SHA1:E5403621D2C6198F5F0DDAAFF7BC180576E56EE4
                                                                                                                                                                                        SHA-256:E277EDB171C2DE03C8EB8E0E0D4B2FFB05250C6F897477CAC8ACEB07EA01DC85
                                                                                                                                                                                        SHA-512:5402684E20EE4AA21ADF129777F66144FC24DF7D6A25F24E103E24321E890249C6C5895C7678BFB79125D424008CDE59A2DE233667B862C835B737B7791E8976
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...l].y.?.9.....$N....~C.R(u...@m)46..WMm.UE[U.X...&u.t..u...i.7P....B..Z.U.iBK....;$..$..9....:v....{.....#Y.o..<.......5.....`0.....`0.....PX....Gb`H/....)4.U.v.*...L.0&.......!.JU...L.g.i.........]..v.T3...LKUA..g~.|.G.:#./..+<..../U..Qt....+(..^[^.H............:.)V............aY@T..y.....p...E...H.V=..*.PZt2B?../.^..`.........B#6...a..}...R. .....(_-..e..(.u......#%10....[.Q{1|...m...b..L....-....xT6+........b...0...u.....wi,....A....#...u..Z..%.".g;v....o.[..a#nX.......m.........*.QUf%aY6.......'.....[....JC..!.WP..<4.O.P__/v.Y$.q.e..e_U.6'. ...u.(.....zXas.Y..X.X.F.....4.'S..rI.x.x~.....H.,.q......UTW;86.~Zl._..>..U..?.../...C.Kas.6.fE.-816..[..8<..~..w....[2...G.+i%=`F...M5|....M..o....=..i7.,.l..tD]...30.S.$"......)....G.+#.vt....$-j9...%...0.C......o.....],......(.......n.(..YaO..xa.[<..(....t.\.(0..............._ ..\g.....p......;6LM{<..o..#......N.\...kwla.F\wvr.c;V..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1351
                                                                                                                                                                                        Entropy (8bit):7.670382994909587
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TUGlkOOEfDt79bJ9LiQuqFk1LfmB9jd75rMhvhiR8d02DVvovTdv1OG9RVhDnFiW:IqkOOEL19l9LiQu/1mjUiR8d0cvm31Rn
                                                                                                                                                                                        MD5:47AB6E6899E70DF2FB55BE6044B40DBB
                                                                                                                                                                                        SHA1:A0E5BED47D683A65733E1718316E58D4AF753B08
                                                                                                                                                                                        SHA-256:249877417315EC69CFE02B4FEAD9E1C6BC7596A83FD6F858F6693E0615F63036
                                                                                                                                                                                        SHA-512:98CDA4A9FD7B6ED2097A8B3F5FBBDB9BC2BDEBBAC049E382C3B74802D96B7A84129E49B9888F30A6D4DCA6C2810E0E8FE15301392A7CCC94F44EC2FFB5BB6C45
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....IDATx.....H.EG*3..=f....M....cfff.....13..sL.N..T.x.qq......{p..........Tq.....yO.v..4....}.C.....u..f*..;g.X6.G..=..Z..-sa...-....-....L...p..J.&...)..R.{..B=c^..!.S..Guo....*3W9.4...=.."x......M.z.A\..Q........QV..D.HS.?....!.x.... ....Yhm].<..Q..l..|.1#...SE8..}O..~..M.e..Q.... ,/.j.....P.f.d........3u.......=&. /.....`._iv.^}....Z..........I.Z..MY.O.....+..OZ......Z.B.G.?........!...X'l...>7.i_....K..t..i...y...Bs.......v2...L..T8.l"......+........W.....#...~...,.Jn.pl9V~..4.5.........1R}.ip...x*2..3.u._e0.Z.y..|u.f!.I.x...X....@bV,.0...w.......M.......X..+._3....YB...n...*O_.k.@Z...I..o+.........U..`.@.lk.."....`..ZOE."..E_%{.`.....L`.#f.....T4...#.....,.....b?Q..4uN..:&\C.........G.>"U.l...k2.......2.8}"m7.X.(.KD6.J_2.............v.1}....lj.b.]v7..O#.h....h........i..!{.W..&.........?.A....=..A........K..>.!.......@..97!........~_...`!..."..?..~G.`.].\s.A8...7U~..9.>...@.3....\...?.`.|.0.....j..m.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1286)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):120240
                                                                                                                                                                                        Entropy (8bit):5.654083184813967
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:SkPxkg4Vs359dbnHVfIlXvD3ovssX9yjgky:SEA43D8Zg9
                                                                                                                                                                                        MD5:FBBC596D6ED06F58F36A46A2C7E38E36
                                                                                                                                                                                        SHA1:68ACFC078AD18B0623E63A23FFC9AE8B6E819C13
                                                                                                                                                                                        SHA-256:D8D68F1A1B119078910EA537C1441DEA70C9B92FDF7E1E394AB546BD91A46E61
                                                                                                                                                                                        SHA-512:FB16FF9F201012A6D0E417620E964A4B28EDD9E2B0CC0212AC73746D383772E6D1B1FC043620FC600D97CF1CC4B904D6C92C93CE0E77540B95C20214D178B8E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/store/nav/product_nav.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),q=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,g){this.le=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8092
                                                                                                                                                                                        Entropy (8bit):7.9642135699952465
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:E36jQmXaEd/2J41jZ0ZtsVwAWhhYR558JNNcV6SdywyyIkHuMz0b:wmPy41jKZgLWhhQ8rUywyKHXIb
                                                                                                                                                                                        MD5:78543661FE9C3A2035232C963AFC443B
                                                                                                                                                                                        SHA1:C9BD827F5BCC8D06FEE57164EEF22F7881B6B4FF
                                                                                                                                                                                        SHA-256:6B156CEAEB49F30BC9C3BFDBF405235DD87C15877A9B01A72B55F045AE95A8DB
                                                                                                                                                                                        SHA-512:3154B7F70D0511506AA07A47364A537C4F77A8D5A002AD3EAB6465C263002891417C07945A2AAB7C5953BBFEF77088611B030D7DE50400DC493DB79155FE4575
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOboGRQDWQxZNdm_vBM7Oo8lgAaDzjM3wb-KB=h120
                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....SIDATx..i.....7"r....M%!!..B ..f.......6.s..x....13........>`.....nwO.36..v.Y..!.......JU...."...TUeeVeVE.$..NJ...x....w...p..p..p.B.w.|D..P.....7...9+.......(.y......z.....j/....I...z|*.Z\,....H.,D..0.p]..uq..U.H&...'..}"...%`;0..Dd..8,O9O.M.....X.,....rg.......b.`..Ad.TuJ....T.........tWW..`0..x......7...'l..x.....|.w..N...8p..@ .......&..T...B........<..&"[.m....G*.m.z!p.p............Q..0PU..""2.H$..........a)..8...P.k...........""-....R.\..===...../.#.G..AU..p.m.......>..F...E...^.4.........Z8...U.z.s..N.{....Oj=...R.x<>`.....e.>|e:........T..h&.......~.1....._p..C...oU.GFFn.f.}.e.k...Y.,.l6.(.J}TU......|8.........]l..u$:O~..Z..b...G...&......f...8No....J..0....._..X...b.U..........Z[..Z......TU.Z..-%XU.W._...|>........u.F.....EU.6<<|\+..D.....ccc....G...09.n.6.D.1.k".B+.B..U....1r..i...^.....|.....^.|3.N.Z..?..9U%.....y90..%.O..U...V&.Y.c..*.d.b...me.}qX."X.f.o3..>.9...g...O...*..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3474), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3474
                                                                                                                                                                                        Entropy (8bit):4.899804347595534
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:9ijjVEpM5wMrS616J6Kx6yy6g606dNhjBoBxBoBrBUBXg:QRgM5wys4FypT//
                                                                                                                                                                                        MD5:F0915DBFD82FF819E96770A432730525
                                                                                                                                                                                        SHA1:81D2A13630F4B9C7A7553A0FAD690D6E4F67D379
                                                                                                                                                                                        SHA-256:C6465D242D3CC89CE7213EB8296355F9E55C3FE5FF7099279D86F339F1402454
                                                                                                                                                                                        SHA-512:BC7856D38EE952800B85D550717283EDF5DA62B4A4BFDEBF2A60DCD80BC56DD84132180F62942E62B47B0C3A80A959CB519D69677F807CC1FBAB4C2ED269AD10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://about.google/assets-main/css/home.min.css?cache=81d2a13
                                                                                                                                                                                        Preview:._-home-page .modules-lib__mission-statement{height:auto;margin-bottom:0;margin-top:0}._-home-page .modules-lib__mission-statement .modules-lib__mission-statement__headline{margin-top:36px;font-family:"Google Sans",Roboto,Arial,Helvetica,sans-serif;font-size:20px;letter-spacing:normal;line-height:28px;margin-bottom:0}@media (min-width:1024px){._-home-page .modules-lib__mission-statement .modules-lib__mission-statement__headline{margin-top:48px;font-size:28px;line-height:36px}}@media (min-width:1024px) and (min-width:1024px){._-home-page .modules-lib__mission-statement .modules-lib__mission-statement__headline{margin-top:60px}}._-home-page .clickable-tile__link{border:0}._-home-page .clickable-tile__link:hover{background:0 0;border:0}._-home-page .clickable-tile__link:focus{background:0 0;border-radius:4px;-webkit-box-shadow:0 0 0 2px #1a73e8;box-shadow:0 0 0 2px #1a73e8}._-home-page .clickable-tile__link:visited{color:#1a73e8}._-home-page .clickable-tile__body{padding:0}@media (min-wid
                                                                                                                                                                                        No static file info
                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                        Start time:21:12:41
                                                                                                                                                                                        Start date:03/08/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                        Imagebase:0x7ff683680000
                                                                                                                                                                                        File size:2'851'656 bytes
                                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                        Start time:21:12:42
                                                                                                                                                                                        Start date:03/08/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff683680000
                                                                                                                                                                                        File size:2'851'656 bytes
                                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                        Start time:21:12:44
                                                                                                                                                                                        Start date:03/08/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guitarkitsusa.com/9s2/15q/tngd607xogpb
                                                                                                                                                                                        Imagebase:0x7ff683680000
                                                                                                                                                                                        File size:2'851'656 bytes
                                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                        Start time:21:13:41
                                                                                                                                                                                        Start date:03/08/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=4496 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff683680000
                                                                                                                                                                                        File size:2'851'656 bytes
                                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                        Start time:21:13:41
                                                                                                                                                                                        Start date:03/08/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=964 --field-trial-handle=1772,i,12314179432019218901,5644984848039956959,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff683680000
                                                                                                                                                                                        File size:2'851'656 bytes
                                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                        No disassembly