Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ai-lati.com/

Overview

General Information

Sample URL:https://ai-lati.com/
Analysis ID:1338367
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
Found iframes
Program does not show much activity (idle)
Creates files inside the system directory
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 5168 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6860 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6912 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5004 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai-lati.com/ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_628973_385297&as=91crCW8DA53TjG06vRV00w&hl=en_USHTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00wHTTP Parser: Number of links: 0
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00w
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_628973_385297&as=91crCW8DA53TjG06vRV00w&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00w
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_628973_385297&as=91crCW8DA53TjG06vRV00w&hl=en_US
Source: https://www.youtube.com/@ocrimspa5461HTTP Parser: Total embedded SVG size: 146209
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: <input type="password" .../> found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_628973_385297&as=91crCW8DA53TjG06vRV00w&hl=en_USHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00wHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00wHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_628973_385297&as=91crCW8DA53TjG06vRV00w&hl=en_USHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00wHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00wHTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=AVQVeyx8Bdh1JClCUCy98YxhkH8EcTnIHECUnhFRqjBX5kLRUqD5D12AJ59eJy_pff06mf6YOFy_6A&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-418968103%3A1699374641314054&theme=glifHTTP Parser: No favicon
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spaHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_628973_385297&as=91crCW8DA53TjG06vRV00w&hl=en_USHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00wHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00wHTTP Parser: No <meta name="copyright".. found
Source: Binary string: 9.pDbT source: chromecache_697.2.dr
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/-chchjkxRCr/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_686.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_686.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_787.2.dr, chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/VZYwkcc3BWr/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_787.2.dr, chromecache_502.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_578.2.drString found in binary or memory: !(null==b||!b.deviceIsAudioOnly);this.ud=CC(this.ud,a.ismb);this.Vo?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=dPa(this.Ka)||"www.youtube.com")):r="video.google.com";this.Vm=r;ePa(this,a,!0);this.Na=new IR;g.L(this,this.Na);q=b?b.innertubeApiKey:DC("",a.innertube_api_key);p=b?b.innertubeApiVersion:DC("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:DC("",a.innertube_context_client_version);q=g.IB("INNERTUBE_API_KEY")||q;p=g.IB("INNERTUBE_API_VERSION")||p;l=g.IB("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO"); equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: "https";this.Ka=yza((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||yza(this.Gf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.K?d=BC(d,h,ZOa):h&&(d="embedded");this.Va=d;tsa();h=null;d=b?b.playerStyle:a.ps;f=g.Gb($Oa,d);!d||f&&!this.K||(h=d);this.playerStyle=h;this.Aa=(this.N=g.Gb($Oa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Vo=!this.Aa;this.Sa=AC(!1,a.disableplaybackui); equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: (g.ko(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.ko(c,"www.youtube.com"),d=c.toString()):(c=Hza(d),aK(c)&&(d=c));c=new g.TP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_828.2.drString found in binary or memory: ;var Q=A.window,R,S,T=(null==Q?void 0:null==(R=Q.yt)?void 0:R.config_)||(null==Q?void 0:null==(S=Q.ytcfg)?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_847.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]);if(window.chrome||window.safari){var d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}else{b=[""," .d8888b. 888 888","d88P Y88b 888 888","Y88b. 888 888",' "Y888b. 888888 .d88b. 88888b. 888',' "Y88b. 888 d88""88b 888 "88b 888',' "888 888 888 888 888 888 Y8P',"Y88b d88P Y88b. Y88..88P 888 d88P",' "Y8888P" "Y888 "Y88P" 88888P" 888'," 888"," 888"," 888"];d=(""+a.toString()).match(/.{35}.+?\s+|.+$/g);if(d!=null){a=Math.floor(Math.max(0,(b.length-d.length)/2));for(var e=0;e<b.length||e<d.length;e++){var f=b[e];b[e]=f+new Array(45-f.length).join(" ")+(d[e-a]||"")}}console.log("\n\n\n"+b.join("\n")+"\n\n"+c.toString()+"\n");return}}g.start=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: __d("VideoPlayerFallbackLearnMoreLink.react",["fbt","CometLink.react","TetraText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){var a=c("gkx")("1224637")?"/help/work/1876956335887765/i-cant-view-or-play-videos-on-workplace":"https://www.facebook.com/help/396404120401278/list";return j.jsx(c("TetraText.react"),{color:"primaryOnMedia",type:"headlineEmphasized3",children:j.jsx(c("CometLink.react"),{href:a,children:h._("Learn more")})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_502.2.drString found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_578.2.drString found in binary or memory: a))):this.le(g.WV(a.errorMessage)):this.le(YV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Jl(c,{hl:a})),this.le(YV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.Lc&&!d.D&&uVa(this,function(e){if(g.JU(e,b.api,!pS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.Qa("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: a.severity,e,LK(a.details),f)}else this.ra.oa("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.ze(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.FD)(),wU(a,"manifest",function(h){b.G=!0;b.va("pathprobe",h)},function(h){b.ze(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: aOa=function(a,b){if(!a.j["0"]){var c=new VK("0","fakesb",{video:new SK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new XQ(new g.TP("http://www.youtube.com/videoplayback"),c,"fake"):new hR(new g.TP("http://www.youtube.com/videoplayback"),c,new GQ(0,0),new GQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_495.2.drString found in binary or memory: f||g.length||h.length))return;var n={eh:d,ah:e,bh:f,Gh:g,Hh:h,Be:m,nb:b},p=z.YT,q=function(){xC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(AC(w,"iframe_api")||AC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rC&&yC(x[A],n.Be))return Kc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",web);var rKa={X_a:0,U_a:1,R_a:2,S_a:3,T_a:4,W_a:5,V_a:6};var Vna=(new Date).getTime();var Nka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Oka=/\bocr\b/;var Qka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;"undefined"!==typeof TextDecoder&&new TextDecoder;var xeb="undefined"!==typeof TextEncoder?new TextEncoder:null,sra=xeb?function(a){return xeb.encode(a)}:function(a){a=g.sg(a); equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.nS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.gS(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),UD&&(a=yna())&&(b.ebc=a));return g.Jl(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: g.mS=function(a){a=dPa(a.Ka);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: g.yS=function(a){var b=g.nS(a);pPa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_495.2.drString found in binary or memory: return b}oC.F="internal.enableAutoEventOnTimer";var nc=da(["data-gtm-yt-inspected-"]),pC=["www.youtube.com","www.youtube-nocookie.com"],qC,rC=!1; equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: this.X.qa&&(a.authuser=this.X.qa);this.X.pageId&&(a.pageid=this.X.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.ma=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(GR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.ma=!1);b="";g.zR(this.B)?yR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_578.2.drString found in binary or memory: var S3={};var zab=/[&\?]action_proxy=1/,yab=/[&\?]token=([\w-]*)/,Aab=/[&\?]video_id=([\w-]*)/,Bab=/[&\?]index=([\d-]*)/,Cab=/[&\?]m_pos_ms=([\d-]*)/,Fab=/[&\?]vvt=([\w-]*)/,sab="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Dab="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),vab={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_502.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_603.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_603.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_444.2.dr, chromecache_746.2.dr, chromecache_812.2.dr, chromecache_550.2.dr, chromecache_595.2.dr, chromecache_607.2.dr, chromecache_697.2.dr, chromecache_561.2.dr, chromecache_694.2.dr, chromecache_388.2.dr, chromecache_745.2.dr, chromecache_629.2.dr, chromecache_822.2.dr, chromecache_903.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_882.2.dr, chromecache_541.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_882.2.dr, chromecache_541.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_882.2.dr, chromecache_541.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_882.2.dr, chromecache_541.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_603.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_852.2.dr, chromecache_730.2.dr, chromecache_578.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_730.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_705.2.drString found in binary or memory: http://www.google-analytics.com
Source: chromecache_852.2.drString found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_578.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_578.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_578.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_578.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_578.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_578.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_644.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_502.2.drString found in binary or memory: https://applink.instagram.com
Source: chromecache_495.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_777.2.drString found in binary or memory: https://cdn.iubenda.com/cookie_solution/iubenda_cs/1.52.0/core-
Source: chromecache_654.2.dr, chromecache_538.2.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_578.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_502.2.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LIftL.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LJftLp_A.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LLPtLp_A.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LL_tLp_A.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LLvtLp_A.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMw77I-NP.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMwT7I-NP.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMwX7I-NP.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMwf7I-NP.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMwr7Iw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_602.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDTbtPY
Source: chromecache_602.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDXbtM.
Source: chromecache_602.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDYbtPY
Source: chromecache_602.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDZbtPY
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiAyp8kv8JHgFVrJJLmE0tDMPKzSQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLBT5Z11lFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z11lFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDD4Z11lFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z11lFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z11lFc-K.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLFj_Z11lFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z11lFc-K.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm111VF9eO.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm111VFteOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm111VGdeOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm21lVFteOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm81xVF9eO.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm81xVFteOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLm81xVGdeOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmg1hVFteOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmr19VFteOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmv1pVF9eO.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmv1pVFteOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmy15VFteOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJbecmNE.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrJJLucXtAKPY.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrLPTucHtA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrLPTucXtAKPY.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrLPTufntAKPY.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_735.2.dr, chromecache_869.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_852.2.dr, chromecache_730.2.dr, chromecache_578.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_502.2.drString found in binary or memory: https://help.instagram.com/1009785806132609
Source: chromecache_502.2.drString found in binary or memory: https://help.instagram.com/155833707900388
Source: chromecache_502.2.drString found in binary or memory: https://help.instagram.com/155940534568753/
Source: chromecache_502.2.drString found in binary or memory: https://help.instagram.com/2387676754836493
Source: chromecache_502.2.drString found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_502.2.drString found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_502.2.drString found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_502.2.drString found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_578.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_739.2.drString found in binary or memory: https://jarvis.corp.linkedin.com/codesearch/result/?path=flock-templates%2Fflock%2Femail%2Femail_ser
Source: chromecache_578.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_502.2.drString found in binary or memory: https://lookaside.instagram.com/seo/google_widget/crawler/?media_id=
Source: chromecache_502.2.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_495.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_578.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_578.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_578.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_578.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_578.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_705.2.drString found in binary or memory: https://ssl.google-analytics.com
Source: chromecache_705.2.drString found in binary or memory: https://ssl.google-analytics.com/j/__utm.gif
Source: chromecache_495.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_495.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_705.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect?
Source: chromecache_578.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_578.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_578.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_578.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_773.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_900.2.drString found in binary or memory: https://tagdiv.com/newspaper-10-3-7-update-brings-customizable-and-fast-mobile-pages/
Source: chromecache_495.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_502.2.drString found in binary or memory: https://transparency.fb.com/data/content-restrictions/content-violating-local-law/
Source: chromecache_578.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_739.2.drString found in binary or memory: https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&t
Source: chromecache_705.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences?
Source: chromecache_705.2.drString found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
Source: chromecache_578.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_578.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_495.2.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_766.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_502.2.drString found in binary or memory: https://www.instagram.com
Source: chromecache_502.2.drString found in binary or memory: https://www.instagram.com/support/chat/embed/ig/
Source: chromecache_686.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_495.2.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_502.2.drString found in binary or memory: https://www.threads.net/
Source: chromecache_502.2.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_578.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_578.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_495.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_502.2.drString found in binary or memory: https://youradchoices.ca/
Source: chromecache_578.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_578.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_578.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_578.2.drString found in binary or memory: https://yurt.corp.google.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5168_1684599682Jump to behavior
Source: classification engineClassification label: clean2.win@26/534@0/54
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai-lati.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6860 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6912 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6860 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6912 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: 9.pDbT source: chromecache_697.2.dr
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1338367 URL: https://ai-lati.com/ Startdate: 07/11/2023 Architecture: WINDOWS Score: 2 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.6 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 21 146.75.94.109 SCCGOVUS Sweden 10->21 23 81.88.53.26 REGISTER-ASIT Italy 10->23 25 50 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ai-lati.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://youradchoices.ca/0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware0%URL Reputationsafe
https://cookiepedia.co.uk/giving-consent-to-cookies0%URL Reputationsafe
https://redux.js.org/api/store#subscribelistener0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.merchant-center-analytics.goog/mc/collect0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%Avira URL Cloudsafe
http://ns.attribution.com/ads/1.0/0%Avira URL Cloudsafe
http://polymer.github.io/LICENSE.txt0%Avira URL Cloudsafe
http://polymer.github.io/AUTHORS.txt0%Avira URL Cloudsafe
http://polymer.github.io/PATENTS.txt0%Avira URL Cloudsafe
https://www.threads.net/0%Avira URL Cloudsafe
https://swiperjs.com0%Avira URL Cloudsafe
https://www.google.%/ads/ga-audiences?0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_628973_385297&as=91crCW8DA53TjG06vRV00w&hl=en_USfalse
    high
    https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGQyCQJ-9HGlQAAAYuqnu0AYoh2fAnYGb0Qx2Ml13CKs9iaY8fHM32-a06nOS-n0__Dw6lg8RXJ1CoOPblfmA3kRe62NwYqY45szD_3_HW8GUKGzPiw7B5r4UfFL6MMSI4pniI=&original_referer=&sessionRedirect=https%3A%2F%2Fit.linkedin.com%2Fcompany%2Focrim-spafalse
      high
      https://vimeopro.com/ocrim/tvfalse
        high
        https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=AVQVeyx8Bdh1JClCUCy98YxhkH8EcTnIHECUnhFRqjBX5kLRUqD5D12AJ59eJy_pff06mf6YOFy_6A&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-418968103%3A1699374641314054&theme=gliffalse
          high
          https://www.youtube.com/@ocrimspa5461false
            high
            about:blankfalse
              low
              https://www.instagram.com/ocrim_spa/?igshid=OGQ5ZDc2ODk2ZA%3D%3Dfalse
                high
                https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_629032_536213&as=91crCW8DA53TjG06vRV00wfalse
                  high
                  https://www.ai-lati.com/il-blog/false
                    unknown
                    https://www.ai-lati.com/false
                      unknown
                      https://it.linkedin.com/company/ocrim-spafalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://help.instagram.com/370452623149242chromecache_502.2.drfalse
                          high
                          https://stats.g.doubleclick.net/g/collectchromecache_495.2.drfalse
                            high
                            https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_578.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://optout.aboutads.info/chromecache_502.2.drfalse
                              high
                              http://jquery.org/licensechromecache_603.2.drfalse
                                high
                                http://www.broofa.comchromecache_730.2.drfalse
                                • URL Reputation: safe
                                unknown
                                http://sizzlejs.com/chromecache_603.2.drfalse
                                  high
                                  https://www.google.com/log?format=json&hasfast=truechromecache_578.2.drfalse
                                    high
                                    https://support.google.com/youtube/?p=report_playbackchromecache_578.2.drfalse
                                      high
                                      http://youtube.com/streaming/otf/durations/112015chromecache_578.2.drfalse
                                        high
                                        https://cdn.iubenda.com/cookie_solution/iubenda_cs/1.52.0/core-chromecache_777.2.drfalse
                                          high
                                          https://swiperjs.comchromecache_773.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://polymer.github.io/AUTHORS.txtchromecache_882.2.dr, chromecache_541.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://youtube.com/streaming/metadata/segment/102015chromecache_578.2.drfalse
                                            high
                                            https://youtu.be/chromecache_578.2.drfalse
                                              high
                                              https://www.internalfb.com/intern/invariant/chromecache_686.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.youtube.com/iframe_apichromecache_495.2.drfalse
                                                high
                                                https://www.google.%/ads/ga-audiences?chromecache_705.2.drfalse
                                                • Avira URL Cloud: safe
                                                low
                                                https://www.instagram.comchromecache_502.2.drfalse
                                                  high
                                                  https://admin.youtube.comchromecache_578.2.drfalse
                                                    high
                                                    https://help.instagram.com/155833707900388chromecache_502.2.drfalse
                                                      high
                                                      https://help.instagram.com/155940534568753/chromecache_502.2.drfalse
                                                        high
                                                        https://youradchoices.ca/chromecache_502.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.youtube.com/api/drm/fps?ek=chromecache_578.2.drfalse
                                                          high
                                                          https://www.google.com/analytics/web/inpage/pub/inpage.js?chromecache_705.2.drfalse
                                                            high
                                                            https://www.instagram.com/support/chat/embed/ig/chromecache_502.2.drfalse
                                                              high
                                                              https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_578.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://ns.attribution.com/ads/1.0/chromecache_444.2.dr, chromecache_746.2.dr, chromecache_812.2.dr, chromecache_550.2.dr, chromecache_595.2.dr, chromecache_607.2.dr, chromecache_697.2.dr, chromecache_561.2.dr, chromecache_694.2.dr, chromecache_388.2.dr, chromecache_745.2.dr, chromecache_629.2.dr, chromecache_822.2.dr, chromecache_903.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.threads.net/chromecache_502.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://help.instagram.com/519522125107875chromecache_502.2.drfalse
                                                                high
                                                                http://polymer.github.io/CONTRIBUTORS.txtchromecache_882.2.dr, chromecache_541.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://github.com/madler/zlib/blob/master/zlib.hchromecache_852.2.dr, chromecache_730.2.dr, chromecache_578.2.drfalse
                                                                  high
                                                                  https://help.instagram.com/1009785806132609chromecache_502.2.drfalse
                                                                    high
                                                                    https://www.youronlinechoices.com/chromecache_502.2.drfalse
                                                                      high
                                                                      https://yurt.corp.google.comchromecache_578.2.drfalse
                                                                        high
                                                                        https://lookaside.instagram.com/seo/google_widget/crawler/?media_id=chromecache_502.2.drfalse
                                                                          high
                                                                          https://viacon.corp.google.comchromecache_578.2.drfalse
                                                                            high
                                                                            https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middlewarechromecache_578.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_654.2.dr, chromecache_538.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://redux.js.org/api/store#subscribelistenerchromecache_578.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tagdiv.com/newspaper-10-3-7-update-brings-customizable-and-fast-mobile-pages/chromecache_900.2.drfalse
                                                                              high
                                                                              https://www.youtube.com/generate_204?cpn=chromecache_578.2.drfalse
                                                                                high
                                                                                https://youtube.com/api/drm/fps?ek=uninitializedchromecache_578.2.drfalse
                                                                                  high
                                                                                  http://polymer.github.io/PATENTS.txtchromecache_882.2.dr, chromecache_541.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://docs.google.com/get_video_infochromecache_578.2.drfalse
                                                                                    high
                                                                                    https://support.google.com/youtube/answer/6276924chromecache_578.2.drfalse
                                                                                      high
                                                                                      https://help.instagram.com/626057554667531chromecache_502.2.drfalse
                                                                                        high
                                                                                        http://polymer.github.io/LICENSE.txtchromecache_882.2.dr, chromecache_541.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://fb.me/use-check-prop-typeschromecache_502.2.drfalse
                                                                                          high
                                                                                          http://youtube.com/yt/2012/10/10chromecache_578.2.drfalse
                                                                                            high
                                                                                            https://cct.google/taggy/agent.jschromecache_495.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://transparency.fb.com/data/content-restrictions/content-violating-local-law/chromecache_502.2.drfalse
                                                                                              high
                                                                                              https://jarvis.corp.linkedin.com/codesearch/result/?path=flock-templates%2Fflock%2Femail%2Femail_serchromecache_739.2.drfalse
                                                                                                high
                                                                                                https://play.google.com/log?format=json&hasfast=truechromecache_578.2.drfalse
                                                                                                  high
                                                                                                  https://help.instagram.com/2387676754836493chromecache_502.2.drfalse
                                                                                                    high
                                                                                                    https://stats.g.doubleclick.net/j/collect?chromecache_705.2.drfalse
                                                                                                      high
                                                                                                      https://www.merchant-center-analytics.goog/mc/collectchromecache_495.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://tools.ietf.org/html/rfc1950chromecache_852.2.dr, chromecache_730.2.dr, chromecache_578.2.drfalse
                                                                                                        high
                                                                                                        https://td.doubleclick.netchromecache_495.2.drfalse
                                                                                                          high
                                                                                                          https://fburl.com/wiki/xrzohrqbchromecache_502.2.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.youtube.com/videoplaybackchromecache_578.2.drfalse
                                                                                                            high
                                                                                                            https://help.instagram.com/581066165581870chromecache_502.2.drfalse
                                                                                                              high
                                                                                                              http://www.google.com/support/websearch/bin/answer.py?hl=chromecache_852.2.drfalse
                                                                                                                high
                                                                                                                https://applink.instagram.comchromecache_502.2.drfalse
                                                                                                                  high
                                                                                                                  https://stats.g.doubleclick.net/g/collect?v=2&chromecache_495.2.drfalse
                                                                                                                    high
                                                                                                                    http://youtube.com/drm/2012/10/10chromecache_578.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&tchromecache_739.2.drfalse
                                                                                                                        high
                                                                                                                        http://jquery.com/chromecache_603.2.drfalse
                                                                                                                          high
                                                                                                                          https://support.google.com/youtube/?p=missing_qualitychromecache_578.2.drfalse
                                                                                                                            high
                                                                                                                            https://support.google.com/youtube/?p=noaudiochromecache_578.2.drfalse
                                                                                                                              high
                                                                                                                              https://i.ytimg.com/vi/chromecache_578.2.drfalse
                                                                                                                                high
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                142.251.211.234
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.250.217.99
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                172.217.14.202
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.250.217.98
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.211.238
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                23.216.147.45
                                                                                                                                unknownUnited States
                                                                                                                                7016CCCH-3USfalse
                                                                                                                                157.240.3.35
                                                                                                                                unknownUnited States
                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                162.159.138.60
                                                                                                                                unknownUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                104.18.32.137
                                                                                                                                unknownUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                142.250.69.214
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.33.100
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                172.217.14.238
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                1.1.1.1
                                                                                                                                unknownAustralia
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                142.250.217.67
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                172.217.14.234
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.250.217.66
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.33.102
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                157.240.3.63
                                                                                                                                unknownUnited States
                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                151.101.192.217
                                                                                                                                unknownUnited States
                                                                                                                                54113FASTLYUSfalse
                                                                                                                                142.251.33.78
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.33.106
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                13.107.246.70
                                                                                                                                unknownUnited States
                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                13.107.42.14
                                                                                                                                unknownUnited States
                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                142.250.217.109
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                172.64.155.119
                                                                                                                                unknownUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                13.107.253.70
                                                                                                                                unknownUnited States
                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                239.255.255.250
                                                                                                                                unknownReserved
                                                                                                                                unknownunknownfalse
                                                                                                                                142.251.33.74
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                212.102.46.118
                                                                                                                                unknownItaly
                                                                                                                                60068CDN77GBfalse
                                                                                                                                142.251.33.77
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.250.217.74
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.250.217.72
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.250.217.78
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                104.18.130.236
                                                                                                                                unknownUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                142.250.217.77
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.215.237
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                157.240.22.174
                                                                                                                                unknownUnited States
                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                142.251.215.234
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.215.228
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.215.227
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.250.69.195
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                151.101.128.217
                                                                                                                                unknownUnited States
                                                                                                                                54113FASTLYUSfalse
                                                                                                                                142.251.33.65
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                151.101.202.109
                                                                                                                                unknownUnited States
                                                                                                                                54113FASTLYUSfalse
                                                                                                                                184.73.186.224
                                                                                                                                unknownUnited States
                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                157.240.3.174
                                                                                                                                unknownUnited States
                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                142.251.211.228
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.211.227
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.250.69.200
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.215.238
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                142.251.33.99
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                81.88.53.26
                                                                                                                                unknownItaly
                                                                                                                                39729REGISTER-ASITfalse
                                                                                                                                146.75.94.109
                                                                                                                                unknownSweden
                                                                                                                                30051SCCGOVUSfalse
                                                                                                                                IP
                                                                                                                                192.168.2.6
                                                                                                                                Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                Analysis ID:1338367
                                                                                                                                Start date and time:2023-11-07 17:28:47 +01:00
                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                Overall analysis duration:0h 4m 13s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                Sample URL:https://ai-lati.com/
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:11
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Detection:CLEAN
                                                                                                                                Classification:clean2.win@26/534@0/54
                                                                                                                                EGA Information:Failed
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 100%
                                                                                                                                • Number of executed functions: 0
                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                Cookbook Comments:
                                                                                                                                • Browse: https://www.instagram.com/ocrim_spa/?igshid=OGQ5ZDc2ODk2ZA%3D%3D
                                                                                                                                • Browse: https://it.linkedin.com/company/ocrim-spa
                                                                                                                                • Browse: https://vimeopro.com/ocrim/tv
                                                                                                                                • Browse: https://www.youtube.com/@ocrimspa5461
                                                                                                                                • Browse: https://www.ai-lati.com/il-blog/
                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                • VT rate limit hit for: https://ai-lati.com/
                                                                                                                                No simulations
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15675
                                                                                                                                Entropy (8bit):7.953403424665752
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:BaI2hkTPYp48Hyn7AlqTxouV0VNIlAdaLox:JbYZHZlOouVONIUaK
                                                                                                                                MD5:253929B406CDFA63EAE714745AAF0A67
                                                                                                                                SHA1:59C7986AFAB218E054D4656DBE8DBC0EF92A2869
                                                                                                                                SHA-256:71245F7939B878706CD9BB3607D9659F11175F9C8790129147717A6C8C269DE3
                                                                                                                                SHA-512:5EE3CD158B4743C95DA67B9D067471F4D0BD2F5BF29DC1D72B6EE4532177190489DB61709A7C8CD50EE3B35F5BC910D1E26B35423033354CE846381FE375AAE3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009680100005f070000b00a000081100000751a0000d2200000d0250000912e0000a63400003b3d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."...............................................................................=,.a.5..3..`..R.Q...I.$. ..Wv.>.......[iM......+.z.....l.h.....j.D..1bK..E[j$.".........!.x.3...B..mV.m.8.w.q...b\..W}s.e..3Cm..........![[..(.Q.....M..B...e..m.N&.f....._8.....X.9.v2_...4....X.8..g.../........D.[.9......Z...K....N.W..7.i.UT.+b.Y}V...r.......(.&.0A..!.. .t....x.._....8^.A...)67e.w..B....M.z.f.$t..{.Y...9Z..y......sg6.....F...~Z.F.Ki'......7..I.|..J....g?.}.n.....m....$f.zhe..p..=s..v.=....2..@....$.0..IGZ..N...o5L2...<..wg]W...r.oA.U....zr,..j..M....)..._.y"X.....U...t.\.}k...RzM.93^.D(O!.>x.rw.]F.k."..Jl.Nw..r.[uLv.....O.>l.........C$....Y...oI..oS.~QSj.q
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):19760
                                                                                                                                Entropy (8bit):7.969290706089437
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:4BoqtOt8VULh8c3S3Aw/Ptz3QMNaRIacedtbnIHPs1iXX/:4Gq0t8V+qAYZ3xakedSUcH/
                                                                                                                                MD5:FFDE4781C9DD0F390D024011058E0D95
                                                                                                                                SHA1:DBCE00DF6166D5390B3771990ACB6581C028D5BE
                                                                                                                                SHA-256:F753AE9AE751C93757E63D89E163EBA33F672D0FE107FCECB51E50A502E79F21
                                                                                                                                SHA-512:3C654CF6208CA696F5B22CDB5DC8731253C09B02E43D84A80B666E6A4505FC3FC713C3B706FB07AAD41A8BDBAD97EA45F7B5D602AB85759EF23EEDDBD61CA08B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385420559_834963104995872_1148064068626145503_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=zVDbZKLJSGwAX_m5C-V&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfD0DpnO8ALuZQcL3jKO58DUWwfVD5NoyE7ryGT-FqTT9A&oe=654E5D21&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000900800000d0c0000e6100000a3240000952b000094330000f33b000040420000304d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................\..XR.bS.U....E.U..v..l...R...i..w..54./.../....fH.l."....^....b..Px.>:'..F.3q....7Ff.f...l..m...Q.."...i..h&u,.v.I:qnfe.$^.*.ZM8..c..*P....(....xxt.dF]jkM.a..z.....'...d.^~.n. .yy,.1(99....FTf....J*q.c...wsK..JqD...............5+.|.M.k.?....T..X.&....5e...RU.~y.O .%..V.0...G...2.ZZVO=e3..5...k.X.V...x..l..N/....0...<...L8.`..5<.b...H..........<.C.... $..w.5....4.o..U./iWq..:..FY....h.lC+U.F......i.b..X..`n...Mk3.i/`.......F...N".nW......cg...s..i(...eM*.NIW5..C........y..k.T..uV.F..8.....;m...Y0.9.......v.J....r..D....1.Q6..-..}.....U~..).r.I...2.7.+.(9.M...yo.Z1..x...{#.|.....a._.Vl`E.$..1.0..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6246
                                                                                                                                Entropy (8bit):7.86498563898652
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ABnkJgzhuJgRMhffC8yxrZ+9B51002zx1K7smzODgwNE7ZjnzyxvV:bPs8CM9/k3K1lVnzsV
                                                                                                                                MD5:04F70DE83ADA8E430F56818DAB7751D8
                                                                                                                                SHA1:F928E1CC7F60ADDB50F35DC77BD184A10F5FB758
                                                                                                                                SHA-256:7705D34B7ACDAD410D32A5FD018ACF912B0FBCC91262BF18A3387541A5A3B2D6
                                                                                                                                SHA-512:0641C3F484791633ACF0B54095F73F115D3364F60EBD0EF6BCC131EFAA69413EBBEFF9978B84FFD55ADDC217441F5E7EF6139EA48ADA9633AEBF8DA183591632
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385908937_683380940122204_185343899361606896_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=c5OD06KdXKAAX8IQYvn&edm=AGW0Xe4BAAAA&ccb=7-5&oh=00_AfDLvKZ9Vg5H4gxcg5Z3do8UWZu4ngEfkykBpI2SKFX1tw&oe=654ED121&_nc_sid=94fea1
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100005503000048060000fd060000a70700003b0b0000a80f000024100000de1000009b11000066180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................v`...!.kT.x...[...EB<.....vgux.8.Pd.2.Yl...m..). c.o.&.....jQ..;9...kX.e...BJg..R.4JDsmW#n{./.*. K...Cv.l.]..!......S....@/y..D5.;5.....h..'..4.+[..\......'.#..=Im..9.b.....T..Ev.5 K#....'.^..IJ....H....V..LzPi.._S.]...l.U+..... .....J.f.N7...%.K.m.h*....n..t."....,.f ......W.:.`.E...=....D......R.S[+.d.p<...@.I......x.".YKG.)..j.f.d....><.r...wM......2....MR...7X$.R.%..t.yC"T....*...I.\.C...M...z.)...,...........................!"1... 2#$0A34B.............y.<X..`.6.(..p.$......n....Q.c3.{....yG._..{.f....ZZ.N.0.X....b....y....1.w#9......P./].{"s...u.|.....]...L..P.Ww.0f..........(..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):175
                                                                                                                                Entropy (8bit):4.966965284633015
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 7 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):204
                                                                                                                                Entropy (8bit):6.333016226808039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPUxA4nDspLRnZbG77GzgENXeg2up:6v/7UOlRnZbEyzTNOg7
                                                                                                                                MD5:44233C22C59AAD85237A62F212D299A3
                                                                                                                                SHA1:4FE90D6C8D6A7B251727F6169BCB36535CFB5D8A
                                                                                                                                SHA-256:EE45E00D142A240C00239A1B978F58A9D08A1E60D5F4FF065C721A002620FDCF
                                                                                                                                SHA-512:2A8232370FE5481FF2C423E01633023FE3164F4A724AB19AE812802E24FE69004DC194C90A22FBD4DF19C3B0E92777D1983292EE86D2576973C4700A4BB7B7B1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...nIDATx.|.K.. .DGH....?g...IE(~.@..$......)n.Q4R.Aa.k...G...;...M.w.....l.oe ;.]q/8$..I..9e..*.m...... .cfx.....Y.-.g.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15675
                                                                                                                                Entropy (8bit):7.953403424665752
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:BaI2hkTPYp48Hyn7AlqTxouV0VNIlAdaLox:JbYZHZlOouVONIUaK
                                                                                                                                MD5:253929B406CDFA63EAE714745AAF0A67
                                                                                                                                SHA1:59C7986AFAB218E054D4656DBE8DBC0EF92A2869
                                                                                                                                SHA-256:71245F7939B878706CD9BB3607D9659F11175F9C8790129147717A6C8C269DE3
                                                                                                                                SHA-512:5EE3CD158B4743C95DA67B9D067471F4D0BD2F5BF29DC1D72B6EE4532177190489DB61709A7C8CD50EE3B35F5BC910D1E26B35423033354CE846381FE375AAE3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385289031_1484544855726296_366252547455831704_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=oFysInaT0eMAX-Ylc6g&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfBBNCNQw2Dilvk643He5bV0G6rUJRJO7lVNBqrnexIjrA&oe=654EBEFB&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009680100005f070000b00a000081100000751a0000d2200000d0250000912e0000a63400003b3d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."...............................................................................=,.a.5..3..`..R.Q...I.$. ..Wv.>.......[iM......+.z.....l.h.....j.D..1bK..E[j$.".........!.x.3...B..mV.m.8.w.q...b\..W}s.e..3Cm..........![[..(.Q.....M..B...e..m.N&.f....._8.....X.9.v2_...4....X.8..g.../........D.[.9......Z...K....N.W..7.i.UT.+b.Y}V...r.......(.&.0A..!.. .t....x.._....8^.A...)67e.w..B....M.z.f.$t..{.Y...9Z..y......sg6.....F...~Z.F.Ki'......7..I.|..J....g?.}.n.....m....$f.zhe..p..=s..v.=....2..@....$.0..IGZ..N...o5L2...<..wg]W...r.oA.U....zr,..j..M....)..._.y"X.....U...t.\.}k...RzM.93^.D(O!.>x.rw.]F.k."..Jl.Nw..r.[uLv.....O.>l.........C$....Y...oI..oS.~QSj.q
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (4980)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):461102
                                                                                                                                Entropy (8bit):5.541635853658787
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:O8DxNgG8gMT1QfAQs46ejDxz5nGAJzmrzVTkX4WuGhOi:uh46ejL
                                                                                                                                MD5:6831999662A198FC9CB255CE33C50D9F
                                                                                                                                SHA1:7D84B9E28271431ED80546FCC0B8D1D3795608ED
                                                                                                                                SHA-256:78581FC46147CF4C459ED8EAC4DD1268CCE452624780B443CCE263EBECDB6366
                                                                                                                                SHA-512:8137603B39B6DBBF85BDCDCF54DFB521BA811CEB14053CC843104C3A9FEDFD68F138CE7E49BE38CF17EEE4B3253BDBED45EC8493D300B5C1C8F6AFFB1745245A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3i69L4/ym/l/en_US/s_4VwNZnykBN69w5oRxo9IqjokWidnH_7NE80b9xEK-YFneFEdm02OyvHYlrLfKaadoHakd-uuBH6AMBI80zJOUI03jlzqhxNs76lZsebxCkrcMaMDOL31ahDGZcMW_Rjfie-1hXgjkzkCD-lS7SyQ4LxVnXDO97XBRSJIohmRQ2b689kaYA-xmKIjN_juxdzprfZEBCTiQmCH4PLU6gfDx-2Bphu-u-_JPODYdwF6X0t89_TKeN1vtxYejYFoxIxgtK-WSrzSmFsnLVLlFT1Ny61mMYKofVNze2jA3y24v4PRXkhaKjvsWqehdEtWwDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("PolarisMemorializationQuery.graphql",["relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"user_id_str"}],b=[{alias:null,args:[{kind:"Variable",name:"user_id_str",variableName:"user_id_str"}],kind:"ScalarField",name:"xdt_is_memorialized_user",storageKey:null}];return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"PolarisMemorializationQuery",selections:b,type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"PolarisMemorializationQuery",selections:b},params:{id:"7189689941054998",metadata:{},name:"PolarisMemorializationQuery",operationKind:"query",text:null}}}();b("relay-runtime").PreloadableQueryRegistry.set(a.params.id,a);e.exports=a}),null);.__d("PolarisProfileOptionsModalQuery_instagramRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7185329664830316"}),null);.__d("PolarisProfileOptionsModalQuery.graphql",["PolarisProfileO
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2434
                                                                                                                                Entropy (8bit):4.737059133849761
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):26221
                                                                                                                                Entropy (8bit):7.979836172920845
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:LSgd/HtMYXyBZetpPEwcLeIT5hNE2VqDI+ubQ+/:eyHtMYCBAtp85PTq2V9+aZ/
                                                                                                                                MD5:A79D7388EEA4237F158839263039140E
                                                                                                                                SHA1:2F8195A7AE7C0A3D0F3C8AC4A391104AD24026A7
                                                                                                                                SHA-256:5ED93F7CE5782E19726034F5A918BB69D3116E1BD275EB30C03C55CB087F4DA5
                                                                                                                                SHA-512:FCFC7437C16FA64FCB79E72AF5529093D764B1593B5D768EC4DCA613656844BCC9FC1451E6FAFF5E5D77ED52BDB56EBFF71DEE138C294F26B5BF5E70B93CD29B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a0100009c090000840f0000281300007e2e000038380000784300005c4e0000455700006d660000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."...................................................................................5.V.O.......:..0.......P...W.d.!.....k,..hI..v..A..*..6.S~.j.A.Q...`Fa.U+..uY.h..!5.I.2d_....p.XV... B.T......"...]..]..].{.....|.....qE5..D.....S.'....a...5Gt.}.I3='$.&R%.j..d..a.OP..H.'.f...2.j.....qb95."..HI.CK..P..-...../.7....).g..e.Uk.;.7".}s.\=.X..X^HV..s.H...&..%5.rs)u.g46..y..3.z. ..H^{...L....@....!.].z...$.$....Y@...C..6_).b.|...Q.........b.T.SF.V...&..?..tt...*.....'......!..A....e.?....4j..-.......nb_3.X7....P.$..@..^..J...".BGJi..L0..aZtz......#..{^W..k.[...y..:y..|.i...._..v......%.t*6UR.......|.C.,...x?..6{KqS...3.4f....]..l)U......22.l2..$\l.v.kN..1.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):218
                                                                                                                                Entropy (8bit):5.088157969445009
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):593
                                                                                                                                Entropy (8bit):4.524151373929859
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):372
                                                                                                                                Entropy (8bit):4.852483300837517
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):78
                                                                                                                                Entropy (8bit):4.858681545591168
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (670)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):159817
                                                                                                                                Entropy (8bit):5.419860573018039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:u4kwCRgqCVxEB/LPj5O9wFrfLtyShi15qMgGIRvEjiYSmPfwNGUutlDSGFnPHEGS:u4kwC3PLtO2NhyShi/mFgLu
                                                                                                                                MD5:1A109F2270B39797D889972B592AFFA1
                                                                                                                                SHA1:B59580F439CE72DB491FDCB75B846524389791C4
                                                                                                                                SHA-256:DC05C31D663CE8CB14C9C0754F6B75E0BFC515191ADDAF52B9750F36D849B571
                                                                                                                                SHA-512:6E90F9752B3C2E217030378DBEFA0D372578C3F2066217BE47FB52C9EBB8AF78B20D9D71871F94A28AE1F259C51D309ACB38F875F8367F3131AE62C6D7218AB9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=12.6
                                                                                                                                Preview:/*. Magnific Popup - v0.9.9 - 2013-12-27. http://dimsemenov.com/plugins/magnific-popup/. Copyright (c) 2013 Dmitry Semenov; */.jQuery.easing.jswing=jQuery.easing.swing;.jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(a,b,c,d,h){return jQuery.easing[jQuery.easing.def](a,b,c,d,h)},easeInQuad:function(a,b,c,d,h){return d*(b/=h)*b+c},easeOutQuad:function(a,b,c,d,h){return-d*(b/=h)*(b-2)+c},easeInOutQuad:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b+c:-d/2*(--b*(b-2)-1)+c},easeInCubic:function(a,b,c,d,h){return d*(b/=h)*b*b+c},easeOutCubic:function(a,b,c,d,h){return d*((b=b/h-1)*b*b+1)+c},easeInOutCubic:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b*b+c:.d/2*((b-=2)*b*b+2)+c},easeInQuart:function(a,b,c,d,h){return d*(b/=h)*b*b*b+c},easeOutQuart:function(a,b,c,d,h){return-d*((b=b/h-1)*b*b*b-1)+c},easeInOutQuart:function(a,b,c,d,h){return 1>(b/=h/2)?d/2*b*b*b*b+c:-d/2*((b-=2)*b*b*b-2)+c},easeInQuint:function(a,b,c,d,h){return d*(b/=h)*b*b*b*b+c},easeOutQuint:function(a,b,c,d,h){r
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):220
                                                                                                                                Entropy (8bit):4.95427055782646
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (539)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2449
                                                                                                                                Entropy (8bit):5.158927119258579
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:3Lw+Mw6m/ZytREWim/yyW04Au2tm/yyW04Avrm/5VIY/lNWyl:71Mw6gZeRXigyZ04AltgyZ04Avrg5VIO
                                                                                                                                MD5:84E41FC3F9623C8D7034A7EA03D71619
                                                                                                                                SHA1:3916296B4CDE884168FA88D19D6EF9260F262ADA
                                                                                                                                SHA-256:78A137D5382F19AAEA55E95B55E39A7829DE05832714FC275D8A10312A3539D6
                                                                                                                                SHA-512:B9E5C1D600E010D793AA9F69B87DACB186B8627762B872EFDF509A9BC8220A0C386564FD56B9A2820B8D992CC62145B97F6D489F47430CA5FDFEA545616850AA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6
                                                                                                                                Preview:"use strict";.jQuery().ready(function(){tdUtil.imageMoveClassToFigure("td-post-image-full");tdUtil.imageMoveClassToFigure("td-post-image-right");tdUtil.imageMoveClassToFigure("td-post-image-left");"undefined"!==typeof window.tds_general_modal_image&&""!==window.tds_general_modal_image&&(jQuery(".single .td-post-content a > img").filter(function(a,b){if(-1!==b.className.indexOf("wp-image")){a=jQuery(b);b=a.parent();var d=b.attr("href"),c=a.attr("src").match(/-\d+[Xx]\d+\./);c?(c=c.pop(),c=a.attr("src").replace(c,".")):.c=a.attr("src");d!==c||-1===d.indexOf("uploads")&&-1===d.indexOf("attachment")||(a.addClass("td-modal-image"),-1!==d.indexOf("attachment")&&b.attr("href",a.attr("src")))}}),jQuery(".single .td-post-content p img").filter(function(a,b){if(-1!==b.className.indexOf("wp-image")){a=jQuery(b);b=a.parent().attr("href");var d=a.attr("src"),c=a.attr("src").match(/-\d+[Xx]\d+\./),e=a.parent().children("figcaption").html();c&&(c=c.pop(),d=d.replace(c,"."));void 0!==b&&b!==d||1===a.c
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3265333
                                                                                                                                Entropy (8bit):7.991632156459057
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:XnkueUhrZ8ijYYDvVJS0tVPn2WiuXef4ggMLiw6iE7gJv274AaPjPADx1:XkwUkDvVJSwdn2WHXVLx9tgJvsGPjPAn
                                                                                                                                MD5:E32479250DA255B5739BB4828734D051
                                                                                                                                SHA1:44BC2DEC36A1584F7F4EEB37696DA14CC78CA568
                                                                                                                                SHA-256:E8BC28014E6B14B1818748776915A52A842AFC86C9FB7F47D5D0277C3D7BBE40
                                                                                                                                SHA-512:1FF92C2CB9E4C6E7A4FE083915614779B84963050F53D42A093A57C04286C526B247A8BB6D54B9407CF6E360C48C8A9331FD9440ECED567DAF3E39059CBB7A7B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....;tEXtComment.xr:d:DAFwM1tH-hM:3,j:3669712635916605550,t:23100311.a"o....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Tenuta_La_Lepre - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-03</Attrib:Created>. <Attrib:ExtId>e7a26cb6-9921-4765-aaae-f56157031d40</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </r
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3718
                                                                                                                                Entropy (8bit):4.8864426016578495
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:OyIgMYV40V+2eHFCRDEKQYa6AyA2jhjVjzZt4y:iIpPOFCRg6vACBdcy
                                                                                                                                MD5:C21795BCD8C6042FD50F199FFAF886F6
                                                                                                                                SHA1:4A6B320AAB650B7AEFF7F05CFFD971206788272D
                                                                                                                                SHA-256:969612E5FC806589F98D7AFEF41B7C7FB60865B42688262856801CD2274C7C7A
                                                                                                                                SHA-512:DF0F7F2108624858C126132BB5E31CF02B0A9EBD04DABCDECD0FC2EC4D75542335EFFB6C988925C6E55897C86EE9B099C4A92243875136B62EFE0DDB24CDA0FE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.29.0","OptanonDataJSON":"d3270f1f-24f3-442a-b8ee-e66f42b3bb19","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":" ","RuleSet":[{"Id":"3769d793-2c12-4a44-bebe-f77e4d4f276d","Name":"German","Countries":["de"],"States":{},"LanguageSwitcherPlaceholder":{"default":"de"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"German GDPR ","Conditions":[],"GCEnable":false},{"Id":"a0c8adee-2f26-449e-823e-ae16503b8bb3","Name":"France Template Rule","Countries":["fr"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"fr","en":"en"},"BannerPushesDown":false,"Default":true,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":nul
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1150
                                                                                                                                Entropy (8bit):1.6001495726289154
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/img/favicon.ico
                                                                                                                                Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):146741
                                                                                                                                Entropy (8bit):5.621853421957435
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:9iocgkMmTVy6Gmkcbcjr9FuXAmIvJhpMycw:ozp86GlcbcjZAXAmIvJhpMW
                                                                                                                                MD5:1F662C851E9C0912EB8671AB74D9B3A1
                                                                                                                                SHA1:1E5D2BDA2C82B8F2477E464FAE87D088EA70FF8A
                                                                                                                                SHA-256:A9E3A856CA307FCF3067B31DBD439B58B8A6D0F0F3E7B6212DAF7FEC2BC5215D
                                                                                                                                SHA-512:F217116F5EEB24C8A8485548912CC3FD72FB830A34E71C37AF5CD00C0F9BD7EF4B6B1102C1FCF304828DA65511B4A7C6FFAC2849F6592111F1457680C4DFD69D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/player/9d15588c/player_ias.vflset/en_US/offline.js
                                                                                                                                Preview:(function(g){var window=this;'use strict';var Zpb=function(a,b){var c=[];return g.PD(a,{query:b},function(d){c.push(d.getValue());return d.continue()}).then(function(){return c})},$pb=function(a,b){return"getAll"in IDBIndex.prototype?g.DD(a.j.getAll(b,void 0)):Zpb(a,b)},aqb=function(a,b){return g.ID(a,["captions"],{mode:"readonly",.ac:!0},function(c){return g.Xpa(c.objectStore("captions"),b)})},bqb=function(a){var b=new g.EP("und",new g.iR("Default","und",!0));.b.captionTracks=a.captionTracks;return b},cqb=function(a){return new g.dg(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;0==d&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.nca(m,g.jb(f,l),h);.else b(e)})},P6=function(a){this.j=a},Q6=function(){P6.apply(this,arguments)},dqb=function(){Q6.apply(this,arguments)},eqb=function(){Q6.apply(this,arguments)},fqb=function(){Q6.apply(this,arguments)},gqb=function(){P6.apply(this,arguments)},hqb=function(){Q6.apply(this,arguments)},iqb=function(){Q6.ap
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7748
                                                                                                                                Entropy (8bit):7.975193180895361
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                                                                                                                MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):274
                                                                                                                                Entropy (8bit):5.064374319451513
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2587274
                                                                                                                                Entropy (8bit):7.993725929470168
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:cPB1DWUCEkiIb3IETRnZjeGQ4jsJ+cmzeK0EU8Hvy9sjvHgZMhmEjAue8gcsjM5A:c51yUCEkiWnZjg4jssc+N5tHvy9sjoWY
                                                                                                                                MD5:D2912FEB5D28AE67B1360E9474D3650E
                                                                                                                                SHA1:27418A1CDC1E4A7E62A4603E1C154C481F2C3FD8
                                                                                                                                SHA-256:9C5200E40414E284DA2D149D0EA5F62498BFD3F5096AFB543A19A42490127127
                                                                                                                                SHA-512:A0B78A266012736E72D2A1BFB87BB561CA96F118715BA2018BF1B0E786D556182E427140054683A06CB18E75F0E6C652BA80E62BA23A7FD272DC6F7EBF8509E4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/09/GFE.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....<tEXtComment.xr:d:DAFtxGwmiVM:40,j:6379751050098689828,t:23090715........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>GFE - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-09-07</Attrib:Created>. <Attrib:ExtId>2c8a6511-95a0-4678-8ab7-c21a8ad9912b</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Descript
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):415
                                                                                                                                Entropy (8bit):4.495473856679165
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (538)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5945
                                                                                                                                Entropy (8bit):5.226877642064513
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:stxGpPM4/PXCiGhlb4dT7aWhwNFtNLKSsPQqVUAIkymQyiGHTbYyUWh/:blT/PtE6Tw1a8zmGAXUWt
                                                                                                                                MD5:B023E4C89C046688AFE520DCE62EA3DF
                                                                                                                                SHA1:155349ED8969B5F4CB1991195BD7063C653AE231
                                                                                                                                SHA-256:7C1781ABE479D7EA4BB36A3DAD324DA720C45829B6E8DE9D2C8F97E2EA3983AD
                                                                                                                                SHA-512:89CA6631640724F3669411BE61747068EE606E2C50D804DE8AA12C5FA129DEB23B40F9DE11FFB0FDCD62C9F2080C781990B5C3E289749FECD526BEA7888FD788
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-cloud-library/assets/js/tdbSearch.js?ver=ca46607f0f63147990c8ac1f35d750e1
                                                                                                                                Preview:var tdbSearch={};.(function(){tdbSearch={items:[],init:function(){tdbSearch.items=[]},item:function(){this.jqueryObj=this.blockAtts=this.blockUid=void 0;this._is_search_open=!1;this._is_live_search_active=!0;this._last_request_results_count=this._current_selection_index=0;this._first_down_up=!0;this._resultsLimit=void 0;this._openSearchFormClass="";this._is_initialized=this.disable_trigger=this.isSearchFormFull=this.inComposer=!1},_initialize_item:function(a){if(!0!==a._is_initialized){jQuery(document).on("click",function(b){!0===.a._is_search_open&&(a.jqueryObj.find("*").find(b.target).length||tdbSearch.hide_search_box(a))});if(!a.disable_trigger)a.jqueryObj.find(".tdb-head-search-btn").on("click",function(b){b.preventDefault();b.stopPropagation();!0===a._is_search_open?tdbSearch.hide_search_box(a):tdbSearch.show_search_box(a)});a._is_live_search_active&&!a.inComposer&&a.jqueryObj.find(".tdb-head-search-form-input").keydown(function(b){if(b.which&&39===b.which||b.keyCode&&39===b.keyCo
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2752662
                                                                                                                                Entropy (8bit):7.989134388799505
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:WfqbXFpxotrNTPVYvu3jYG0sMjW30WWdgkDL0i4U4Xedr0jjyiBXTlvmYgOv:WCTFMtBTPVuuTY5sMa30nfDAhU4IwvBP
                                                                                                                                MD5:E09084296C12CA39DFA6297AC0364682
                                                                                                                                SHA1:C4346DB91FB40CA36ED75A14BB49299FEA0EFF94
                                                                                                                                SHA-256:552025D08E1187B5DDD38B189729FD5315E9406B967DE8360A7B75EE2638C6B9
                                                                                                                                SHA-512:E8E4CA090B40AAAFD83DE4AC21AB49DECE308DE570851F9DB9E21F532998BFDBBB640095C9E54376F7545BD55E44ABC29EF071FE15B9C048952A1D42B9163C43
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/10/Rollermill.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....sRGB.........sBIT....|.d.....pHYs..........+.....{iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-16</Attrib:Created>. <Attrib:ExtId>62b8ac7e-fa1b-4ebf-819c-10cd1e9ea537</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Rollermill - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Ocr
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):118
                                                                                                                                Entropy (8bit):4.774740462043314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                                                                                                                                MD5:0336FA898DA5EAFB175287497BD5012E
                                                                                                                                SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                                                                                                                                SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                                                                                                                                SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):259
                                                                                                                                Entropy (8bit):4.934032927917805
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):4.7187854291824936
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (533)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4530
                                                                                                                                Entropy (8bit):5.150478724206427
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:7MXWsABP7myehLugXlHIjCqkVtHaLCqcs:79PayenXSj+iLN
                                                                                                                                MD5:0D21EC1E9479C62BCBA5513E1A803927
                                                                                                                                SHA1:F4C107FF638F618B4DD54B4E5BDA92DA7C4F4417
                                                                                                                                SHA-256:3D97C7A354EE5666E22C59498BE5331A0EDEE5D6F7527A58A5744F323173BC8D
                                                                                                                                SHA-512:D052511F1894E3F4FFF28721FB59F2D6F6694099F8EC08D6004D1DE0D9812D9BFE660FF061DEF7C48B3417B22AD1EFD4F41F30DBD653642144EFD43BD7108AC8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6
                                                                                                                                Preview:var tdMenu={};.(function(){tdMenu={_itemsWithSubmenu:null,_mainMenu:null,_outsideClickArea:null,_outsideClickExcludedAreas:"#td-header-menu .sf-menu, #td-header-menu .sf-menu *, .menu-top-container, .menu-top-container *",_openMenuClass:"sfHover",_openMenuBodyClass:"td-open-menu",init:function(){var c=jQuery("#td-header-menu .sf-menu"),e=jQuery("#td-header-menu .sf-menu, .top-header-menu"),b=e.find(".menu-item-has-children > a, .td-mega-menu > a");b.append('<i class="td-icon-menu-down"></i>');c.supersubs({minWidth:10,maxWidth:20,.extraWidth:1});b.addClass("sf-with-ul");e.addClass("sf-js-enabled");b.parent().find("ul").first().css("display","none");tdMenu._mainMenu=c;tdMenu._itemsWithSubmenu=b;tdMenu._outsideClickArea=jQuery(window).not(tdMenu._outsideClickExcludedAreas);tdMenu._setHover(b,c)},_getSubmenuPosition:function(c){var e=jQuery(window).width();c=c.children("ul").first();if(0<c.length){var b=c.offset().left+c.width();b>e&&(c.parent().parent().hasClass("sf-menu")?c.css("left","-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):187
                                                                                                                                Entropy (8bit):5.110752654085156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24838
                                                                                                                                Entropy (8bit):2.3776312389302885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1707x282, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):88398
                                                                                                                                Entropy (8bit):7.98186755603015
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:IhRY7+zgtuXX7ld6EMR0XLC/dQfzJbzL26g7cHHtDIxrT7+:IduuXBd6EMR0XeO1b/WAHNv
                                                                                                                                MD5:666C57FD9CC24ACF6DE19C202C7289A0
                                                                                                                                SHA1:9C20385657E84D7FA49BD7E63452FA6A19C5F5C4
                                                                                                                                SHA-256:D7459458E254F8088F4B36A9CA6BC3B5DC93B00AB081C4B137979191DBCB733D
                                                                                                                                SHA-512:F8F3CA28B6D56A955DF1CD8DEE5C235FDB63DD4F7183629BD139ABD3F2CF752089D73DCF11AC59874419FEE42D524D7AA43A11122D50FB933CE87BA9324DC84A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................._.......................!...1..AQaq."....#2B....Rbr..$3CSs......%Dc....4t...T5d..&..EUeu.......................................C.......................!1.A..Q"aq..2.......B.#3R..bcr......$4s..............?..;.....L...#........@5.E.....v.xXc..S.kF.e.W..2.......k.)...<.Iw'.6......~....J.o...o..EL...O.o$....r5:6..Yx..."q.....m9Z.J9.fo[E....4..V(.n...f...k.......k....SU...5..>.4...e.]).g.../.....g.f...*$...n..#.U?`.3y..(>.Ir.\v._... .\.\..d..q.i....4}....0.C....A..9.C..+.q ...W.....i..B.G.Cm....XO.c....5.x....m.?....wc.......}.P...r.+Ij.e:.-..c...7'sr'.W.Q.P2........j..wWG....J........m.{y.kE_.f.~.kJ..U.m....t...B......!#.....$..n..tn....N.7 ..-...D}.[.(l.n1.L.....=Q...Z.".. ...0..q..y2Z.....9......U.T.P0.........4.4..r:.A.Af.+T.B.4e..`54...z
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):127
                                                                                                                                Entropy (8bit):4.930844660349543
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):259
                                                                                                                                Entropy (8bit):4.710851372205651
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1920x1080, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):204677
                                                                                                                                Entropy (8bit):7.970217802818551
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:Rai/trCXWrSNYB2jUhOXbJ+Hf1YuokrNj:RaKtrm2OY4QhOXdWdYuPNj
                                                                                                                                MD5:D5C708A4DDA14F82723804A4958B01A0
                                                                                                                                SHA1:39015EEF4C2245A90355F2987D88776692CF4C74
                                                                                                                                SHA-256:BC67B414E156CCAE386AD64E3F55E35D5CB46B6E48A4EB112AE7C6E9549077D6
                                                                                                                                SHA-512:564737DF8D9BF97DB55C67E5B9421A6EA5B742094D044576690ED38447D6619C9F427F2164EA57F8E285B69FCA097BFA41112D9CAFE3BDA2EE963BD2D72A23CE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.....d.d......Ducky.......?......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Canva" xmpMM:InstanceID="xmp.iid:747D6B03B3E211ECA0C1E352E057347C" xmpMM:DocumentID="xmp.did:747D6B04B3E211ECA0C1E352E057347C"> <dc:creator> <rdf:Seq> <rdf:li>Ocrim S.p.A. Ocrim S.p.A.</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:747D6B01B3E211ECA0C1E352E057347C" stRef:documentID="xmp.did:747D6B02B3E211ECA0C1E352E057347C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):251
                                                                                                                                Entropy (8bit):5.1580903557505975
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2078
                                                                                                                                Entropy (8bit):7.6651282662516405
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:+cKYjwrYts15BKdbrPViPpQzgqm4Ik/nIFVbsHw2BxePaqTE:+cLjja50dbTQqzX509XbE
                                                                                                                                MD5:A58084E39D6CB64A533A66CD8450B7B8
                                                                                                                                SHA1:5F80E60017B423BAAD79E663B542B4B1B760BF88
                                                                                                                                SHA-256:F3B8029B71B4DFE5918E3F3F23E876CC71FE6C42DA2224FAF0DBD5A58B6203C5
                                                                                                                                SHA-512:0A4A7329C8E299C47BC6401BA88BF5C5640D72C69930E509F554FB43E7C7AF32BF20DD69618E5788DA27E1D72FD0CC3314823ACE68BFF64390679939896544CF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1414070111-4c51eaa0041e4e73ce83359096ac59e8382736fa1056b06531a1473f95715a86-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma...................mdat.....f'.;..2..FU...A........u`u.$.[..p5.Q....2.J.OW+.........d3....._.sY.....s.P.7N.b...@#.8.46.h#.f./d...?65._.:....%I"[.)..b?v*....B(..}..p.E..c..9h7;.2%.,...1.....G....E;..B!l.,..<T....!2..&t...z.......;..L......=.H....:.".D.+...L.NT.....X..|G....`...t/....V.L0..Pt..0...P]...F.}.x...g.,...0...]QB#r.y....Vsy.M.^b2.;=}."v..m0u'.X..rs&,=..N.R...i..?.f......S.O0M...z.m.<S.o.....F.Ch.k~+..~x...kR#.tU.?.L..h....K..q...Up..R1....sE.A..K..'W....F...Q....y`.g.uR..sz.j..o....z........e.c.:..m.. .n..S.......P..u...=...T.d..@..9...XS.y....hdD....<@..J0?.../L$.R.......l....}.'...]"h.+.T."Rd..*T...o.7Fa(...l./....p...*dR..#...kG...*.x.p.K..T.....-u.tZ.T.'..1#.|.".+.H.ps.}.u..3.....e.....S.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (14232), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):14232
                                                                                                                                Entropy (8bit):5.379456524150888
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:hrwBErqj1jK2UhjaG+yuP4HQskBSyOsRbbRl1t567yzUwCzMLW:7rqj1rUhjHZFHKOsRJ/C7YJCzMLW
                                                                                                                                MD5:CFB41FF7B2C390002F4A17B21AC5F480
                                                                                                                                SHA1:1A1A2D88E2BC1710E79B9D5941A485A38217C172
                                                                                                                                SHA-256:9C5A4549BDFD31FDA62779213530C2DD495C4D825DA3BAB995557B22B85200A1
                                                                                                                                SHA-512:1BBFFE0264B34D06F33F66FEC299B79CDC17E27641E265BA5905F633FFA255996CA5CCFD5965B415F0314B25EE3CE583AB7C39CB191A9B60FE6385D3B64F25DF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.iubenda.com/iubenda.js
                                                                                                                                Preview:!function(e,t){"object"==typeof module&&module.exports?module.exports=t():"function"==typeof define&&define.amd?define("_iub_spinner",function(){e.IubSpinner=t()}):e.IubSpinner=t()}(this,function(){"use strict";function b(e,t){var i,n=document.createElement(e||"div");for(i in t)n[i]=t[i];return n}function u(e){for(var t=1,i=arguments.length;t<i;t++)e.appendChild(arguments[t]);return e}function o(e,t,i,n){var r=["opacity",t,~~(100*e),i,n].join("-"),a=.01+i/n*100,o=Math.max(1-(1-e)/t*(100-a),e),l=y.substring(0,y.indexOf("Animation")).toLowerCase(),s=l&&"-"+l+"-"||"";return d[r]||(f.insertRule("@"+s+"keyframes "+r+"{0%{opacity:"+o+"}"+a+"%{opacity:"+e+"}"+(a+.01)+"%{opacity:1}"+(a+t)%100+"%{opacity:"+e+"}100%{opacity:"+o+"}}",f.cssRules.length),d[r]=1),r}function n(e,t){var i,n,r=e.style;for(t=t.charAt(0).toUpperCase()+t.slice(1),n=0;n<a.length;n++)if(r[i=a[n]+t]!==undefined)return i;if(r[t]!==undefined)return t}function m(e,t){for(var i in t)e.style[n(e,i)||i]=t[i];return e}function t(e)
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5598
                                                                                                                                Entropy (8bit):4.293279469529671
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/yt-logo-updated/v2/24px.svg
                                                                                                                                Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15744
                                                                                                                                Entropy (8bit):7.986588355476176
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (533)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5547
                                                                                                                                Entropy (8bit):5.234104150395812
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:+E8YzVFXsVws8HYnkfI+C4yVdbaiGkNF2LSaAuEeRzgf5j6YJR79hamaWslv0Rw:+ajsVws8Hlzg2i/N9hzWgf5jhJR79haZ
                                                                                                                                MD5:936A7C8159737DF8DCE532F9EA4D38B4
                                                                                                                                SHA1:8834EA22EFF1BDFD35D2EF3F76D0E552E75E83C5
                                                                                                                                SHA-256:3EA95AF77E18116ED0E8B52BB2C0794D1259150671E02994AC2A8845BD1AD5B9
                                                                                                                                SHA-512:54471260A278D5E740782524392249427366C56B288C302C73D643A24C96D99A487507FBE1C47E050A52144713DFEB64CD37BC6359F443CE5F8FEB1A2856A70A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if("function"!=typeof a)throw Error("callback must be a function");if(b.root&&1!=b.root.nodeType)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):311
                                                                                                                                Entropy (8bit):4.773843844737949
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):416
                                                                                                                                Entropy (8bit):4.4998346788589245
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-off/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):175
                                                                                                                                Entropy (8bit):4.966965284633015
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1404079
                                                                                                                                Entropy (8bit):7.989042516167144
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:+wBQ701wQun5PAPS14nySIDIHaJk0wnlgUadFik86N9haC:VqEwQu5PAPS2yHDI6JkBlRYFv86N9hX
                                                                                                                                MD5:8B6F36ECECF5CFA0A76CE6A114A0027A
                                                                                                                                SHA1:B5B73E20C1E354F65FD9A8091FB321279CFB2EBC
                                                                                                                                SHA-256:A9DF0E5AA402B18475F431870A68DFD77AB63F63EB4D39C527185B6D49736CE2
                                                                                                                                SHA-512:0740CDBD6BE944491743933FD47A40F16274ED5854BBF3F7D88AF5A4775A9152A928FA71731AFCCE2829769B4E024D400E743FF7608D0352EDEBDBC9857C0871
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....<tEXtComment.xr:d:DAFP7gA95h8:15,j:2685666932213187706,t:23070608..Aq....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Ondemand ROBERTO CAGNA - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-07-06</Attrib:Created>. <Attrib:ExtId>c0eeb00e-8c16-4f00-9a32-52c7d121218a</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:S
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):579
                                                                                                                                Entropy (8bit):4.50640845727472
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):809376
                                                                                                                                Entropy (8bit):7.987215571027989
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:ztHgRXTyUcsyIARG0mTAQjxhZaCusIvESHdb:JQTyUcDs0m0QjVQsYEg
                                                                                                                                MD5:AE3296B0264C38D993F4D1C3011EBA64
                                                                                                                                SHA1:85F6E33E7C54788B93A51CD530DC48B258851801
                                                                                                                                SHA-256:8205C3D443E5CA380C777AE2E44341039F33187ED434D0561A4A48C7ADFDA7EA
                                                                                                                                SHA-512:5FFE1A484D1DFFBFF8E0FF9E217C4D2BF19341174D16136CA6E0E6291A69049714CF1289504F9F1921A68675A1D1001C27D2EEBA9AE24178194BC7B32A09C10F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/11/Webinar_November_2023.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....sRGB.........sBIT....|.d.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-31</Attrib:Created>. <Attrib:ExtId>a00bd316-b091-49f5-bb2e-2b4d48545b3f</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Copia di Locandina webinar Jucker - Insect powder - Prova grafica Webinar_Marta</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (871)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5833
                                                                                                                                Entropy (8bit):5.1079253710706505
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:7E+I6fIb+6dSyoRNx6TX2XYNCnsLoANF6JX2XYNIZHLoI53h69CNCWO83e6G6L4Y:EHvD2iu2hBoEJGWb81898c
                                                                                                                                MD5:FD372174015F63419134CE469BFB2083
                                                                                                                                SHA1:D14A2DBAF10108127C8A01782A21483F74792BA1
                                                                                                                                SHA-256:B450B5BFF0AFB9D81D10D3ADD49BA36FB9014E71BCC8274D3BE3C81CFBD2B6B4
                                                                                                                                SHA-512:70F4335E07C1E55DB7BD53AC73FD2E1FED511448BB8E5A2A22EE9749039C6AC0B7ADA4DBB34452F1D7089BA87519A6A6B6D9B40530700DA5D8173DA5974DEA3E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/yX/r/HU-lNfdWocB.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("PolarisClipsTabDesktopContainerQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"6792516804197009",metadata:{},name:"PolarisClipsTabDesktopContainerQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("PolarisClipsTabDesktopNonProfiledContainerQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"6324809020953488",metadata:{},name:"PolarisClipsTabDesktopNonProfiledContainerQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("PolarisClipsHomeLoggedOutRootQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"6953007001417728",metadata:{},name:"PolarisClipsHomeLoggedOutRootQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("PolarisEmailSignupRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queri
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7884
                                                                                                                                Entropy (8bit):7.971946419873228
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):21825
                                                                                                                                Entropy (8bit):7.971227992095401
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:bg9PJ89fea9x/poqEDl1gHiUmDsHWI2JKs1Gdjdj4zfN8uaQ:bUI9xOqE1Fg2IGw917un
                                                                                                                                MD5:A41A99887B9B78655FF5B9DB4A63F898
                                                                                                                                SHA1:95D3B4CA095070397C935BECE03539DAF9667D95
                                                                                                                                SHA-256:1508F6AE9C7C2179F356A8DF64C1A5FF2371AD882786391B5FCE69CAA9A5D239
                                                                                                                                SHA-512:94EAFCEFD230F66126631A92FC6586BB31EEBF0C7051FD9B92AC089409F18D14DBE19B8F66EDE4FC7C2CA683BEE4C20FA12F607B540B89FDD5400B06FC873AFA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385836199_1056731255510877_5589310299850480320_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=Z8H3l0tF6KQAX8jcksE&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfBBvOFfpseXQK6ht25h1V6PoZQgcAB278jLY24RCdET4w&oe=654F9276&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100002d0a0000f20f000068160000922d0000d0350000aa3c000016460000bc4c000041550000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................#.o.^..Sdj..}.....L=a........g[...:]~7.*..a...[&.s..T7.n...O.....=.Z.[........}o...0\.........w..w%lX.[%...B..J1...b.......]..r..3.2..|1,B..*T.X.aE.....o..8......#.JxR.....3..t.8..m...)j}."...w{...j-cQ...;:}e<V{9..i.....%G'.v..]..t.-;...oh...pM<....!..8.......{..........?hj.i.b,..D.im....M...2.....X..:.....>....{.u~.).N...h.whi.4'...Pw.U...l.S.&...3=.....n[to.s1.c....:>.......m...r6..K#.&..M-@..'........m.XHz...L.....V.......=G.6V.;.N.eLk6.q7q..g.j.;..>.7y..hM.=A*S.......c.......#.I..j-.#j5/V....D.fQ........'h.B.UZ.3..e..#V..b......`0..H.b_..rY.8|mz.'q.S.V..}......)WV:vE...._Jh..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1607
                                                                                                                                Entropy (8bit):5.2664981782617755
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehDK:3q3+pUAew85zvc/hDK
                                                                                                                                MD5:83B245AFEA6EF5AC011B6DBD39842145
                                                                                                                                SHA1:8AD58E85482E8FF4A5AE30DF12F473CD9196ED35
                                                                                                                                SHA-256:471DDB393DFE34D8334A8A0B9E4AB62D5F8B14AA9154F3DF2AC215278DBFFCED
                                                                                                                                SHA-512:45546E57E7D6763EBE837138ED60DE2EACB66C7670C5DA650CECF997A445E71E8EFEC88ED308FD1EA2597DD773B8BFB7046DA949CEBAF12BAA36C5C8690FF769
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):216
                                                                                                                                Entropy (8bit):4.947192163768535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):127
                                                                                                                                Entropy (8bit):4.930844660349543
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (37481)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):38463
                                                                                                                                Entropy (8bit):5.618310578957102
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:jkRWWByTBF5NRJgx0YcGVUPit6Oicc8HoWnB:jkRDEvXgWYdUPit6Sc8IWB
                                                                                                                                MD5:5285669A995362A19B937A27EDDE79D6
                                                                                                                                SHA1:636A0E93E467C3428775C05E64D6AED60F0DB24B
                                                                                                                                SHA-256:3C2A82BAA45695E26F0050791ECB1A513794D413B9113CC2FF3AE967EE43C517
                                                                                                                                SHA-512:03D81DB34D77D10A80209405B34C6AFC85607938181E7BB3F493D7A2B218F3D504C92746B2D1205D45F1A31E14A8BAB2ABE72C9B1225741FA32F8B1F5AF85879
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.google.com/js/th/PCqCuqRWleJvAFB5HssaUTeU1BO5ETzC_zrpZ-5DxRc.js
                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function r(e){return e}var l=function(e,p,w,y,S){if(!(S=(y=R.trustedTypes,w),y)||!y.createPolicy)return S;try{S=y.createPolicy(p,{createHTML:u,createScript:u,createScriptURL:u})}catch(m){if(R.console)R.console[e](m.message)}return S},R=this||self,u=function(e){return r.call(this,e)};(0,eval)(function(e,p){return(p=l("error","ad",null))&&1===e.eval(p.createScript("1"))?function(w){return p.createScript(w)}:function(w){return""+w}}(R)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var E
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):511
                                                                                                                                Entropy (8bit):4.622942488641842
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 800x354, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):93416
                                                                                                                                Entropy (8bit):7.959458720141103
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:GvzNzdvAYjKaPEj0sKvylkKkHddUHW9EwSrATenGAemcT6zPn4:wztST0zN9HYHGSrAanvzzn4
                                                                                                                                MD5:E599C79C7EEC3FE238E4CD8791A5BAA0
                                                                                                                                SHA1:6600B9AED362DFF314A6651C39983F19F9B17EA1
                                                                                                                                SHA-256:74E513534B1AA261356309DA43C2A015DA6EA79B35ABCC900FDC62A6B9A20593
                                                                                                                                SHA-512:B57395A778E461C83D8BE77FA1A893E92DAA63A030B5006A495D1278A55DBDFB1B8F331F13F5C6851E68985E257A2000C540F75B6817A9BC011A53158AF2CE6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................b. ...............................................................................................!1..A.Qa".q.2..Br#..u.67...Rb...3..t..5Vv...Cs.$4TU.W.S%...X..c..E.g8&...D..'H.......................!1...AQ.aq.."..2BRr....b...#s..5....3S..4T.6C.tU..c...$d7.D&.%....FG............?...".F..i8...R]I1`5b.....'...:.Z..nN:.E.ve...cw...l[<.).^.K...n...Q.?.........2C?!....3.u_.zk.u..s.....y{.<>...|...O.t.%8..7o7|......,..S.&......j....T.S.9.{.q.$...L. ....\z.^.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q."4.p...)..p.+R.q.I..K[>...s......^s%2`..#.El\...B.....|.e..........7N.:...=.H..?...G..9...LRT..`v.w....Fi}a.....d..e@v....#.G...t..v.....x..n.......s...2.g.>.......y.SR.X......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (30837)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):31000
                                                                                                                                Entropy (8bit):4.746143404849733
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/wp-carousel-free/public/css/font-awesome.min.css?ver=2.5.8
                                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1603
                                                                                                                                Entropy (8bit):5.2727801090429285
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2214
                                                                                                                                Entropy (8bit):7.86629708927012
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):441
                                                                                                                                Entropy (8bit):4.728282635502173
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):207
                                                                                                                                Entropy (8bit):5.099700989024115
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6529
                                                                                                                                Entropy (8bit):4.679709782974826
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                                                                                                                                MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                                                                                                                                SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                                                                                                                                SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                                                                                                                                SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/search/audio/failure.mp3:2f6828c6639579:0
                                                                                                                                Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):274
                                                                                                                                Entropy (8bit):4.691767704613487
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 3214 x 458, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29670
                                                                                                                                Entropy (8bit):7.498366021328384
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:XUmgwT2NJW3Ik21cObBG0f5ldJpmL7/D3pIew8oPFh6bhHF:t2Ns3htONJpOOewEBF
                                                                                                                                MD5:442CBBD5CBD72E7088E14DFD1F65C283
                                                                                                                                SHA1:62BA0567694C414C4CCFAE45785865DC7FD07895
                                                                                                                                SHA-256:ED3ACFC0ABA709EBF8E27375885F19CF0107FCFDBD9AAE2DDF8C4E86E36C4974
                                                                                                                                SHA-512:5D399B0D9FC69AC8F71A2D09D0D2BB0CCA0CBB9DC8D48B693CB677B566D66C37A601CF4C26037D7261CCD2A2DED735CED5B402CC44D0D0E72C9C0299F2A8AC41
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............Y......pHYs...#...#.x.?v.. .IDATx...Mr.G....i.n .....=.1.@.+.....o.B..... .....N.1hh.A..........A..od....1..X.k.2A..q._..?...n,...8N..\F....Q....n...N/.#..........._.G`....YD........3...}..../C........7...t.....~.....7..y..t...y.u..........k....;o.._..J.!".fw4.r.s.>;.|M.C.~.DD..{....;.B....z.....7.?.7...:..P...g..s..zD..~`R.."..5..~..9....`n..N...U......vp..........~...q.7C%.Ra.JD.eGP...7..ED..7....^Lg:n7....N._...*...on...~.....*.?n.?....f...?.jP...I*Q....y...#o..8_.5.O.&.^..{..}.ur.3...e.b..._..{..6.^c.N~?0.5.E.y.=>.[`p.......!.7k.......u.(..l/n.3...y...1n./....uF..P..f....f.v@....r....>2......n...@.<p.[..._..07...?G.o..C.......Y..$..}..)...>.c.$...$.G.....Jn...1.o.. "....6..Y`?..s.!r.+.w....MC.>.......>...sy...'_..v...Oq.v.n.....8..gt~... .y....g.A8.d.Jv.4.{.L...Hdx........r.W|..~.7.$....l/n.t.9"~.J..0D.../..7.v{.H._.E.vkH.>..|{........$......5"~.=.....!.280f....h..0...#.......^.9i?"b.\..w..7H....!..C..#.Yg........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 176x176, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9733
                                                                                                                                Entropy (8bit):7.936923438641985
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:DJew2r/QF3aJQKJMvLD0TgVMSZHZjd5Cmn3OhWdZRKQA+YhDkgG08RAam/W:DJ+r/OKme8k07ZHZjDCmn3OhWdXK1hDU
                                                                                                                                MD5:2AFB5626D0D2B39E460B982A4F5A4C9E
                                                                                                                                SHA1:881D6448509E7A283F5C9E5F2D9A580D3FD8D3B6
                                                                                                                                SHA-256:AAD10DB8CB217F20860FA6CB912F4BBDA39E489135585E66B6B7CD573957C304
                                                                                                                                SHA-512:1D5208CA8401AFD4A097BBA5762E7D38AD29282E1B7F7AD4E6E978DBF9BE52FC519CC8E110BDAF3F32B84214C5D941FD2E2D1D4CAF41B6AAB682CB80F09036F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.....................................................................................................................................................................................................C..........................!...."1A.2BQa#3q.Rr.....$bs...4CS........................................B........................!1A..Qaq..."2...BR....#br.....$3Cc..4.............?..:"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.,/...f[.-c...J~.y...d.7.l1W........J.tGlkK...=.hV.lJ..U..W6..qdd......G&EpA..+..R.........Ki....S :>..J..W.+5.w.S5....K.O..0".......%c. ....u.....o&..|T.[..p?.M....4x.......F..|..>F....h_.T...S...z.D.(...'..i^.v.k.|pi....t.>.....`/...."tKc8v"F..0..h[...k8 ]i1:..........?N.?..e...`.._.G.`&...Ee......x...Wd...-.........&<..3@eE..}..2*........T.ek.G..nT.Akc4{...].I.*T...+...Miq..M.$....y....<.(.x.a.nZ.nJbN!.3..x..->.e...J"Q...D.%.(.DJ"Q....6..=6.........`7.EE..s....D..m.y.Y;:....y8e.9..N.o4.....'s1htX...`.\...y.....z./z.#)..1...t!.6.y.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):68
                                                                                                                                Entropy (8bit):4.148986922130799
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                                MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                                SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                                SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                                SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/revslider/public/assets/assets/dummy.png
                                                                                                                                Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):531
                                                                                                                                Entropy (8bit):4.517890434004929
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5996)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5997
                                                                                                                                Entropy (8bit):4.941678047945687
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:y5PZPHDZ4wvwvkqhPC/Vb/VX/Vb/V4l9pRr1JVbJV274yt:kjUDq/Z/F/Z/QLJZJI
                                                                                                                                MD5:82FD31018A6CA137DC3F88D1BB01DFD0
                                                                                                                                SHA1:FB96820E5FC0F5A71AF007B01DC79617288FA058
                                                                                                                                SHA-256:C2EF1FE46AF5DBA628FEC0F7041C10CEFF00BFF8CA2BEF366729E093DC3181F1
                                                                                                                                SHA-512:71CAD2486213B50A091B38E0969395CE07C0EFB42E549E0CDEEBDF652DDF74049519217BC5F8FA125C7D3A27950AE5F10C6262DF5DEA24401C835D7F1B94EF5C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.iubenda.com/iubenda_badge.css
                                                                                                                                Preview:.iubenda-embed:not(.iubenda-nostyle){font-size:100% !important;width:auto !important;-webkit-appearance:none !important;-moz-appearance:none !important;appearance:none !important;background:none !important;-webkit-box-sizing:border-box !important;-moz-box-sizing:border-box !important;box-sizing:border-box !important;-webkit-tap-highlight-color:rgba(0,0,0,0) !important;-webkit-backface-visibility:hidden !important;backface-visibility:hidden !important;font-family:-apple-system, sans-serif !important;text-decoration:none !important;color:currentColor !important;background-attachment:scroll !important;background-color:transparent !important;background-image:none !important;background-position:0 0 !important;background-repeat:repeat !important;border:0 !important;border-color:#000 !important;border-color:currentColor !important;border-radius:0 !important;border-style:none !important;border-width:medium !important;bottom:auto !important;clear:none !important;clip:auto !important;counter-inc
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):4.734767648393338
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1291035
                                                                                                                                Entropy (8bit):7.996041855604627
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:24576:nGJibGZfOz0h1E1s8o8WBiUvRb+HCoWPEDGreeIIQIUNI2:nhGYAh1N8WBiU5oC7J0/b5
                                                                                                                                MD5:2E3725BB4CA6B72A0A48E124F61D5758
                                                                                                                                SHA1:E322382331CD580D24EA1BD6A027FAF70257A5CA
                                                                                                                                SHA-256:2AB7F675AF54C431A6FDE28D4D3FDE2FAEF900E68C94B5F63A3A41867B0C46E1
                                                                                                                                SHA-512:4D3B7C1C4D3B4BFCA9D32CC3AEA0A4BEADB44AA8770EFE68E06A49DB8FCAB3A639E1444F8F3F7FC9FEC0318F84B8AE6C38AF5C46A09BBF3D80EF5DAB0EE95F4C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/08/EP.10_2023.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....<tEXtComment.xr:d:DAFXXzywsNA:58,j:2775744083671317140,t:23082509........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>EPISODIO 1 - EP.10_2023</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-08-25</Attrib:Created>. <Attrib:ExtId>976a9870-2a62-4db8-8262-a5eb09e9ee52</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):196
                                                                                                                                Entropy (8bit):5.091943569663142
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2752662
                                                                                                                                Entropy (8bit):7.989134388799505
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:WfqbXFpxotrNTPVYvu3jYG0sMjW30WWdgkDL0i4U4Xedr0jjyiBXTlvmYgOv:WCTFMtBTPVuuTY5sMa30nfDAhU4IwvBP
                                                                                                                                MD5:E09084296C12CA39DFA6297AC0364682
                                                                                                                                SHA1:C4346DB91FB40CA36ED75A14BB49299FEA0EFF94
                                                                                                                                SHA-256:552025D08E1187B5DDD38B189729FD5315E9406B967DE8360A7B75EE2638C6B9
                                                                                                                                SHA-512:E8E4CA090B40AAAFD83DE4AC21AB49DECE308DE570851F9DB9E21F532998BFDBBB640095C9E54376F7545BD55E44ABC29EF071FE15B9C048952A1D42B9163C43
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....sRGB.........sBIT....|.d.....pHYs..........+.....{iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-16</Attrib:Created>. <Attrib:ExtId>62b8ac7e-fa1b-4ebf-819c-10cd1e9ea537</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Rollermill - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Ocr
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):364
                                                                                                                                Entropy (8bit):4.5307728192386865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):338
                                                                                                                                Entropy (8bit):5.081456518478992
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):82
                                                                                                                                Entropy (8bit):4.28540387094865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:LUfQ2pHWiR8H3pHNOE9HeeL5z3LqyRHfHyI:x2pHDYpHYElD53PyI
                                                                                                                                MD5:71FE045BD8071AA7DDA45CB09B000F3F
                                                                                                                                SHA1:3F76984EF3619F8210B67600445778C28FCC2B03
                                                                                                                                SHA-256:152E59D34E68428D05C0938B44CEE91BC34E4E7C69C4AC70948E1DE9086C67A2
                                                                                                                                SHA-512:E86264DF445D5EAAB1681C34EA3524C0EF7CA05B9F0D358ED24CF4CE6306B27178047BC9B1C37522D7C4D8D1FFEA1B9A2731F2E1335F0B694940A08D9FA72078
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:jsonFeed({"country":"US","state":"WA","stateName":"Washington","continent":"NA"});
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):789
                                                                                                                                Entropy (8bit):4.4194384212801
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):159
                                                                                                                                Entropy (8bit):4.915607757159961
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_left/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (29833)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):117325
                                                                                                                                Entropy (8bit):5.416222345392761
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:AUyLY2kiAGWx0KDCJcrjrMwmvsPJPIckK:AtWr
                                                                                                                                MD5:3544F611C770D665977192C9B9BD6466
                                                                                                                                SHA1:72E0E6FB2E39937BEFA6621C4DAB61E68DE25374
                                                                                                                                SHA-256:E021360AAA902BAE11A043C3F45757A779F8A9CDFFF776B50EA5A748E2AF1D7E
                                                                                                                                SHA-512:2A19E7601C603B46B6D05E2B42EF6399D13CDF778B3EDF872F472337151B99E4BCB78C3E55CD71E310041D09631E01BD6BC4E54A781DBADFF876C842F6B6D756
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3i0wM4/yV/l/en_US/d0eFE43__H2.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BTManifestName",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({MAIN:"main",LONGTAIL:"longtail"});c=a;f["default"]=c}),66);.__d("BtLongtailHashFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5779");b=d("FalcoLoggerInternal").create("bt_longtail_hash",a);e=b;g["default"]=e}),98);.__d("CometBTManifestLoader",["BootloaderEvents","BtLongtailHashFalcoEvent","ClientConsistencyEventEmitter","FBLogger","ODS","Promise","SiteData","XHRRequest","asyncToGeneratorRuntime","err","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=new Set();function k(a,b,c,d){return l.apply(this,arguments)}function l(){l=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a,d,e,f){var g=(yield new(i||(i=b("Promise")))(function(b,g){new(c("XHRRequest"))(a+"/btmanifest/"+e+"/"+d+"/"+f).setMethod("GET").setResponseHandler(function(a){return b(a.toString())}).setErrorHandler
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:HTL:zL
                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkBJcPlcF4keBIFDbtXVmo=?alt=proto
                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):729
                                                                                                                                Entropy (8bit):7.234317148111566
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (11123)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):20950
                                                                                                                                Entropy (8bit):5.001933627423348
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:LIsia0zYw49vRn4l7cWQjRkmSxoU/4OIZZTg8l9Qonnq3WwmpUkG4HfeXiPcB2jE:HRc7fQxNGoF6lC2cXaivSYBQY2YpuMc
                                                                                                                                MD5:61EE8E79970DCAE1685A883B098B34D0
                                                                                                                                SHA1:A60F2D80264EA27B06714D371350FA9707AE68F3
                                                                                                                                SHA-256:2EE6FDF3D0F4D826380054030E5A9FD6FC8C451D9FE28123F1D76E632332E659
                                                                                                                                SHA-512:8038D3D86D1A5E5E052CB6E19DC8CBA796915496B4F4BE0CCFA0AD317B937E3A1FD3EF01DF8BF852FCDE1643C5D19450F1AC9C113134B14344A0E9BCFBBCCDFE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.29.0/assets/otCommonStyles.css
                                                                                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3718
                                                                                                                                Entropy (8bit):4.8864426016578495
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:OyIgMYV40V+2eHFCRDEKQYa6AyA2jhjVjzZt4y:iIpPOFCRg6vACBdcy
                                                                                                                                MD5:C21795BCD8C6042FD50F199FFAF886F6
                                                                                                                                SHA1:4A6B320AAB650B7AEFF7F05CFFD971206788272D
                                                                                                                                SHA-256:969612E5FC806589F98D7AFEF41B7C7FB60865B42688262856801CD2274C7C7A
                                                                                                                                SHA-512:DF0F7F2108624858C126132BB5E31CF02B0A9EBD04DABCDECD0FC2EC4D75542335EFFB6C988925C6E55897C86EE9B099C4A92243875136B62EFE0DDB24CDA0FE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/consent/d3270f1f-24f3-442a-b8ee-e66f42b3bb19/d3270f1f-24f3-442a-b8ee-e66f42b3bb19.json
                                                                                                                                Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.29.0","OptanonDataJSON":"d3270f1f-24f3-442a-b8ee-e66f42b3bb19","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":" ","RuleSet":[{"Id":"3769d793-2c12-4a44-bebe-f77e4d4f276d","Name":"German","Countries":["de"],"States":{},"LanguageSwitcherPlaceholder":{"default":"de"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"German GDPR ","Conditions":[],"GCEnable":false},{"Id":"a0c8adee-2f26-449e-823e-ae16503b8bb3","Name":"France Template Rule","Countries":["fr"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"fr","en":"en"},"BannerPushesDown":false,"Default":true,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":nul
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 1920x1080, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):183344
                                                                                                                                Entropy (8bit):7.9471700412375545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ARaU8Z8P8x5+dYa6QI55oa9P4J/55xrB/cTpuJIfeIWtHSxnZJrPK/KJnemyn:ARIZ2dY/QI559QTnHJOeXtwnZJrPx3yn
                                                                                                                                MD5:6C8A98E9BFCC5B51AC3705B3C56CBA73
                                                                                                                                SHA1:C8E284FE6DE7773AE68B16FD814307A2DD1BBA26
                                                                                                                                SHA-256:2A87816834EF9A1C47978CA3CC05B80C503DE9142C48C7203B74FC9A19EAD5DD
                                                                                                                                SHA-512:58B54F76DF4BFBA7667240B2A333B6A4F4DC572D5BBFC492112CDBF0B76C03254C68B006A34ED4397F0D273FA9274EE6C94EAFE4DD1BAA030D699C73987395FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/07/EP.9_2023.jpg
                                                                                                                                Preview:......JFIF..............Exif..II*...........................................(.......................i.......V.................0231....................0100................................8.......;...........`.......`.......ASCII...xr:d:DAFXXzywsNA:52,j:912376537382070622,t:23072508.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>EPISODIO 1 - EP.9_2023</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-07-25</Attrib:Created>. <Attrib:ExtId>cf638251-50b6-4458-94f7-bd2e115b45ba</Attrib:ExtId>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):364
                                                                                                                                Entropy (8bit):4.5307728192386865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v5/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):98500
                                                                                                                                Entropy (8bit):5.49675914761682
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:OxV5lRQ3P3r3C3NKw2GiLelsvLvSv7vFvdvnvBRnBYJeLn27+XoODlzmbguTcoif:OxV5lR0elOy
                                                                                                                                MD5:46ED0DFD66BE51E178DA68CD4793A6DE
                                                                                                                                SHA1:74CE2ABE60F8ADBB4A2A438A16E23C01A6CFDBCA
                                                                                                                                SHA-256:D4FB697E67E29E3AE3084C3FA149B06B9A8A5C1D2D70AB5D411E7B56D32B8492
                                                                                                                                SHA-512:4AC2A4CE03C202D3AADBAE25C9F24008A7DAE9B1EFCAC513F5984738D2B5EB4E06B6D5960E9F508282CF0FC69A6B4FF399620B46B5A7EDDFC7644ED6EFC10C89
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css?family=Lora%3A400%2C100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CPoppins%3A400%2C100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7COpen+Sans%3A400%2C600%2C700%2C100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400italic%2C500%2C500italic%2C600italic%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto%3A400%2C500%2C700%2C100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400italic%2C500italic%2C600%2C600italic%2C700italic%2C800%2C800italic%2C900%2C900italic%7CPoppins%3A600%2C400%7CLora%3A400%7CPlayfair+Display%3A400&display=swap&ver=12.6
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LLPtLp_A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LJftLp_A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LLvtLp_A.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 560 x 420, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):145378
                                                                                                                                Entropy (8bit):7.993466178874428
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:3072:Z0JMyG9hTyO8qPuWvW5ZWedjHk2XuNaPQ9jIryJ:Z0HGnTBfvWGU3Xu/j+e
                                                                                                                                MD5:8CD4A75BF4BC91602D5C6A44447440C9
                                                                                                                                SHA1:015AE90FD41E49034C559578919F7D089FFE5602
                                                                                                                                SHA-256:D25EE9CCD4EFF4D677E0FF61D7CE83735C573A5F6A7946DCDE36C2F85139D34C
                                                                                                                                SHA-512:5793189EF2F4ECB5EB17AAABADBA3EFC7F401DD8B51917990771A6BC92C122C7C9DF6B3FB46B2A28F7457DDE48D728F5494240DF1AAF24BA98F21F8FE267A3DE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://f.vimeocdn.com/pro/themes/blade_press/images/exclusive_paper.png
                                                                                                                                Preview:.PNG........IHDR...0..........0.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................i<7~..4.IDATx^$.A.f.....^..x;.o.+..,....+..v/..A..d:S......:&..yP...8....%.<..d..O.#.t.n..O.E..?../.RI3.Y....f.K7..16.[L.*.A.I..$]a.1.....Qk.B..9.a...sR...nk.z.2.33.......E......../#..xMQ..7...U...........B3./r.....T..yv
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (578)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6145
                                                                                                                                Entropy (8bit):5.194696926629387
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:kovQS6SXbSt0iN9WS3wbJyKXbvy7ZDqara:kpS6S4bA4Eu9PG
                                                                                                                                MD5:69C9C3E9A5E11295F411D7722A37BA2E
                                                                                                                                SHA1:1DC5BEE44CE92D4A3194519B93AA6885B92CEABD
                                                                                                                                SHA-256:CED232C8B6B165EF0CB92272D25F07DC37D0A37B54932735A0BC3E5113132D85
                                                                                                                                SHA-512:51419B62D049C8D7B89F2C76022E3562D010BFBECEB4CC06CF2723969657EDBB8AD3611ADD428F5CCCE8D61F4AE30733B2472AFBB39DBC971AB0107014ED1498
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6
                                                                                                                                Preview:var tdAjaxSearch={};jQuery().ready(function(){tdAjaxSearch.init()});.(function(){tdAjaxSearch={_current_selection_index:0,_last_request_results_count:0,_first_down_up:!0,_is_search_open:!1,_is_mob_live_search_active:!0,_blockAtts:void 0,init:function(){jQuery(document).on("click",function(a){"td-icon-search"!==a.target.className&&"td-header-search"!==a.target.id&&"td-header-search-top"!==a.target.id&&!0===tdAjaxSearch._is_search_open&&tdAjaxSearch.hide_search_box()});jQuery("#td-header-search-button").on("click",function(a){a.preventDefault();a.stopPropagation();!0===.tdAjaxSearch._is_search_open?tdAjaxSearch.hide_search_box():tdAjaxSearch.show_search_box()});jQuery("#td-header-search-button-mob, .tdb-header-search-button-mob").on("click",function(a){if("disabled"!==window.tdMobileSearch){jQuery("body").addClass("td-search-opened");var b=jQuery("#td-header-search-mob");setTimeout(function(){b.focus();var a=b.val();b.val("");b.val(a)},1300);tdAjaxSearch._is_mob_live_search_active&&0<b.v
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15920
                                                                                                                                Entropy (8bit):7.987786667472439
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10482
                                                                                                                                Entropy (8bit):7.96864166877824
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:+WDm47ETJBNjUJInbKBIx7EWub8tGHo1wMCnjpl+NQt7HQ:pdoOooWGYGHuwMjNo7w
                                                                                                                                MD5:08439F24D0AAB602E159FDECC2308537
                                                                                                                                SHA1:CFC7659C1109CB4620490204BA9A1E804DAB028C
                                                                                                                                SHA-256:EECB749438DFB29BB9D9C0FB62EDE69200D2C2E4CE3A8CD72239E5F073B45DBC
                                                                                                                                SHA-512:BE1E4E1682A90172E0AE9C9B18869A8C95A10EB915633788F98E15508ABA4E21E6150FCAD805515005E9FAA6BC4F7D80EA3C4A7497C848DB792E212A8F20150D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1451442997-e45430523c0298d6732f8155356e23e644a443e1ec28f51b6fbe65c7a056cffe-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............'....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................'.mdat.....f'.;..2.O.T..A......+....}.0..lx.8.s....,..*......=...[......wt..g.-"Tr..?.AT.S..7]%..;.<..ne.....d.l..|.{A...~.Z.......<..B....D..N.Dy.@.`h&|..q..jU..a..~V.b.vB<......2.m.H.1.M....C#.."..@...~-H..t..IW_.f.CfJ..m..'...dy...Yb.>*5......4..|...HMc..e.&%:....>.d..*].JNUnnR.`.^.c?<.8..&..r4..........ZD.A...fEY~.. .<. ...pkY1..:`hn. ...f..'>...Bs..n?.$7/e.-.fC...C)Ml.<.e.........|]..Enz.m.{..Fl...x.M.!..B.s.k....%........W..E....=u(..K.....&5.G3z<.(+v..M..6k...a-.....7..:U....T..si[..r.k..A..-...2eo...... d..)~.....4Z{9J._C.^.=kT.}........j.........h.........fX..]..@_ ...a..n..>..0...]...[Ss6..t..O6...U...D~r$b...$^...8...uu.+~..?T...4X_........".k....$7..m..4.0t-....0..]...R
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):181
                                                                                                                                Entropy (8bit):5.0971144323973805
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7679
                                                                                                                                Entropy (8bit):7.614236761402832
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:y6YnQ9WKPUkIcvvk5LG9wcNHG9bkh7Y45L2S1gvnw:y6MjaUsQG93NwgE4liw
                                                                                                                                MD5:9D4CB313B909BAB57986906BB76239D8
                                                                                                                                SHA1:55D77ED511BF4CAEA62184C48808F3D7E27A34D4
                                                                                                                                SHA-256:01B2E22254ADE4D65DE5FED0B1D002E8F5B943D4866F1BA1A5EE0AE9E5B4628A
                                                                                                                                SHA-512:D621102E051853EBB316BAF81B734F8BE0EF2FBB8491BBA315BB06659BC4D7AE8EEBF04C8189506CE8B3A582BA59275F064EA897DBABEF204495ADBC40D4C292
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................`.......................................................................................................................................................................M..........j.T....[.5..=............(......}....z.o.i]D.........V......w0i6h............:..y..*...-....-`h..'.....].U`.z.\kL.{.......Q...W...mR.G.....W....V.............>oqW..............SI.}k....G....T....~|..S..]...;.Y......F.id...=........}.g.l..iw{...!.....h..)]=..)...........~[T.h(.{..9.....e..+.?%..:..H...U.U..Kr.....+........j..L..V..f._"..B..6....q.Ts..@..........O.H....=3R.:.)=.........q....ss.p.p~q0....x.|\.....;.."l.........k......O/...fw}.....................>}........1.-..U..7./74.]...............oQFf.............#Y+.M.6f............|.v6......{<.........t].0..9.............
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):552
                                                                                                                                Entropy (8bit):4.4354471280851335
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-share/v2/32px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12568
                                                                                                                                Entropy (8bit):7.972019484751705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:+WVhAHk78uweNS+fHrq18JVsSoDs3q1hG3pohLj78iTUTdlJsrCHMHKyn:1AHkTwesu5VoDssRj7ezJ6CHMHKyn
                                                                                                                                MD5:87638A1404A390A2551DA3763EFFA9D8
                                                                                                                                SHA1:E6C216484C66FB6DAF9DD3993EA95F253F6F1ACF
                                                                                                                                SHA-256:E09C405217825FAD8060CA6C0AA284A0F4ABACF7EFA13DEB9ED891763CBEC630
                                                                                                                                SHA-512:C640BB691AB09528168BF29B440D6AF406A6CC088951B860B6BA0F428D93ED7AD38FEDFEFE0C329D6A86A7C2A0711FFD51BB17ED9F4F9583828BD15EF652C2B2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1424098721-2e0c9f65ce2620b43d45716090f8f69a549d7de6e99516f0abe5d54f232e2c8d-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D.............../....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................0.mdat.....f'.;..2._.T..A......^.a./H..cy.:k.Ci..r.N..... o"A.....:..0..`.`.......2.u..X..<.H.U..E..tad..zS...W......_...4..V(9.2.w....8...v...b..5h.S.).T..l5#.B.\..;G...V....S.M=?2...x}.T.Og...b,s..r......?y..vo!.x.W.&..]..3....`.}....9.9.y#..!.........g.......&...H_.%....or..W.~...*b.~f<_..e.r.uY.m....54W....d(..m0>.m....2....s.x..X>.`........8E.Z.z.........{.R..9....L.<.....zB#..S\...p>.......{D.\D.Q..i...x..m..._ '......e,...^.......@v6@...Qr6#,......M.{K.....k..$..l...X......)l..b.a.5.a.L..K.k.Wy..~....sD...f...l.-....2X....^t$.T.]k...L.UY..kdJ.N,.I..|.o&u.wi....U..l........mbFs.&....p..q.<......=8.4.x:..<.M.....L.+.......l..E7..'.N.uW....W..CcD......0.:..D.U.....V..YH~..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):231
                                                                                                                                Entropy (8bit):5.077824311544019
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):593
                                                                                                                                Entropy (8bit):4.524151373929859
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):335
                                                                                                                                Entropy (8bit):4.848782964528927
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):151
                                                                                                                                Entropy (8bit):5.020176826819927
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):165
                                                                                                                                Entropy (8bit):4.914928959846639
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):274
                                                                                                                                Entropy (8bit):5.1141704609456395
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/gs508lg3t2o81tq7pmcgn6m2
                                                                                                                                Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):648
                                                                                                                                Entropy (8bit):4.380679704687561
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12867
                                                                                                                                Entropy (8bit):5.234767800377096
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:7j7yejbn42OXP85csXfn/BoH6iAHyPtJJAR:7HyeN/f
                                                                                                                                MD5:AE9AB7FA00772BE8C791FBA1532A20E4
                                                                                                                                SHA1:B97E790E4C7E4C3D5FF301AA5C1EA93DD65F5825
                                                                                                                                SHA-256:B8B8FA76143B1E3D6BCD32187DF721F7AD888AEB09FEF2DC15B485C98D09E362
                                                                                                                                SHA-512:136F0EFEDF9A5E7BDA8B0C515BFD8DA67DEA3BE7568ED5D376844C8E60C0993B01CDF5B597F662B8DF6D3C46DC546153E321777691FA6762A7A2B59CFC24DDCA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.29.0/assets/otFlat.json
                                                                                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):267
                                                                                                                                Entropy (8bit):6.34426489571429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPFMkcC/QCllL4N/02j27XW+zFarJUma+7dp:6v/7tH/MN/02j27X7zFara87z
                                                                                                                                MD5:9C6287BDF64843201AF93FF1AFBFAC6C
                                                                                                                                SHA1:A31D1F6A6DC624C02A6E7767BD9D5AD894C7CDDB
                                                                                                                                SHA-256:85D05871F6315412DE38A72C7164FD4917EFBA135BA06ED9972C502C1FD811FF
                                                                                                                                SHA-512:E6AF1947CD5112AC5CCD5042A62FC2F697CAEBAB3441E28D9B3BACD1D6798ECBF099B251CC5D35B62C1D776F6187079E82CE1EAF5B9F5BC882961681C1049877
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............pz....+tEXtCreation Time.do 29 dec 2005 02:35:37 +0100........tIME.....(.HYx.....pHYs...........~.....gAMA......a....cIDATx...1.. ....L.."...N ....!...?L%_:...n ..-..C..._MRy..T...VS...=%V.-..?3...Rx..X.1..|3".....|.(.-.W.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):68
                                                                                                                                Entropy (8bit):4.148986922130799
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                                MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                                SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                                SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                                SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5392
                                                                                                                                Entropy (8bit):7.834907240297158
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:2FKjKuKScucAaPk9SCcXHQyetyzNN58SnFxfzzKWew:frK1uAs9SCcgLG2SFxf2w
                                                                                                                                MD5:E2D6F2A89811568C247A26815B2DA4EC
                                                                                                                                SHA1:6F697F3D14358624FDFCC7164407AED6C100E092
                                                                                                                                SHA-256:E1B8A47141A671879CB4521BFCF24B8A8B681753E7F27E68345574B62CF0C44F
                                                                                                                                SHA-512:C8F923943CCC7878B2FE87AABD1B54601AD041906AB770F63BE552315A396969F3F29C257E1A50C7E26DCDC9E5014BC02337EE9F6664BB3E24724EC8E0FCCA24
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/386344676_402005335500634_574290999153305520_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=JboZh8QBDcUAX83FJUW&edm=AGW0Xe4BAAAA&ccb=7-5&oh=00_AfBStT3Dt7pE64r3qC_nEbXMggZoYV8cejiW1HkVrzPFeg&oe=654F506A&_nc_sid=94fea1
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d01000028030000e50500003d060000aa060000e30900009d0d0000180e00007d0e0000f40e000010150000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................9C./5.Lp..OF4.ls;.m..|.).......k...4..{...$.K.-.L..z|.:h!...@.b..-.5..<......m..|.....r..j.8)S...c.e....$.53k.h+,.Q.W...`....t2.o<.4..7b.Nm....x./..K....t.....c.g..1yt.u4..K..~.b.j."m..1...\....J..k24..:?...[.z.....E$.......7B....1.....=lq{|...{.D.dB..J<...fH...#..3..$.....nqt..W7....B.2^D...2..d^.I".........$byi........R..Q...e.]2.J..X.r....#...+.........................3... ..!1245"$AC..........&.....n.u...k.V.]V.uZ..k...8I..v..........u..^\k....4.M.....r..*..&.M.v..Y<PJ.x..P.0..#..U.dYU5..Z.V.T/...p..4_.OP.9.......U...B.:Y9)..D.(........./..Z>...$.....-..^!...p.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (537)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):478383
                                                                                                                                Entropy (8bit):5.6914541582871045
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:xzpetnuHjFmog1GNc9IGDFTEnP0HVVPGNVtPKkVfOjEFU9:xj6GN/0NEn81VP0V93X0
                                                                                                                                MD5:0DE5995E9AC19853EEFFB8BBE74E6A7D
                                                                                                                                SHA1:719E6FBCD0B38DF859A6F7A8C51A820D7BF5970D
                                                                                                                                SHA-256:C7F150E7D0ED3CF657E531221F2640209E6DAEBED0FBAA6AB7E430CE8EB56A37
                                                                                                                                SHA-512:00F596DBF24909EE53CF96F7147C377595E0A983B32E38DFD082115D8A03F679EC2F8CC9619B62BFFBCA557150E656B3C837840B7F683C723C0C6CA0AC6ED2E3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/3sU2vDRVDmUU2E0Ro4VadvPr/recaptcha__en.js
                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(K,Q,E,V,u,L,g,f,l,F,h){if(((F=[4,8,2],K<<F[2])&15)==F[0])if(E==Q)h=E;else if("number"===typeof E||"NaN"===E||"Infinity"===E||"-Infinity"===E)h=Number(E);return(((K^95)&((K-((K|F[2])>>F[0]==F[0]&&D.call(this,Q),5)^13)>=K&&K+F[0]>>F[2]<K&&(this.M=new KT,this.size=0),15)||(u=Ex(E,V),(L=0<=u)&&Array.prototype.splice.call(E,u,Q),h=L),K-F[2])|18)<K&&(K+9&62)>=K&&(h=G[F[1]](49,function(U,P){return l=(f=v[P=[7,48,"slice"],35](56),Z[P[0]](86).split(u)[P[2]](V,3)).map(function(e){return f.call(e,.V)}),encodeURIComponent(L).split(u).forEach(function(e,b,m){l[m=[3,"push","call"],m[1]](z[42](32,f[m[2]](g,b%g.length)
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):7816
                                                                                                                                Entropy (8bit):7.974758688549932
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                                                                                MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4198
                                                                                                                                Entropy (8bit):7.9429294358926485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eBi8vEju/dtHq7vpz2g9+BarM7RO/O7gr01F4ibf9IWITnE:eBNfFtHCprBg7ROGUjihOTnE
                                                                                                                                MD5:1E3304A897ED02C21B928205FBA020BA
                                                                                                                                SHA1:871AA0FA3ECA3B5F90E35A6740D29EEA965462F4
                                                                                                                                SHA-256:F5AB1824749BA2D0DF7387996BF0BE673368E8370F5EA807F3778B7604046550
                                                                                                                                SHA-512:730DDC4E262C49264D656C7AFC220D43E8A85899BED667176190F6D3F6760BDAAA0C11DF56F574E4CD5C64F46EF742F7EB8A8B0EF0260CFC94472BD07C5186F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.ytimg.com/vi/ncxdPyz7HZs/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLCGz9jiFdJ352iNG6FM5u4zpk79MA
                                                                                                                                Preview:RIFF^...WEBPVP8 R...PN...*....>Q$.E..!....8...u..l.v...s.......'g...........g..........?].......Y.c...._`...:.?h...Q.4.o...m?......y..._.p...S^`....i...$...].w.@....|.?...P.f..?.}..-......?........c...O.W...ob..BT?..*.......H..>.......l....K#.......da.{... W<.....p.d..t.!zY...nT.....[>._fF........LrD?,..y..a.._.1y..k.EE..o.....u......c.x........4.H.$...]Ec.c..t.t....]._:.?s...M..../..Z.F.<..7.s...Z.guv.Oi..W+}oxp...../r7....['.{>.'...|....G...Y..!.;.g..S.....t1....Y....iC._a.0g+..;w.E.-&P5.e............03..5..w....../t..D.(`...D.*..odm.y...g..'.2.{.......'~...h.!G1q/V.KU.R>.d..o.-.%ca.[\/+..1~....`.b.F.VHC.cm............SDJ...3P..@..!....(1.%3...T.....SdSg...5M.R..=.YCq..G.f.$..h.c..H.....h@..../.4.>-.....!$.J...&..WPn../...]............s.G..s...XK.i.....`.....M1...5....i...J....,*h..cg:..i..^.V.q..`..F.,.;.N6..)X...&.....Z.aN..;..sC.........l..3=BH...-...6.+cv.o.%..e.e.........[8i...2...?.M.&.s\.5..C....._....W2.....kO.....|....E6....s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):484
                                                                                                                                Entropy (8bit):4.378279176071406
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (567)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):72587
                                                                                                                                Entropy (8bit):5.581246061077672
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:h7FabaKeZZt7ISfvsI/6Kvxk59sokiR3tD4Jp4n:yba3lT/k55o3A
                                                                                                                                MD5:23728BFD38A56DF5DE61B5AD7AD322D2
                                                                                                                                SHA1:67898831ADEC09065161624D957FA680569A14CF
                                                                                                                                SHA-256:C7220016516CCAE46B03476289E33A9AD9C6075A1BB021E1D077CB9A237DC49B
                                                                                                                                SHA-512:DD80B75529ABFC4ACEC1C35E52A5870058E3012B3066ED436B7B972390604C03A90CE8DE88EDDE51124C53FFE126798E59E14A081763C426AABE783FD78E73CB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/player/9d15588c/player_ias.vflset/en_US/captions.js
                                                                                                                                Preview:(function(g){var window=this;'use strict';var mkb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},nkb=function(a,b){var c=new g.FS;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},okb=function(a,b){var c,d,e;.return g.I(function(f){if(1==f.j)return c=a+"|"+b,g.y(f,g.XD(),2);if(3!=f.j){d=f.B;if(!d)throw g.AD("gct");return g.y(f,g.US(d),3)}e=f.B;return f.return(e.get("captions",c))})},pkb=function(a,b,c){okb(a,b).then(function(d){d&&c(d.trackData,new g.FS(d.metadata))})},skb=function(a){if(!qkb.test(a))throw Error("'"+a+"' is not a valid hex color");.4==a.length&&(a=a.replace(rkb,"#$1$1$2$2$3$3"));a=a.toLowerCase();a=parseInt(a.slice(1),16);return[a>>16,a>>8&255,a&255]},tkb=function(){return g.YC("yt-player-caption-display-settings")
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (45047)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):165339
                                                                                                                                Entropy (8bit):5.523318757286319
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:r7079mB8NkhkzfAZNnlaI+UMzW1c4g7jGizAHKv:rY9mB+kKzo7nlljPCnf
                                                                                                                                MD5:0A7176E860C4303F557950B75FB8A898
                                                                                                                                SHA1:C292EB1B902ED06FCCD65A684D6B311E1290CAA9
                                                                                                                                SHA-256:C4596B16B126326B0D8FC2FB8BF91389AD3DC4671A269187913C19A8F2AD1094
                                                                                                                                SHA-512:5750A3C56B690171317B60985217C8787A6D29576DC07DACACC9FB2E8349B43C81894B3B2940EDC6F2D1AE1F1F2BDB165283BD5653E289D8272BCFC90F94229A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.16
                                                                                                                                Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3265333
                                                                                                                                Entropy (8bit):7.991632156459057
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:XnkueUhrZ8ijYYDvVJS0tVPn2WiuXef4ggMLiw6iE7gJv274AaPjPADx1:XkwUkDvVJSwdn2WHXVLx9tgJvsGPjPAn
                                                                                                                                MD5:E32479250DA255B5739BB4828734D051
                                                                                                                                SHA1:44BC2DEC36A1584F7F4EEB37696DA14CC78CA568
                                                                                                                                SHA-256:E8BC28014E6B14B1818748776915A52A842AFC86C9FB7F47D5D0277C3D7BBE40
                                                                                                                                SHA-512:1FF92C2CB9E4C6E7A4FE083915614779B84963050F53D42A093A57C04286C526B247A8BB6D54B9407CF6E360C48C8A9331FD9440ECED567DAF3E39059CBB7A7B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/10/Tenuta_La_Lepre_details.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....;tEXtComment.xr:d:DAFwM1tH-hM:3,j:3669712635916605550,t:23100311.a"o....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Tenuta_La_Lepre - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-03</Attrib:Created>. <Attrib:ExtId>e7a26cb6-9921-4765-aaae-f56157031d40</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </r
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):511
                                                                                                                                Entropy (8bit):4.622942488641842
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/waveform/v1/24px.svg
                                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17307
                                                                                                                                Entropy (8bit):7.968328693011601
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:mZnGR/ugEW5oAz4j8XbOlyWhAj5Kbm8Po5HfA18IAe6K6:40Gg/iAXbO4b5KbpA5HfAiIB69
                                                                                                                                MD5:29F88CB598253D7328602AE9DA141908
                                                                                                                                SHA1:B8E7C91A59B3D58600122BCDDCE30915B607FA09
                                                                                                                                SHA-256:DF33B32C0912C245CB2C1E236B48F3CA2795ADAADAFB0C6E797E4E5DC504DE93
                                                                                                                                SHA-512:95F375E2093443C54F8BDE4C573C220E93F3DB42748295224F088C0F25D364EE2DB9D0578A5FF44F8A453228E7A9B634B75F591895FD1B4457C2BCC314C3DF83
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a01000025090000170c00005f0f0000d81e0000552700001c2c0000863600007a3d00009b430000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................C/....p.+....q...7.......s...8..qJ.AQ.n..Q.....+.Y..y.E..~h.|...3..r..|.z........u..:.&....T.Jnl..(%l......."+.^._....C?.../$.n..+..%..=.3.$y..N.^...&S|B.....4...+.;<.w&.&8......E...eRe.?..Z.n.._.[.yf.z2X]6.k...m.\z[g.+!.Du<..aw&Kf.....o.....#...-..s.G..t.A0kMnG..z............m*.J..9..*...i.`.0....B./.*.B.&...B..%.FB..W....q.K.p..&k.E....}.......e..Y.......}.......-2.)...Dy...J^...I...=.._6TX.......JG2..1...2s9...,.|.7.,}.g?}0-...%7A.t...&.tL.7.h....]...Y.c2}O..=........o.s....B...5..p...bJJ..$.\..6.O....\....[....Z...v...N....>^..>T.*5.Ln.2.%.m.}.l[...]..s.;..I.S..?.WE_....l>...H..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):24838
                                                                                                                                Entropy (8bit):2.3776312389302885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca
                                                                                                                                Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 39208, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):39208
                                                                                                                                Entropy (8bit):7.994161182359584
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:768:lLqDvxYUXJWr5447iT8lqV7hEyR4gpi2ggq3o4johbhidHbpHj/:lLuxYyWrGWA8IV7hOOwkifj/
                                                                                                                                MD5:C08B0AB8F163C9B8563E7B99B5DE737F
                                                                                                                                SHA1:0B04989A5AA89D9437780E3B163240B9E717A0DA
                                                                                                                                SHA-256:5D55CE9C3AC7A5F37A38813A2DEED310ABDE9E63D0D36912E2E5E59751CA66C7
                                                                                                                                SHA-512:7D37386970B0D18E129FF4B03FEE4132862FA62AAFA125F8A8EB6A919E664790F6BAE52A15F498B7F5A60C9348C0ED954CC40A16E3BAD40CC55669455BB69DFF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LIftL.woff2
                                                                                                                                Preview:wOF2.......(......+...............................Y...*..z?HVAR.#.`?STATn..r/L.....L..x..6.0..&.6.$..h. ..@..'..[!.q.7w0.\n.L}s.m.z2n...._w.j...C=c..F9...S.....I.....-.)...v..&J...4.....^....?..bK..-.F...gI...(....m...I..Y.7.)..@..m...P./..B..g9.i......w.J.M..I.....E{<......e....7...]dL.u=.N.p.DZ.v.........}...u9z9.*6~.:..........Ld.#..........;R..JK.%\..-..3.%......[o.../....`...-)ia`Uc^.u.Y..F.^X .?._...k_.T5@dB*F..1...Q;...=......!iD-u.[-5.[<........PDAtU..WuYxArA.!..>.....A.?..E.....$.e.[..!"v..c=D..E..."AD.n..3. f`W.$....b....;.<ryz8...[.y.N....1.dl.....^I..l..(@....b.....b.@..8..U.....y.g8.@f..U...w.+...{..5~c..3.(.8....Q;Ho:.LD....^..g..5.gr.{*..6U.2O.p.~}...CK.-i..v.wfgId.DQ...2h&..@.=t.&..].l.O..fm1y....T+..R..}R.....|...&.EA...e....G<{..C..'.....u..^...L.B.H..1!..?....M.9.o[..0.0....u..p&......;D..q..>.T!.R.X....e..:.> -.^K.i..Z+..."....g.>%R.U..i...e..`...}5...i...j~.)....;6kD1.....U.r.U....dT....0...........\._=m8K.V.?..d..k...&...s.+.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):163
                                                                                                                                Entropy (8bit):4.900439585813596
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):331
                                                                                                                                Entropy (8bit):4.856840067199089
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18427
                                                                                                                                Entropy (8bit):7.912923745624895
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:FesGMNL5ytXZT6DvU+kXSWpiLG2PCNLMZFYxgq/K1Yxnac8QX:QAgNZ2w+QVKG5NMFYxPcYxnb
                                                                                                                                MD5:3A69DD4E6478781A8360B2D5C8984C91
                                                                                                                                SHA1:6563044502FA6A97E407434FCEDEB18536D2B1B1
                                                                                                                                SHA-256:8D069C32EC41F5B281E60B1C5D2792E398C241321B04B64524BC74E3F9D53263
                                                                                                                                SHA-512:634C8CD0E190138AE75B1EC6C67654C1ADAABDB679589739CF9C030F796C33F88FD3F8F3C69AD9314ECA50E804A90A8524B70AE40AE85B8145A1A97AD6CCAD28
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."...............................................................................................................`.u..d.y.C........V..{V........S....f.@...............r^...|.n]..(.:...........;.b.W%.bCNy.k'=Y..qe\.]........s.q,.~.....>d>.q..Wz~0.......y.:n.-7D.U......wd.Bk.7X.......M....k.Z.G.>.z..),N..s.......Y.c=........U..N....../..._=.%'X........Jn;.;vei.5.j..vL.......,.jT&..r........1....u..\.mG...F...gv\_...I.P......}Oc..h..mWe...s...L.ww..kM7......Y....Z.*.^.../.+{..l..b............WAmh.[..Y....m.].Y...y......6f.......2.....zQ.Y.h.]n.....dz.|.Ej.3...K..]6.........i........^..j-....K..Y...3or.Hx........n..LLaDy....O...$=Oy......q+......N..=g.^.W......'g'G..n}\.....g....>...|...3.w..W...W.......'/..[N{Q. z)...4..=M..5+Q......2/....w].q:)`.........c.'...........g......l?N.}..aa<
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):30698
                                                                                                                                Entropy (8bit):7.991310494987233
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:768:ILwHRf0KwK/zsuVtY/IsxUYE4AnQRMEZEj:P/xVtY/IOUN4kEZEj
                                                                                                                                MD5:81855856FA21FC45F47AF580A2D884DA
                                                                                                                                SHA1:7FED619F0DDD323D1C94816CA16D28FC727BC01F
                                                                                                                                SHA-256:D605FF0DA684F347F81DAABF67686CB03556659640D0F21C9CE6CBB9EC10595A
                                                                                                                                SHA-512:9D1B294FDF071272870E4F9B5F10B3B4A304C9A24A0E523F6301F0132FF35592EDC84D2012EF3FAEA39C78C6DE17E486752326C6883CAD0BA69BF701F8365861
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1543797141-6900ec4af92471f335d12d66695aa039255980b8a89609ffd70604e338f572a1-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............v....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................v.mdat.....f'.;..2....T..A..../.+F.w......#>O......ys.=-/..6..X@.3.N;..........N.h4.*......1r]).=.R.T7K.8.{(.W..c4.=...;U..!..%.e....}.Ot5|.dX..s`..W:...j}..k.:Y>...jm....+{.vD:....v..k.. .....~u`...|../..y.......S."f...V...g..$..An.f...-""T..d....ae.%".{L.z.}..}!i.,.}.?.....Pg..SY&n:.......Z....?;.s..5..A......e<.1.W.a.).V.XC|._p.N....&..V...o\..2.,D.....bu@...3.8" uK..;.XZtr.@;{...`.WQ...(g)..vac..`.x.....D.6.........1a.H..l....c4....r/.*...7...m..P(v.....8=.n=U..$..'...E..AE..L..P8.(k^R..&s.ko.....ir.I.q.p(. ;rQ.D...L....b*.^..e;D....Z]W....IU..e.z.W...b....e...7.W...dA..7.j...6....".u9w..BD?..J~..P$...2...~..H.>..o.$kV..p.e......B. ..<.l.s..U.:j.V...G.8...d#U.joq.d{..L.A..Qw.#.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2946)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2981
                                                                                                                                Entropy (8bit):5.174465669703351
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-includes/js/comment-reply.min.js?ver=6.1.4
                                                                                                                                Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):648
                                                                                                                                Entropy (8bit):4.380679704687561
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2958
                                                                                                                                Entropy (8bit):4.703292730002049
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (3034)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):248953
                                                                                                                                Entropy (8bit):5.570755240078309
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:9Hl+a9CyGe1SFWYDCUyy3eVug7k5MRgiZZF1rGx3s69XUAlIjWgo7t1hFWGm+Sa:RbZSHDCUyFRjTF1rGxcuXV0o7t1hv
                                                                                                                                MD5:5F0E967727AB813416D21E861F962DC5
                                                                                                                                SHA1:63A94C0B3693DC6D7A96521080764046BFEB4F6E
                                                                                                                                SHA-256:4C0E839D5C59C77E76AEC6C36702B43B8D8C72ADEB89C697F5A14384BCDB2977
                                                                                                                                SHA-512:442E80BCCDE0F287BDA675E1E8AEA1F95D11A042BD82842A73B0E039A0B467F9504EE91C55F3BEA0461D336934223F4FCBD3DFCD85D13094664E032A55407CA0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-WBX81P4BZC
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-WBX81P4BZC","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_conversion_marking","vtp_conversionRules":["list",["map","matchingRules","{\"type\":5,\"args\":[{\"stringValue\":\"purchase\"},{\"contextValue\":{\"namespaceType\":1,\"keyParts\":[\"eventName\"]}}]}"]],"vtp_instanceDestinationId":"G-WBX81P4BZC","tag_id":3},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-WBX81P4BZC","tag_id":5},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-WBX81P4BZC","tag_id":6},{"function":"__ccd_em_page_view","vtp_historyEvents":true,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-WBX81P
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8277
                                                                                                                                Entropy (8bit):7.79764465712833
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:3BFGkUxAlqoUg5+Aq6X3MY7xKAzqFLqNczisMV2oq1ff:3Z+AIU5+A1J7xBnOzdMV+f
                                                                                                                                MD5:2751DFF00C8717A68BF462AB75587CE2
                                                                                                                                SHA1:E6528CB683696F72271BDE1433045FA2729C160E
                                                                                                                                SHA-256:DE6F611EBE4A38CAC0DBEAD35F4071CFDB200BDA2FAC62A18F1CB7742D683FFB
                                                                                                                                SHA-512:B07D57EC37C36E495DE2E7617921881438CB25266BBF39B4E3036AC526F868A9E03ED36A7A4F7F8B4B199CBB18311550D6B9E9C886F11AA4F21E14C749A22F7D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."...................................................0.........................@... ............ ..0..........&..............! ........ 2....(....0.%)B`0........q....t.lc.....L.0`...J[(..q...:uuuM....!LDD.....&fP...8..1.N..4..M...3...I!$..L..t........6.]4.m...9.y.L....FR......y...m.]..k.[n....Q.Ut....D....G....t.0...:...m..[.t.2.<.zi..1..9.X...wBI.b....7UWwzk..m..LQ.ye..^.i@...|p....94.b.U71-.........4.m...(.,..4.]lc........^..g#...K...T..:.5.m..g.Ye..0c..7'..&..Yg.P...^OGGN.[..U[m.uz....*.v..SS1.'.&..:-e.69.&`>/.....}-.Ct..Zi...."..K.).c.^N>x....#.|1..LH?.v...=...t.0..N...*.u....c.~>>h}.]..c.q..e..?.w...z^.gN.........m....,..8.36....y..X.yg....z..K.........$.M.::6.......x.t.o....e.<.......wz>....0....b...utot.D../..<.....QziDF\..w..|I =.}.G.......3...m....WL.....4.....Z..<8..+..lH....}/K..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (606)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):33645
                                                                                                                                Entropy (8bit):5.382250044333256
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:i8WtyOnRJO7qhD/fRCJOq3XpUdV8lnN6ChCd2:i8tO5jE5b4Cz
                                                                                                                                MD5:F6167200F861F9D3A1EB9E4C353A7958
                                                                                                                                SHA1:5226677510D42D3AD797EA7B7DD0D73C01F4A788
                                                                                                                                SHA-256:71D857AA7759CB2805F0372057C7678A71A942649C61F7ACE285A35E6616B8CF
                                                                                                                                SHA-512:9032D8ACFE26714E1272E373FDA55E4025D90C8531F29067AE19B687DEBBD92928A6881B60894BA3F0D6A46DA1765E595EFFA5C13510A78150FC6BA4ACBFDA0E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/player/9d15588c/player_ias.vflset/en_US/endscreen.js
                                                                                                                                Preview:(function(g){var window=this;'use strict';var sob=function(a,b){a.Qa("onAutonavCoundownStarted",b)},h6=function(a,b,c){g.Nu(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Vg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.PS&&(b.lengthText?(e=b.lengthText||null,f=b.pw||null):b.lengthSeconds&&(e=g.aH(b.lengthSeconds),f=g.aH(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.ZPa(d).type;var l=b instanceof g.PS?b.isLivePlayback:null,m=b instanceof g.PS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.lK("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Wk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Is};b instanceof g.OS&&(c.playlist_length=b.playlistLength);a.update(c)},i6
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):211
                                                                                                                                Entropy (8bit):4.924417291349329
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):217
                                                                                                                                Entropy (8bit):5.1508709451178865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:UhC6j/7NKZTRYrtH3ERAT8wEggqgq/wl/q:Uz77NdG4Cqcl/q
                                                                                                                                MD5:95E891F28E44A9B314C09545D86BE2B7
                                                                                                                                SHA1:F9B13A8BD47273B086A0A07DF15F314E0AF0BC3E
                                                                                                                                SHA-256:5A5F39391FBF5B06DB84B8F9716D53DE575EE97A627D2C5F12F79A991A671EB5
                                                                                                                                SHA-512:105947A192EC19166AB0D106A357BAC3C4DF7FCF575E4BEFA3002F0F032F80056CABF3AF085DE1F27B177243F7053D624059C7389E90259B9A62D745CBC19289
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-includes/css/classic-themes.min.css?ver=1
                                                                                                                                Preview:/*! This file is auto-generated */..wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):324
                                                                                                                                Entropy (8bit):4.519025420255455
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                                                                                                                                MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                                                                                                                                SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                                                                                                                                SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                                                                                                                                SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1599
                                                                                                                                Entropy (8bit):5.267838660635414
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (8429)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2812187
                                                                                                                                Entropy (8bit):5.550397570429885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:ZP7zuic5gZKYyzd7dNuWVHBUsWdLUHAZJv70jJPZCtA:ZP7zBZKYyRBEoHAz70KA
                                                                                                                                MD5:0D8484FD2B4FA645517FC6D0003A7F8C
                                                                                                                                SHA1:F2943E0DFD9F400EE8E76C18230553872CC4F5B3
                                                                                                                                SHA-256:1002128923DF52283B9ED231518B9AEED02238F3272971485FE6DEA0C3BB2437
                                                                                                                                SHA-512:58388FD385825926C7717266F7170DA08E30D8478114B61C999C059ABDD1DD1B46551F804E3C4FF2B107854C3D4F12FDD4518A7138D9B97C51845164E19C36A8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iQur4/yr/l/en_US/LyX-aB1ouQ2279wpRDsQcwpZZkELR0yBhgHHMXh1Z3-ji4rcqQsyVPLmWIU_zM0jEQtNJ6FCrPS5B_1YNdNsYQi0nxIWFXTZK0-K5JBJdXzLeoLN7yV44ZsylCjc6fy0kxPV.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("PolarisSettingsActionLogoutMutation_instagramRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6848012768559863"}),null);.__d("PolarisSettingsActionLogoutMutation.graphql",["PolarisSettingsActionLogoutMutation_instagramRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"userId"}],c=[{alias:null,args:[{kind:"Variable",name:"igid",variableName:"userId"}],concreteType:"Viewer",kind:"LinkedField",name:"ig_remove_sso",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null}],storageKey:null}];return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"PolarisSettingsActionLogoutMutation",selections:c,type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"PolarisSettingsActionLogoutMutation",selections:c},params:{id:b("PolarisSettingsActionLogoutMutation_instagramRelayOperation"),metadata:{},nam
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5430
                                                                                                                                Entropy (8bit):2.8260693105607775
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:EeKq/Qc12qRofxmCaucj4VXSPZdDORfZjR+xzaRbAPEMe30sLFTa9:YmQcbKcWMERfZjEERkEM5
                                                                                                                                MD5:2B17341FBF84494E2A2086B3BD4E1D6E
                                                                                                                                SHA1:4760B3A8F8DB84BD13B837CFF1F3A3C167239A73
                                                                                                                                SHA-256:8AB497003E7CC1BD881C5887F510BE00B029FE1696F8117A7FF694241C6150CC
                                                                                                                                SHA-512:2603348BFF715B09055776F619A00AA3FDFB9B41600E97052B7532E4A6EB9BD1FDD829D5083DC9E1F06E70876AF8D5A7367A4D394C6BA1C6B72EFD314BB4C3EC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:............ .h...&... .... .........(....... ..... ...........................<............................................<....................................................................................................................:............................................................C....................................f...................@.......................................................................................................................................?...........x......S...........K.....................h..............K....."..................................................;............................................................................................................4...Q................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65283)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):143236
                                                                                                                                Entropy (8bit):5.2486992484196255
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:4JvSjMdkbrYnafpoy9v8cIWyUaV4y+oGeJUqEfrNK/Mxz:4JvSYdkbrYnafpl9v8cIWybV4y+oGMNQ
                                                                                                                                MD5:1598F6D943008DB11C277D270313FE61
                                                                                                                                SHA1:CEAE0492CCD3E9E480921B22E10CCB278C3662F8
                                                                                                                                SHA-256:6581F5F51EA1F4B1FC4127512551497AF1D92B10D458AB0805C1702BB4F30D22
                                                                                                                                SHA-512:1C0AC35096324BF0B41F22E782E7EE4CD26094317ACE7CFE2959DC4499660F6A07B950772389C7B9B2CD2B7B85212E4080A3A9E2BE7B5243EEF62794DC09C0C4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/wp-carousel-free/public/js/swiper-bundle.min.js?ver=2.5.8
                                                                                                                                Preview:/**. * Swiper 8.3.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: July 26, 2022. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1605
                                                                                                                                Entropy (8bit):5.267731896790209
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehq:3q3+pUAew85zvc/hq
                                                                                                                                MD5:34A05309E10878781A76F3793010D70A
                                                                                                                                SHA1:AAE3464E7969FB7115B936C274E9E6E471CC5CE7
                                                                                                                                SHA-256:E56A073B617303AEE8E2C36466B6B06B3FAAEBD41AF0ABDEC0254FBC0E51B29D
                                                                                                                                SHA-512:EF843F89005B8E2D598D627C12A196169421B29A06B83C7D1B3AABF407D3A23FE03B2FF4F34BC6DDB838C793F419B212D73B401E6473CC780B505D2F91E2C61C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:HmnY:OY
                                                                                                                                MD5:C13E70783B272C1B1F38DF78789CB038
                                                                                                                                SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                                                                                                                                SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                                                                                                                                SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAk8yq_jFOmFmxIFDfGjW-M=?alt=proto
                                                                                                                                Preview:CgkKBw3xo1vjGgA=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15517
                                                                                                                                Entropy (8bit):7.979822418561276
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:h8Em3o/WxqoHvw0ar7Xq55qZyIwINrvywjdqtdHSnw7EXJ:GEGxqO+Xq5IZyIwkvLjdadHkwQ
                                                                                                                                MD5:91F0E0B5731AA0CA162F18DABA00447B
                                                                                                                                SHA1:6E100FBF698130E5FABD5B97002F6D04E990A0B2
                                                                                                                                SHA-256:FCAD38522036BAE026CA30F392148DC4D789EA300E030F9C5FEBD359BF54E334
                                                                                                                                SHA-512:21376B438E60DCF2A8511EF5AABE4A11F36DD9C92DADDBFFD968BC2D3036E946B4F565C8CDD3ACA5AF8016B2231CF5FFF59CD05F50C3174FCA3E6D06B2900717
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1729368803-662ecc00b0cf32599442b10c831f6022d19bfe1eb97e838a8a2903ef8cefb7b1-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............;....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................;.mdat.....f'.;..2.v.T..A.........eH?k...\V.M.;ol>..3Ab.CvbXX....{.e..|.tc._q..x.>.....j.Y......a..$..a.m..`..I...m!G.[-..@!.>5...KN........d=.I.].Y..2M..g....&..p..m.L..;pX..c..*....8K.>.T...:a..EC!zM......tM#>{1..h...Zm.`.......V..]J..Q..nJ..).P.7l..S..mI.N..Z.tF..6..v9.Q+...:...Ru....../B|a...#.#Nu.ut:tu......I.Q.n2. }(.m.C&.]+.,.#.|.vp#K...{....k..k...~....]..i..&.A.(..<'`..a4.T? ..M...O.'~..8=.....B....6..&...(....).g...!.x..R+...T7....:.H..K...Z.;.....6..+..........a....!..H.....|.#.p....L....6;...,.9.!m.p..,..Mq.r...0t.w..-Ot.f.....e.:C....l5..j..y.".vR...w..F*.})z.......4...8..CL.g........I....WpfJg.-y.......c\.*B..".o.<h1.>....x{..(..D.....IQ.H.@......G...n.4f._qH...2..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 544 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3828
                                                                                                                                Entropy (8bit):7.783859786561495
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:qrqUgWn67UMOzPHM0cd1JMaNHnDlTB9bVDdbnrzOmyfNFCJbY:2qWnSOzPH1cPVF9JDdbrzESY
                                                                                                                                MD5:16402BC022CFD55403DBE51508E92CAA
                                                                                                                                SHA1:5E14B9E0B5E57E5CF8B35034AA4B0D829EFE5251
                                                                                                                                SHA-256:ECC6FAFE230621625687D3CE97750D69E10D9C4295CB6E6C0010339E1E022052
                                                                                                                                SHA-512:0A1072DB42C78D623E99F36D46F88A35262F1BD96518D8A3999AD11A79A1915AC65F043FC0B5DA3A03859CB7064B4D530238C84F843B07F7BE28B55E3D730FEF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR... ...........`....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..._.d.Y...E#...$.bM.do.I#^..s.#(B..!.]..RH....Bw.[a..D\...".7.1...N..x.$.b.t.m.....11F.)...L.g.....y.8..N.L.W.....TU..............................................................dc4.&...K...'.W[....d0..|.]..gjz.l..c...*-${..}.>.....fh.@..H.ht..#..547@..d...m...4.8...,.. g..a....k...... ..Y...S.QXn...LA@.9..n.+.......l...).. o......[..1...d.....e.........r."..?....).T.@.p....h!..k\LA...........XW........_....2N.z..q.j^.......8....^ru..T.@..<LA.|...m.".@**"!..@....Q..@%......4.).$.@*("!..@..........H...4v.:.qY.6mYf(7.t.e..q*....N?4/Px..t.a..B9.z..... ..... :.. P...e....@b..z...@..>..`..E.....}uN@...........B.....m.)..H...~..A.y........9.8.#.!?}..&..C.@...(....M0N.........E...>...#..S.!h..FOg..S:x..6.[A.R.l.h.r....h....o_..O.c...... ..K... ..>oZ?..:.......~.........|.&.....S....)Km..j3.c.....=..XRj...*.@2;X..i..:.8.r.@2...A!.4...........r..SAc...>v=M. ...8.B...`.....&..*.\.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26221
                                                                                                                                Entropy (8bit):7.979836172920845
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:LSgd/HtMYXyBZetpPEwcLeIT5hNE2VqDI+ubQ+/:eyHtMYCBAtp85PTq2V9+aZ/
                                                                                                                                MD5:A79D7388EEA4237F158839263039140E
                                                                                                                                SHA1:2F8195A7AE7C0A3D0F3C8AC4A391104AD24026A7
                                                                                                                                SHA-256:5ED93F7CE5782E19726034F5A918BB69D3116E1BD275EB30C03C55CB087F4DA5
                                                                                                                                SHA-512:FCFC7437C16FA64FCB79E72AF5529093D764B1593B5D768EC4DCA613656844BCC9FC1451E6FAFF5E5D77ED52BDB56EBFF71DEE138C294F26B5BF5E70B93CD29B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/397571917_2412478978939563_8327163430323996627_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=yyfCM_u82roAX89mtGf&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfCoeXpHgQKXrH3MOtdQmcvyOwBA_OqOizguNJtSMPRs6Q&oe=654FD7CE&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a0100009c090000840f0000281300007e2e000038380000784300005c4e0000455700006d660000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."...................................................................................5.V.O.......:..0.......P...W.d.!.....k,..hI..v..A..*..6.S~.j.A.Q...`Fa.U+..uY.h..!5.I.2d_....p.XV... B.T......"...]..]..].{.....|.....qE5..D.....S.'....a...5Gt.}.I3='$.&R%.j..d..a.OP..H.'.f...2.j.....qb95."..HI.CK..P..-...../.7....).g..e.Uk.;.7".}s.\=.X..X^HV..s.H...&..%5.rs)u.g46..y..3.z. ..H^{...L....@....!.].z...$.$....Y@...C..6_).b.|...Q.........b.T.SF.V...&..?..tt...*.....'......!..A....e.?....4j..-.......nb_3.X7....P.$..@..^..J...".BGJi..L0..aZtz......#..{^W..k.[...y..:y..|.i...._..v......%.t*6UR.......|.C.,...x?..6{KqS...3.4f....]..l)U......22.l2..$\l.v.kN..1.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (15660)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18617
                                                                                                                                Entropy (8bit):4.746740754378132
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Unb0kcuPTb9Uh31//bEP+XgA1N9CleffJmp3:Ub0/U9Uh31//YWXgAJffC3
                                                                                                                                MD5:32BEB68A374E3AEAC00ABDF9E12B84EA
                                                                                                                                SHA1:B5D18AA625E8696DD9D07CD0869337717B211AE0
                                                                                                                                SHA-256:5AAD5FBD4238981A9FF5E2772FF1353DFE1A801FB49542FE157418C1438F7782
                                                                                                                                SHA-512:8FC41038B4DC2FC2465422FB3144B71C2ACD2F4552607369314FEC9B7F561B7A3919CDC4219DF2089395241168FFBFE29E67DDDA834E66C27E4C88066C8F4496
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-includes/js/wp-emoji-release.min.js?ver=6.1.4
                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):341
                                                                                                                                Entropy (8bit):4.845385553639442
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):101305
                                                                                                                                Entropy (8bit):4.131041436045373
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:xLjDTuRH0Fdv/RinaQbhbvUlJwN9Qb/8vBp:9/GKq1bhbz9Q4H
                                                                                                                                MD5:32106684AF49AD369366B276CF69214E
                                                                                                                                SHA1:D1F43FA77FECE89CE25D51D2D9BB7C47713C761F
                                                                                                                                SHA-256:98D6CA6C3D6C629AA43045E57ABBCC7B8FE7A4C57FEB1FD3000B1DC2169C054E
                                                                                                                                SHA-512:2837BDDB8264B9F3DF7C996623FF0AD61E524C8C3E232BD5D605DED3BB18D7A4F21DB251E9940803BD1016CAD84FA2A8C3196FA291FF3494A9894C44B4E18516
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"manifest":["9f9fe497cfe6e7125ced176b8c96a716385e4ba8481b5602009c24e2ce5a56bf","2b8097e31c92995d98456312eff1f11478f73e0bec17c6981285d44418efaae2","86fe5a5118727cb2f51c5d313959711fa6c6c8b0e7c541ffac13f85824b16ac6","33f079efce0a1bb74916ab2352964e90d64860828c98004afc94d24e23f6d8cc","095550d4097245e594c2ac33b5221cb43d4a5e4ecd68394508d66fce60cfffa3","ba34c8805163ada9ad8d4fd73f5e7ca5c80dbdb5a1397158076d87bc31d2169a","7fd82b940c9f236845e7746db5aa0c0fda2553c581d8675d90e48c357d0f14da","8a1a705f680aed078338aa55958ed07b9854bed933a463e7ed4408b2d8695af8","4bbe78a4728de2d7cf4203348b71f5e4e768fd6ef973471b52326034cdb2d12b","5ad39225c184710f72a2aec6d7f7aeb58532b909ef2216e9badf4047d872054c","eb1b79200a37b2d2051191350e0f1e77885c0399533079171eec6f4f05d76417","a183fbf1095f6633bc3038940061193900f59244be126b5a9826b8667f3f7c23","9c186fe90e6ca797164427282ee557a106c07f174006a7ad8bf13029e5879727","10e83ea57b63fe045cb947f6367e9beacb1c42f916a60491d59cd73e77f52d2f","9e7afef8ae0936bac241133efcf6849f6be4633dc5b8a86c
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6953
                                                                                                                                Entropy (8bit):4.97426625305529
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                                                                                                                                MD5:645F01C1901427F176085F2F984C6139
                                                                                                                                SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                                                                                                                                SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                                                                                                                                SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f6828c663efe8:0
                                                                                                                                Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 300 x 74, 8-bit/color RGBA, interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14309
                                                                                                                                Entropy (8bit):7.982671056564709
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:/XRce3z6+L4zt721z2St4I7BFQbCB/qUeCcsyytVZy/Oh+:Pe6i2Jn7B6CoVmK/M+
                                                                                                                                MD5:16685A24FAA9C708602B133DA14B517B
                                                                                                                                SHA1:906B1E80A15C22905C1AF06000C1C664BFB0975B
                                                                                                                                SHA-256:12EB2620F4B3E137EC81228EE48B5D8C23EB300A0D1A137D8665CFE9C886FFF4
                                                                                                                                SHA-512:33BF7086E82071DAFEE1449D6755476649A511DD9EF1725458DA34E93BEF0AF54AA796B8B662956FEB11A3DADA7F1FECC7954AAF538FF1902CB4D8F22FFFFB9D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...,...J.....v.Y.....sRGB.........gAMA......a.....pHYs..........o.d..7zIDATx^.}..\...x..R.H)""""""E.H)..H.""..R....."""R|...dw.s.c.~......^7aH.5..o..7.VB^.!..B....e...3....;.3........s..|..<g..\-6a+...sq*......n{...2V....<....<.....[rtM..~hU.2X...n.#..op.hE.2Xrx]...Y...v....iY......j.1W......r`...3........*X;8Rx.....T....lQ..O.';!`.T.............;...<G..)v..J.k....#.\ek..R...y."v.4...hD..k..l%z.M!......V.+z..yW~Q.2l.DK....z|...Uqj....L-.l..+..>...m.V.~F..f.......}..Zq..E[..k.a..]......B.J...85..4..W.v..?^...E....8......O.n{...nz.`..Z.6q.`7u.S.\....S..@..v.....e0.H........Y...\.F.(:...........Q..J.9..3.......q,)%v..^.\....F........G..Y..-.O.....Q&\.it..g.|...vB..<#...n.H.O....}ss[.Ys...5.......T.l..-(...].f.....'O...../.....C.f.h$t.....1..5.K7.....h....AVS/...bw.l5z.=.6.g.}+++w.J.....U..z........R.z.RB5-..!N........[q..'O..k.9YD....8...S._.....G6..Yk".m.P".?..>.s.<yo..S....&D._B....k.........{...&..%.J.x.u.R...8/n...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 94 x 94, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2322
                                                                                                                                Entropy (8bit):7.562275856172323
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Jzo7FDNn2D4J3xRT+ALqop/vXVAndcAFwBfy/iIwuxmgNWxOQ3+xA33N/Lq:9o7F52uR6AOop/vVAny4lf1rNWxOX
                                                                                                                                MD5:DC79B20115DC71A64FC3820787BB556E
                                                                                                                                SHA1:41311FE93AD940CD8CE8F7D9C0569743BF1D46BE
                                                                                                                                SHA-256:622E5BF0114CA99822990C8C94F300D10BE1F8EC803B60D1D35B1AFB2EAEDFD6
                                                                                                                                SHA-512:A98DF218A59F76593B28C7F552EF3559604EB1ECF6BE63B8876B88974F3603C2CFAE60CABAA503FD38BA798EC822023DE88BB56755D2D87CEF04C5BCD7CE6FD3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2018/02/icona.png
                                                                                                                                Preview:.PNG........IHDR...^...^.....%.49....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:BAB2ADA50D7511E88744D0D5AEED2F99" xmpMM:DocumentID="xmp.did:BAB2ADA60D7511E88744D0D5AEED2F99"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BAB2ADA30D7511E88744D0D5AEED2F99" stRef:documentID="xmp.did:BAB2ADA40D7511E88744D0D5AEED2F99"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...{LSw..p-t.(...#.x...+F...E.....[.c..H$S.g.af...b.r3[...%. .9...U.....l.]e.6........;.5...}....k...a...?
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (572)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8892
                                                                                                                                Entropy (8bit):5.201027538451842
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:9IlRm8WFgoMWEfPMgMCoWt8WCiA6mJj8WLgoMUE0K2MAgC:alRm8UzMWEfPMgMCF89iA6m986zMUE0L
                                                                                                                                MD5:3BF3FFDFA7BE5BD101F6A867C5B832C8
                                                                                                                                SHA1:4BC8B56F08C0877EC4DA28C4DEDBCE7A8F3AB008
                                                                                                                                SHA-256:ED5724159A8F6AC6E42D3A8B66FDC874B0A197C53368A09579CD67FDD5FCC094
                                                                                                                                SHA-512:B1BB65E42D7C0F36B32D00046D92E4A032EAD6CAACDB02D506E910E0714736554BF1C8313232A7632A5ABA2E5E0C5C5C2B39BD9D163A45CF78B199FDBEE028EF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver=12.6
                                                                                                                                Preview:"use strict";jQuery().ready(function(){tdModalImage()});.function tdModalImage(){var e="undefined"!==typeof window.tds_general_modal_image_disable_mob&&""!==window.tds_general_modal_image_disable_mob;jQuery("figure.wp-caption").each(function(){var a=jQuery(this).children("figcaption").html();jQuery(this).children("a").data("caption",a)});jQuery("figure.wp-block-image, .wp-block-image figure").each(function(){var a=jQuery(this),b=a.children("figcaption").html();a=a.attr("class");var c="";-1<a.indexOf("td-caption-align-")&&jQuery(a.split(" ")).each(function(){-1<.this.indexOf("td-caption-align-")&&(c=String(this))});jQuery(this).parents("a.td-modal-image").data({caption:b,caption_align:c})});jQuery(".td-modal-image").each(function(){var a=jQuery(this),b=a.parent();a.find(".wp-block-image").length||(b.addClass("td-modal-image"),a.removeClass("td-modal-image"))});jQuery("article").magnificPopup({type:"image",delegate:".td-modal-image",gallery:{enabled:!0,tPrev:tdUtil.getBackendVar("td_magn
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):651
                                                                                                                                Entropy (8bit):4.46155201399217
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):391
                                                                                                                                Entropy (8bit):5.088244571503162
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/5oas73nreunfgygkpe5iwmgrs
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2721
                                                                                                                                Entropy (8bit):4.629769308155434
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:2kTNnq4XuEu8VWNk4f1v5rYi4O6mNU5BGlwVIbxlkkwmpn2B5+wD/:BTtgVrYRHmC/E6Ib8Wk5+2/
                                                                                                                                MD5:ECFA6F7D77DA7DDE7C2AD63721188FB8
                                                                                                                                SHA1:3F30D694CAF8DDBF98D4CD720CAD7FE6705461DE
                                                                                                                                SHA-256:A40EF94220192D445DCDD662392C4DEF2B31A5F305901FA4D5EB4A73F7EF9351
                                                                                                                                SHA-512:AD2FACABC8B4859CFB40F338962FD81635DC93D7381D5DB5E7D346568C4C33C70EE534E2488F279F5EDF9EFFC99E13BA6A74A28A6AF92364097D4A345DC0D2EE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg viewBox="0 0 56 14" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" fill="CurrentColor">. <g class="inbug" fill-rule="evenodd">. <path d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25" class="bug-text-color" fill="transparent" transform="translate(42.000000, 0.000000)"></path>. <path d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 4
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2074
                                                                                                                                Entropy (8bit):5.509048804422822
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8OLNKWMOLNKNFFZLOLNKDJOLNK33OLNK4RVc+o1OLNKPN0oD:8OLNKWMOLNKXFZLOLNKDJOLNKHOLNK0c
                                                                                                                                MD5:C0BD0769021BC3AA629F33AAABC24BE1
                                                                                                                                SHA1:8A1AD35DE337231C6B6A7310EE35AC7BDF3AF1CF
                                                                                                                                SHA-256:E7F5A1789B7CFBDF8D9D10CC0F5081F6A9CA19AD24F516A52AFC865CD0941B3B
                                                                                                                                SHA-512:283ACFF64099BB7F74499D6B83AA88B65DA748B6EC05AD1BCF5832E36277C299A7F43296A8ED474FB927D514C7D9A8CDCF0E669C15F24620FBF73E903A135F9C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fo
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65466)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):641765
                                                                                                                                Entropy (8bit):5.411816373486648
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:XmooKbFl60QYNcoqoNalbrHyYHeeIIf1KPi9fcKF8Y91wg:27000QPoqoBfeIIf10i9VFN
                                                                                                                                MD5:9D5628F5A019BA604B667F3748C9E9ED
                                                                                                                                SHA1:73DDD5BD7F58A51336E8E7EB8D2F21AB8D29749E
                                                                                                                                SHA-256:096E768EA8F1C91F85DDB295D6C713C3EFFACBABE098E3DA7E3DED75CFA83617
                                                                                                                                SHA-512:D1A0E3551EF7212A4666F92FBD186DE97B3728CF0DF9176D594EAD78E4D4356896B876B364FB9D2BA0EA539D0EBE10E1F2F453077E9A1D7ECA97E6DA354A18B3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/9bbuw1exqj19blmqn9zm4f9il
                                                                                                                                Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4198
                                                                                                                                Entropy (8bit):7.9429294358926485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eBi8vEju/dtHq7vpz2g9+BarM7RO/O7gr01F4ibf9IWITnE:eBNfFtHCprBg7ROGUjihOTnE
                                                                                                                                MD5:1E3304A897ED02C21B928205FBA020BA
                                                                                                                                SHA1:871AA0FA3ECA3B5F90E35A6740D29EEA965462F4
                                                                                                                                SHA-256:F5AB1824749BA2D0DF7387996BF0BE673368E8370F5EA807F3778B7604046550
                                                                                                                                SHA-512:730DDC4E262C49264D656C7AFC220D43E8A85899BED667176190F6D3F6760BDAAA0C11DF56F574E4CD5C64F46EF742F7EB8A8B0EF0260CFC94472BD07C5186F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:RIFF^...WEBPVP8 R...PN...*....>Q$.E..!....8...u..l.v...s.......'g...........g..........?].......Y.c...._`...:.?h...Q.4.o...m?......y..._.p...S^`....i...$...].w.@....|.?...P.f..?.}..-......?........c...O.W...ob..BT?..*.......H..>.......l....K#.......da.{... W<.....p.d..t.!zY...nT.....[>._fF........LrD?,..y..a.._.1y..k.EE..o.....u......c.x........4.H.$...]Ec.c..t.t....]._:.?s...M..../..Z.F.<..7.s...Z.guv.Oi..W+}oxp...../r7....['.{>.'...|....G...Y..!.;.g..S.....t1....Y....iC._a.0g+..;w.E.-&P5.e............03..5..w....../t..D.(`...D.*..odm.y...g..'.2.{.......'~...h.!G1q/V.KU.R>.d..o.-.%ca.[\/+..1~....`.b.F.VHC.cm............SDJ...3P..@..!....(1.%3...T.....SdSg...5M.R..=.YCq..G.f.$..h.c..H.....h@..../.4.>-.....!$.J...&..WPn../...]............s.G..s...XK.i.....`.....M1...5....i...J....,*h..cg:..i..^.V.q..`..F.,.;.N6..)X...&.....Z.aN..;..sC.........l..3=BH...-...6.+cv.o.%..e.e.........[8i...2...?.M.&.s\.5..C....._....W2.....kO.....|....E6....s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):42
                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.google.com/pagead/lvz?evtid=ACd6Ktwit8ap2yeRjQNnjwZRz0IhX_mmiXgnTLDy8sINYVJ1rj9M_3NkiyK-0EAQlz2J4uJaGgJX651jsMlLjAPk2SQggvw2tw&req_ts=1699374635&pg=MainAppBootstrap%3AUnclassified&az=1&sigh=AB9vU43ICoOYR0dqUk6Ec3gyA-yCRYig4Q
                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):406
                                                                                                                                Entropy (8bit):4.651423707267608
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):221
                                                                                                                                Entropy (8bit):5.051880229825864
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):251
                                                                                                                                Entropy (8bit):4.807326238374636
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2721
                                                                                                                                Entropy (8bit):4.629769308155434
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:2kTNnq4XuEu8VWNk4f1v5rYi4O6mNU5BGlwVIbxlkkwmpn2B5+wD/:BTtgVrYRHmC/E6Ib8Wk5+2/
                                                                                                                                MD5:ECFA6F7D77DA7DDE7C2AD63721188FB8
                                                                                                                                SHA1:3F30D694CAF8DDBF98D4CD720CAD7FE6705461DE
                                                                                                                                SHA-256:A40EF94220192D445DCDD662392C4DEF2B31A5F305901FA4D5EB4A73F7EF9351
                                                                                                                                SHA-512:AD2FACABC8B4859CFB40F338962FD81635DC93D7381D5DB5E7D346568C4C33C70EE534E2488F279F5EDF9EFFC99E13BA6A74A28A6AF92364097D4A345DC0D2EE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8
                                                                                                                                Preview:<svg viewBox="0 0 56 14" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" fill="CurrentColor">. <g class="inbug" fill-rule="evenodd">. <path d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25" class="bug-text-color" fill="transparent" transform="translate(42.000000, 0.000000)"></path>. <path d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 4
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):398
                                                                                                                                Entropy (8bit):4.820547366953078
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 8724, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8724
                                                                                                                                Entropy (8bit):7.97699444753907
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:WbHkW9RXRLWdgZQYExlSiTfPfi6DWtsSr38tFyHID5iw8/B74R:Wb39R80+lSiT3DCn38t4hmR
                                                                                                                                MD5:267EBE38ACB78CA90441CDB3F0F44B7D
                                                                                                                                SHA1:85397079F9F963CD2F16DC5600D8D7795924D73D
                                                                                                                                SHA-256:3AD6C8BD3624555DD79177EFE91F0ACA20E7F28597FA6B49762C27F337500D8D
                                                                                                                                SHA-512:AFEFB691C8FCE95036AE3C5AE83BA5D2AEB71EBE982C8199250DD5EAC46CE1CC694073F614766CBC3FA5BD350C68531D4CAB4EBAFA7ACE5D16CCCD3244488DC3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v20/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2
                                                                                                                                Preview:wOF2......".......D$..!..............................`..T....<..6..6.$..h. ........53.....6.V.(U.../..9.u.D......#`...:..|..{..7..]...g.6...Ory..q........%.?I.....).A<....G....b.....ck..c].c.. ...eF.?........<.xz.Uc.,f. .Pd...+]J.. ..IQ....n...}fyFa...(.2.....Q...g.`[..M....i.]..Dh...[.5.....~p.....o.X ...i..^.uA<..$.6.m....l4...iW..dT.F......q..d.....wXcQ..ST.bC...W7....6....-(...TGe....vJ` g..v.ToK.I.h,`.p...pF..Ce.M........|...e @......)J.F4.y.x.8."............Y.5....@..5..i.V.*.K..v.{..).HB.;..<.1.j.{....CH$..H.... !.".H(R.. .$8..t...#$...C5..<.Wg../.<......=8.....N=..`.........@..}....~...m.. .k/ ...-......*......yaB.A.M0...:.!(4.8W....sPG.F......3...Q.....(.&.....r`.0...Q.;..9b3........T.X.Q. ...Zm...]...q].NuS,`..S...K..D..M.......'.Q..w.....{\I.)AF.M.....7q...3#.w.2...9l....@......0.#[..B.[t,X\..'.S..~...m+.......N..:..4.z...=...#...L.I......L.D.......L...#e..ew^............S....zu...+.\...hrb..o.O..c..W...`..m......&.,mt*......-.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):958590
                                                                                                                                Entropy (8bit):7.991681827850766
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:24576:aD2oiy9T8/hsDHvlFeGu0mzNCZ6UXSJAZRAAgr6seekUODAjDSetDl:aSSQ/hsDPex0YCLXkqRhVP6jmen
                                                                                                                                MD5:D0E0FF82BDEEE198E768A49B8A1A6471
                                                                                                                                SHA1:20C16027130CFD2CC3774E007040B13DF638C274
                                                                                                                                SHA-256:9452980C90C09C7C45595BFFBD5BCA8300F39B083E60D7F5F6B1712070C744C2
                                                                                                                                SHA-512:5DA856913FF8376DA997AC6F532900F8BFBBF3C5AF192D51DACA38970962DCFBD9840612FE0BAA49A292D4DF79094984BFF2C266BB98A532B13CAC4CAE274E45
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/10/EUREKA.png
                                                                                                                                Preview:.PNG........IHDR.......8.......1q....pHYs..........+.....<tEXtComment.xr:d:DAFyEdQqmPM:19,j:2799394161323420742,t:23102408.E9.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>.UREKA! - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-24</Attrib:Created>. <Attrib:ExtId>56c97486-64d5-4f8e-90a9-345fa9b6897e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Des
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):367
                                                                                                                                Entropy (8bit):4.678729266974906
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v4/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 7 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):204
                                                                                                                                Entropy (8bit):6.333016226808039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPUxA4nDspLRnZbG77GzgENXeg2up:6v/7UOlRnZbEyzTNOg7
                                                                                                                                MD5:44233C22C59AAD85237A62F212D299A3
                                                                                                                                SHA1:4FE90D6C8D6A7B251727F6169BCB36535CFB5D8A
                                                                                                                                SHA-256:EE45E00D142A240C00239A1B978F58A9D08A1E60D5F4FF065C721A002620FDCF
                                                                                                                                SHA-512:2A8232370FE5481FF2C423E01633023FE3164F4A724AB19AE812802E24FE69004DC194C90A22FBD4DF19C3B0E92777D1983292EE86D2576973C4700A4BB7B7B1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://f.vimeocdn.com/pro/themes/blade_press/images/play_icon.png
                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...nIDATx.|.K.. .DGH....?g...IE(~.@..$......)n.Q4R.Aa.k...G...;...M.w.....l.oe ;.]q/8$..I..9e..*.m...... .cfx.....Y.-.g.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):251
                                                                                                                                Entropy (8bit):5.1580903557505975
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5392
                                                                                                                                Entropy (8bit):7.834907240297158
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:2FKjKuKScucAaPk9SCcXHQyetyzNN58SnFxfzzKWew:frK1uAs9SCcgLG2SFxf2w
                                                                                                                                MD5:E2D6F2A89811568C247A26815B2DA4EC
                                                                                                                                SHA1:6F697F3D14358624FDFCC7164407AED6C100E092
                                                                                                                                SHA-256:E1B8A47141A671879CB4521BFCF24B8A8B681753E7F27E68345574B62CF0C44F
                                                                                                                                SHA-512:C8F923943CCC7878B2FE87AABD1B54601AD041906AB770F63BE552315A396969F3F29C257E1A50C7E26DCDC9E5014BC02337EE9F6664BB3E24724EC8E0FCCA24
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d01000028030000e50500003d060000aa060000e30900009d0d0000180e00007d0e0000f40e000010150000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................9C./5.Lp..OF4.ls;.m..|.).......k...4..{...$.K.-.L..z|.:h!...@.b..-.5..<......m..|.....r..j.8)S...c.e....$.53k.h+,.Q.W...`....t2.o<.4..7b.Nm....x./..K....t.....c.g..1yt.u4..K..~.b.j."m..1...\....J..k24..:?...[.z.....E$.......7B....1.....=lq{|...{.D.dB..J<...fH...#..3..$.....nqt..W7....B.2^D...2..d^.I".........$byi........R..Q...e.]2.J..X.r....#...+.........................3... ..!1245"$AC..........&.....n.u...k.V.]V.uZ..k...8I..v..........u..^\k....4.M.....r..*..&.M.v..Y<PJ.x..P.0..#..U.dYU5..Z.V.T/...p..4_.OP.9.......U...B.:Y9)..D.(........./..Z>...$.....-..^!...p.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 272 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):23596
                                                                                                                                Entropy (8bit):7.899941772677572
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:6NnEB8g0j0IeUrsF7NEVmSnTxBvKqE8FlhQriZ146J3kpSc2y:6NEArspabXKRyQef4dj2y
                                                                                                                                MD5:281C83BD2E408228EE3386613783C8AD
                                                                                                                                SHA1:DA9CC0100CC19CC68F4CA213D76BCB62AE28DDBE
                                                                                                                                SHA-256:690099B22CD8C0F94F9CD29F244D35765FDDB354D0BE4D275634BB7DEEFBC913
                                                                                                                                SHA-512:3DAF436647368C7A5C1B274B1599CE0170B43B87B6ADCEE2DF94B8C1F2DC9D447A404D8FE7563EE3FFD4A20C3B50DCD023B9DBBAE7110092DF0EABF480E7210F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/01/GHIGI.png
                                                                                                                                Preview:.PNG........IHDR.......v.............pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2017-11-20T12:01:01+01:00" xmp:MetadataDate="2018-01-09T11:08:42+01:00" xmp:ModifyDate="2018-01-09T11:08:42+01:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:cb54bde9-e6ce-5941-8fbf-2d9eb76b0f0a
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):42241
                                                                                                                                Entropy (8bit):7.982633802695146
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:VAbcGTl5afvIr6tWf1U5TGY2pE+XEg5jmn4mL4xQlnEZ0RYB:GYG2zt+QTGYCXT5jAVL4xo12
                                                                                                                                MD5:C29C1048A880637415E7268E8C884C00
                                                                                                                                SHA1:F516597260495BC0A2917E8A1AAFEEBF3FFC9503
                                                                                                                                SHA-256:CF4B71EFF0E8E7929C418A149DBDCB812B530BA0AD1B74990DB5C83679DA34B5
                                                                                                                                SHA-512:7F1592A60102DBFBEF2F653938D73AB149C6A8E8EFB04FE207187BECA4D2633660094C161DD29F85C107384C9C57A88743FC764D0378F9B99CC747ED25D016D8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................E>...|...5.{.c."j...}......k..v?..*.......\.KA..........K.X5.7.6.fM."iY.(..[...p.:...U....c.J.;......e.$8bNs....9...,h.-.r.....u....~XV...L..^y..W\z..w.E.....b.'..{.9.W......<..t.FG..7..m..H)..WF....P.P..m_.w.eB.a.R0.BN.-J..R//#.\1.8#..z.......?.w.....oMO&....Q..:+.o../.Vh.3....md....;....s.!.<`..38x.l.p.=.J..}[S.8.^..K'h.`W..\.|..Y.k"^..hq..5...w+....1..5r..|._>C.M=..-<(.].~_..=.s.!.TL........$:.e....#....;.....}...3.z...y...,8..^.G.S..........(.t\e.,^......Sd..W#D>QE..|.H.=.s....8Z...q....F.v~5....l...8.h..m..uf...77.d?....;.#...`1..q..|.)Ljr...N..B.X&........;.<...7Z.rGtX.._[.W..f0./..V.v..(...j...*..U..kX.p..]...e...y......5~u..L...FXX.;...er.....2<Ll.k.w..V...b.4..*.2.N..FK[....%~..t...n..H....5..U..pZ....*...fR.Uc.C...#3........AG.L
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):442
                                                                                                                                Entropy (8bit):4.813019877520226
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):60687
                                                                                                                                Entropy (8bit):5.081437722327961
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:O/vRBCNCncigUHBqzd7d7mD+XOwlCpWrePkan4yasgGhJfzumFYtV24Y63XIczFE:OnRA4hqKCXsQakHsg0ufY+XIpT7B
                                                                                                                                MD5:F1E47AE23C9186AEE1D02B226B2F5ABB
                                                                                                                                SHA1:DC8E2A6F6886FD41474C76EE5678DEA98E7F2F60
                                                                                                                                SHA-256:AAF6674834F00D679AD155734E6C592AC893723FF189B6ED2488622F058E1F2E
                                                                                                                                SHA-512:B2A02F3BFF9634A9C9D32DFF545B4989DE14FA7E31F856C908514F53AF1306ED4B930246E4CE3EFE68BA6FBE55E3DBB2A32E7F81797502ECAAFDBEB23057A6C5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/consent/d3270f1f-24f3-442a-b8ee-e66f42b3bb19/d428eab3-459e-441c-a4b1-80f26d807079/en.json
                                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"d3270f1f-24f3-442a-b8ee-e66f42b3bb19","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):42
                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):153
                                                                                                                                Entropy (8bit):5.109321191076272
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb58FpErFuH4VNX1X3MHqllPrErcHG8ih5SbBdTdUREygEPBiv:tI9mc4sl5RISmK3DEqFhFRWUEJM
                                                                                                                                MD5:24A230CF90D6B94FB985450DF0FE5B42
                                                                                                                                SHA1:2E85AABAF518A88729C540D7B71C1F25DB3A54B4
                                                                                                                                SHA-256:138C2676B4C6DFF51D3D5B6AD11459AEDEA9BD19E34B99B652C454636E377735
                                                                                                                                SHA-512:A4232A5278AA188D9614C7282400C85317DBCA7CAA685BC1FBAEED8B9B8223EBB3E78D4112A6DD783CA2C6D62BE4831779CF7ED5346A3E1DBB1191810A776845
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_download/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"></path><path d="M19 9h-4V3H9v6H5l7 7 7-7zM5 18v2h14v-2H5z"></path>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (504)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1980
                                                                                                                                Entropy (8bit):5.248252776028941
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0/yKECxOx/XZKE+:x44wmTJsYH7NGf0/yKE26/pJ+
                                                                                                                                MD5:469C93702BADC4E5E3C774492D5DE2C3
                                                                                                                                SHA1:CCBBAEB94D353E538F0CECF11C391D01F60693A2
                                                                                                                                SHA-256:F60105601F369FD63DD0353BD59CD24A7F3BDE1C7E3EDEB2C143379351720B6E
                                                                                                                                SHA-512:C1262FA2D8F670EE036B95B1CDAEF3EF1767557E0B280740E370B7F6C6AE4D20378693E743B902BCBB920DF7B2A5844FC068A79B11BF0B6A8A1881031D39E448
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                                                                                                                Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):259
                                                                                                                                Entropy (8bit):4.710851372205651
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):94692
                                                                                                                                Entropy (8bit):7.960657595845147
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:qimgQJJmS/JIBL5KX8Dd0l6VsmmaNaAz4cFpteOzF3PfFIJFKQQdfl6rzjrJmI:/mgQrmcw8MDd0+smmQhz40Tx3PfFMFKY
                                                                                                                                MD5:5AFC93532DBCD5DD9CFBD53E7E586E65
                                                                                                                                SHA1:B770AB1409CE1C99A0BDA003F55A0D76CF003C7E
                                                                                                                                SHA-256:CD3938AC46C1474037A80343F4F090AEF3360290F878AAB202CD41262CF5EEAA
                                                                                                                                SHA-512:78FEF49BBA7E8040020720455712E040ED4D9DEBD2ABDD19FD5D3D54B776A7E7B00555A3643A96999E0D5215B4F7141E8A33559FE00A564C5BB903E7DA1B81FA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/04/SIS-senza-background.png
                                                                                                                                Preview:.PNG........IHDR....................sRGB.........pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-05</Attrib:Created>. <Attrib:ExtId>6d0bc0d6-b7dc-4fe1-af3c-39e11512b0b6</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Ocrim S.p.A. Ocrim S.p.A.</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpack
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):182
                                                                                                                                Entropy (8bit):4.923041841279974
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 25 x 1623, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15745
                                                                                                                                Entropy (8bit):7.949777531802882
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:VBwYqpdW10y1hDtf11ivreyythbY5EYHH:VBwYqpd/aqvij/bY5hH
                                                                                                                                MD5:BFCF09AF8AD4C5E2B972FFD1628118AA
                                                                                                                                SHA1:20618DEAB899C9250BE9C5B41CDD1EC3C017D02D
                                                                                                                                SHA-256:E774CDCE1813A7B8BC3E7B99DE4F88910A79A283909672B67AFA01B2ACADD25E
                                                                                                                                SHA-512:C4B30D1AF7FB70E8903589731E0FEF9C2EF35B96F0D21B5600EFFECB0C9236C2494A4C3FEAE3580E7B9CEAC61B49A046B16881C4A8B37B6430175AB8C2ED2C4E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://f.vimeocdn.com/pro/themes/blade_press/images/sprite_social_icons.png?4
                                                                                                                                Preview:.PNG........IHDR.......W......k.E....tEXtSoftware.Adobe ImageReadyq.e<...piTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:018011740720681192B0BA965B74F5DE" xmpMM:DocumentID="xmp.did:7F4B6E70D11011E5BFEEF000C0A7A712" xmpMM:InstanceID="xmp.iid:7F4B6E6FD11011E5BFEEF000C0A7A712" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:009348ac-ac94-4c79-bc5f-dd636114337d" stRef:documentID="xmp.did:018011740720681192B0BA965B74F5DE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>E.d...9.IDATx..]..U....v...,.EzG... *.(*(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2500 x 1683, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):86571
                                                                                                                                Entropy (8bit):7.526894629166565
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:quoL5upc7vif2SinUoV9HswbCP3EiFUG5UQkgGJ7O/rrPj:SauSHoV+wbCvtUjQkgq8rrL
                                                                                                                                MD5:9AE85D2E3CEB9F268E9F6C4016A00957
                                                                                                                                SHA1:462C4915DF01D7E5642B4F6A105719E46B26A2DE
                                                                                                                                SHA-256:79C7BC45A1F0C82DC1D519C79C17F3EDD163E8BEE893863DD535021B04C3E5D6
                                                                                                                                SHA-512:EF232A6C9DCDE6ADCF35FCFC8E1781E7CFA24EEF52BF5BAC56374E7F668DF43B75D0F748D593BFAA62AE6F73470EFD8930089BF0EC20F0492F1CEE36BC653FB4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/01/OCRIM.png
                                                                                                                                Preview:.PNG........IHDR....................pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):241
                                                                                                                                Entropy (8bit):5.137838894912298
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/news/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):417634
                                                                                                                                Entropy (8bit):5.905637522934451
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:vmJt8uZbuJpwHABZm81Xyhx+9W4voQs9rWe:uzJqwHSZDyhiW4vxs9N
                                                                                                                                MD5:0B6A062B68F25755076F86C407CEF6DF
                                                                                                                                SHA1:E29E9527B66B1120140386CEC385535F8E8BE11C
                                                                                                                                SHA-256:9CA15B7249C35CAB4B88522B3B6C2687D3E27B07BB6B46CBB704840B5507A32E
                                                                                                                                SHA-512:A2FEDC13BA046340AAF8F8FF4CAE654F57B5593C3A5E256D5EEDEB90468F82454D8261C57BAEBA368BD6D0A3D082AF411C59D78FDE616C4C167AD6AC22613AE9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/obrlaav59g6ii1bi1f00nkdb
                                                                                                                                Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},o=ReferenceError,i=TypeError,a=Object,s=RegExp,A=Number,c=String,l=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),B=[].push,p=[].pop,m=[].slice,v=[].splice,w=[].join,C=[].map,E=h(B),Q=h(m),y=(h(w),h(C),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,T=c.fromCharCode,F=Math.min,D=Math.floor,R=a.create,O="".indexOf,S="".charAt,U=h(O),M=h(S),N="function"==typeof Uint8Array?Uint8Array:l,H=[o,i,a,s,A,c,l,d,u,g,B,p,m,v,w,C,y,b,I,k,T,F,D,R,O,S,N],_=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11824
                                                                                                                                Entropy (8bit):4.306765430849705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2773989
                                                                                                                                Entropy (8bit):7.9948125060286825
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:TYYTR3IlzvE3HPCQCk0v+9qxFZh5Jjb77:TblIlL0Cnk0G9ADljbH
                                                                                                                                MD5:7E532EB1929D59352596E2E48E8B5F14
                                                                                                                                SHA1:76E4070FFDC531E7429E65FFF421CF9462ECA101
                                                                                                                                SHA-256:F5FF000AB61D506FB14C0556E5CAECE133C0EE75CB9DC47E5142F77340645D0D
                                                                                                                                SHA-512:EF2A90D7B08FA1F819FB1BC06DC0A8B15C50E372198595911BF3173362ACF64288F8E0D0605499A01E388032830F54FA2214F833A42F0934B62AA9B755D87981
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/06/Pasta.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....<tEXtComment.xr:d:DAFl5MHIUTs:17,j:1182588410893414680,t:23061512I.......iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Progetto senza titolo - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-06-15</Attrib:Created>. <Attrib:ExtId>c7da14af-c5d8-4906-a2d5-afcf317a79b4</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Se
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (3411)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):42274
                                                                                                                                Entropy (8bit):5.0136059762213225
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:O1xrgVgZhltAdSlyWl65b39Y+JFLOIghN7/4PWMEN6:O1xrA6+d6yWl65b3WYOIghAWMn
                                                                                                                                MD5:11CA605D733E084D2322545073EA2776
                                                                                                                                SHA1:96BD07AF92EE8AF5089DE165A569B9F5C3026CC0
                                                                                                                                SHA-256:DD908B50D3CF785CD54CBE98F2EC8F5FA0F20F6175190CA3F269685AAFBBE9F0
                                                                                                                                SHA-512:60BB5BF7FAAA2C2AB092753FDA2BB5C2D350399B60D6D18AD6A163B93202E45DF9C359D08C08803B98B87D68DF7CA1605DF0B1F918E01C85894FE2BDCE4F8006
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:"https://static.cdninstagram.com/rsrc.php/v3/yc/l/0,cross/6L3nGgqyohN-V8rEY7P6pVaV3gDqR--wP.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                Preview:._aa09{align-items:stretch;border:0;box-sizing:border-box;display:flex;flex-direction:column;flex-grow:1;flex-shrink:0;font:inherit;font-size:100%;margin:0 auto;max-width:600px;padding:0;position:relative;vertical-align:baseline;width:100%}._aa0a{align-items:stretch;border:0;box-sizing:border-box;display:block;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;margin:0;padding:0;position:relative;vertical-align:baseline}._aa08:last-child{margin-bottom:0}@media (min-width: 640px){._aa09{padding-top:60px}._aa08{background-color:rgb(var(--ig-primary-background));border:1px solid rgb(var(--ig-elevated-separator));border-radius:3px;margin-left:-1px;margin-right:-1px}._aa08{margin-bottom:60px}}@media (max-width: 640px){._aa09{margin-bottom:10px}}@media (max-width: 735px){._aa08{margin-bottom:15px}}.._aa65{align-items:center;display:flex;height:100%;justify-content:center;overflow:hidden;width:100%}._aa66{border-radius:8px}._aa64{align-items:stretch;border:0;box-sizing:border-box
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6866
                                                                                                                                Entropy (8bit):7.972183867079827
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:6sZR1RnJ2y4X7HqBPQXejwcOMR+JLDumZyPQv:vZRvJ5lPxVLRgDumIPQv
                                                                                                                                MD5:A93340FACE58A17B54AB6C453DE7C33E
                                                                                                                                SHA1:225F8EDC10813330D2553DE1EC87B527DFB9C96B
                                                                                                                                SHA-256:FB6E8C28354DA53B671131197ADEC0632776C00CADCBC0B19A896466ED6EA8EF
                                                                                                                                SHA-512:FAEFE0D928C5413E019E5CD7A881F2B6F5764F20AB3643AF180D151D88AF80795922DC68EF1C7E6F50EB777CD78A222992594210AC8A89BFC474368801A3AC3A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.ytimg.com/vi/DE34y1D79Yg/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLDEbxfmp_e5_RKWrLKMDk0rxz6TUw
                                                                                                                                Preview:RIFF....WEBPVP8 ....0k...*....>Q".E..!....8.....(..H.k.......@...=A.?.w.......6~s>r..Q.......W.>`...?-.....o..........8.e....t.g.....x.k.{/..K..~t...9...O.o<........./...O..s?9>..l..?`..Z.E..s...Wk....edi..".w..x.S!.j..d.y....q.G....M...r..".dq=.D.y..<..../1.O...#..Idd.....3.qL#..v5.m..|^.l"...........q.c=O.......M.KH.*n-^........Q....S.e`..>...p..H.F?.Lu....|...Q..#.u/..kri.Dq"}_O7.By..?.s:......GvF.>t.-'y...=./ ..!.c...Rr9l..p..o.J"....{.e8."....w.._b+:$.U%..NU..~......_}T.../K..1..O.....}...8..1....D;......HZ..W.n..qn&.=......w.P...>s...oh..}...\..j...X.wT.7..e....u.\...I..&^..u..S3D_.a...........G~......7.]G=Fa..a2p..a....?....."x.]._...U.. ......pY.".p.4.....E...B..j....4...#......d..B.m....OU:.r.,<_Z...eQ..B..n...%...c..`Y...'.I.*....{...U..........4..$-.@.5.g+.gK...a.. .(.v.nm.Q..l.L.|Z%.B.+...O.`/.K................@.....m.....69......z...].)...t...u^^.....*..H.WK...xO....".H7.x.+p.:.k....*..X.......|b.N`..T..u..P....tU#.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11824
                                                                                                                                Entropy (8bit):4.306765430849705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_no_content/v1/192px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (402), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):402
                                                                                                                                Entropy (8bit):4.929476591560328
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:bcaXHJNskUM7SBI+5IzmHVOH62BrmHvc+pHfMmHV+pHBY3n:bcujXUM7S75IzmHwa29mHvTGmH47Y3n
                                                                                                                                MD5:C5B8011EA82D1850E16336ED52E1C0A9
                                                                                                                                SHA1:BB301AA8E73EF142F2DCE3629662F432F5BFA29C
                                                                                                                                SHA-256:7C457F7AEBE53EDEB9DA2960B8C2F49D8E9DB3E21AA8FF48E66F66C5C598F869
                                                                                                                                SHA-512:24E6BFDEEC813DFC2229C7776F0A120D9C6BC9651D6BF37820DF7DD8E349635F10BC028040E376A3D2EA2966DA3E4BD95EA7CBFFEBCE26FBFA856D893D825BFB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/wp-carousel-free/public/js/preloader.min.js?ver=2.5.8
                                                                                                                                Preview:!function($){"use strict";jQuery("body").find(".wpcp-carousel-section.wpcp-preloader").each((function(){var carousel_id=$(this).attr("id"),parents_class,parents_siblings_id=jQuery("#"+carousel_id).parents(".wpcp-carousel-wrapper").find(".wpcp-carousel-preloader").attr("id");jQuery("#"+parents_siblings_id).animate({opacity:0},600).remove(),jQuery("#"+carousel_id).animate({opacity:1},600)}))}(jQuery);
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):809376
                                                                                                                                Entropy (8bit):7.987215571027989
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:ztHgRXTyUcsyIARG0mTAQjxhZaCusIvESHdb:JQTyUcDs0m0QjVQsYEg
                                                                                                                                MD5:AE3296B0264C38D993F4D1C3011EBA64
                                                                                                                                SHA1:85F6E33E7C54788B93A51CD530DC48B258851801
                                                                                                                                SHA-256:8205C3D443E5CA380C777AE2E44341039F33187ED434D0561A4A48C7ADFDA7EA
                                                                                                                                SHA-512:5FFE1A484D1DFFBFF8E0FF9E217C4D2BF19341174D16136CA6E0E6291A69049714CF1289504F9F1921A68675A1D1001C27D2EEBA9AE24178194BC7B32A09C10F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....sRGB.........sBIT....|.d.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-31</Attrib:Created>. <Attrib:ExtId>a00bd316-b091-49f5-bb2e-2b4d48545b3f</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Copia di Locandina webinar Jucker - Insect powder - Prova grafica Webinar_Marta</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (592)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):33072
                                                                                                                                Entropy (8bit):5.646219950511538
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:DpSd7bQJAWl7BGh0Atqh2U/NX8CiVWBz0Kawd+76AzfKiKkKl+55nMLnV0RDDc:VAPQJc9tzLlWBgw3LTxsICRnc
                                                                                                                                MD5:74DD0AAF8DE10E1255E5A09C6D4C8D74
                                                                                                                                SHA1:BACFBDD3C8DE194559522B1BB6E05E6C8A902E61
                                                                                                                                SHA-256:1D1AA0387E6CBBE2308E9462640818C081EDFD3FBD1D85DB8887CA64C5F035FC
                                                                                                                                SHA-512:65081CAE100D894F51374EFE564CB820B2A6885CB00CE866AF1202D9BF93B4837B52F896B67C90D08C7B845B2F0B0DA1F1FB06BE5D908A7DA9EC52E712C05A58
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/worker-serialization.vflset/worker-serialization.js
                                                                                                                                Preview:(function(){'use strict';function aa(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}.var da=ca(this);function p(a,c){if(c)a:{var b=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in b))break a;b=b[e]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&null!=c&&ba(b,a,{configurable:!0,writable:!0,value:c})}}.p("Symbol",function(a){function c(f){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(f||"")+"_"+e++,f)}.function b(f,g){this.Za=f;ba(this,"description",{configurable:!0,writable:!0,value:g
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):274
                                                                                                                                Entropy (8bit):5.1141704609456395
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65405)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8315375
                                                                                                                                Entropy (8bit):5.617736397031043
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:2EmZyRa9NHpJMGa/jNBFUgpciqq7nKFvINFoaYGkd+ax3yFYAN/Vz4UYW5WfXTEK:BsgKqX3kLOp1eh
                                                                                                                                MD5:13781A35BDA013A4E4813D2C2A0C1B8E
                                                                                                                                SHA1:F2B238872B918148A3EA4B461DC1743DF6D718EA
                                                                                                                                SHA-256:235105308718041963E452882CD94E05F6FAF93920EC236AF30E415FCA7A27E1
                                                                                                                                SHA-512:DEA9F99BD8DE16A6F1762D5FAA9E1716E823F031A44DB8DA04ABE8DFB089CBD508A48503D215676D1C1D75006545DCD90B6440B6B4569801A0950312FB010522
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/desktop_polymer_css_polymer_serving_disabled.vflset/desktop_polymer_css_polymer_serving_disabled.js
                                                                                                                                Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):4.734767648393338
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8576
                                                                                                                                Entropy (8bit):5.435790559375547
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ylNOClN1lNzlNynlNLlNjSlNOkNfCkNRkN+kNpnkN6kN+SkNIPNKCPNBPNXPNWn8:yLOCL1LzLynLLLGLOifCiRi+ipni6ir/
                                                                                                                                MD5:03CF891062BDDAB1F3946B7FA6774818
                                                                                                                                SHA1:66453DF5A211A9BC99EA6B8FDC71E1E65E593260
                                                                                                                                SHA-256:F605474075A9C8334B4A4B08506F0C8B8F58566941DC0F3F02437759BE69867F
                                                                                                                                SHA-512:3BC760539DCF239A07BA7AB750279C9B0E04AFED49993B83B38FFA8AD13AC4276771BF5CFC183C592C0AF9E1CE1DB08F0C149F65F94001D57DD1B31B077DBAFB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3083166
                                                                                                                                Entropy (8bit):7.995479718021129
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:rvW31z/d/pB5RQEFtqitrBSkQ7bHtdT47mNxJZ0YGcOfAHu1KS0Skn7Ajk:r+3dVrHQEFt1t0bHb4AxdLOfAO1Kek7B
                                                                                                                                MD5:B2FAD9F96FBF825313C3FA00783D4378
                                                                                                                                SHA1:7E367E299A7C90E66BD6C4FBB1F66015F32A2F6A
                                                                                                                                SHA-256:E443D148EDF9024F2043463B701590C89A449232CADED780CA20E2012E4C450C
                                                                                                                                SHA-512:36688577D4F35CF1933196BE473ECF183AA0FEDA1EF8A4576D0A96DA6AEDD0954D0D646A98E1BCAF9CFC94FC21CF09D7797DC3DDCBBA555C38D67EB7152D7C9D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/12/PIADINA.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....3tEXtComment.xr:d:DAFV9SdQ8Yw:5,j:44269699708,t:22122713........iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>PIADINA - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-12-27</Attrib:Created>. <Attrib:ExtId>00d57518-3d35-48d9-81fc-3375bf58770e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1973)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16626
                                                                                                                                Entropy (8bit):5.429464137765837
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ZlS0UrGjeqsTKF/VWO7L0J2AHNcKnYNOr28F/1S94amg4qr9jXmT2fItXNu:4qtEUAHNp0OrrFN0S8
                                                                                                                                MD5:D954C2A0B6BD533031DAB62DF4424DE3
                                                                                                                                SHA1:605DF5C6BDC3B27964695B403B51BCCF24654B10
                                                                                                                                SHA-256:075B233F5B75CFA6308EACC965E83F4D11C6C1061C56D225D2322D3937A5A46B
                                                                                                                                SHA-512:4CBE104DB33830405BB629BF0DDCEEE03E263BAEB49AFBFB188B941B3431E3F66391F7A4F5008674DE718B5F8AF60D4C5EE80CFE0671C345908F247B0CFAA127
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/network.vflset/network.js
                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (12602)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):58327
                                                                                                                                Entropy (8bit):5.311482916354694
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:CHgDu08H5HrZ818mdmUPrRMghSk5h5rEUUrIUkx0+8rkUIpLM+IrAI9dHvQruF:AZ+P4F
                                                                                                                                MD5:08F3FA5CD7040C88C7DDF43DEADDE2A9
                                                                                                                                SHA1:CD026E9A65B6C13B7140A87F2D550ECC165B1AF2
                                                                                                                                SHA-256:D2A7A173045C7ED2C9474EE0EDD3EBC0389454132B0A16E55B3EAE6402C46A05
                                                                                                                                SHA-512:2F04909977B0C8866BE6ECCD9C68937A9A836CA474D609F9CA5F7BCE6E0BEF29E907D24B194CDB728FB747028BEC3FCB0E99A340AA796204C8B01E397D98921E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.16
                                                                                                                                Preview:/* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */..rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }../* NEW Z-INDEX FIX*/..wp-block-themepunch-revslider { position: relative }../* FIX FOR QUICK LOADING OF SLIDER SCRIPTS AND WP-ROCKET READDING IMG TAG INTO DOM*/./*rs-sbg-px rs-sbg-wrap img { display:none !important}*/../* MODAL BASICS */.rs-modal { position: fixed !important; z-index: 9999999 !important; pointer-events: none !important;}.rs-modal.rs-modal-auto { top: auto;bottom: auto;left: auto; right:auto; }.rs-modal.rs-modal-fullwidth,.rs-modal.rs-modal-fullscreen { top: 0px; left: 0px; width: 100%; height: 100%; }.rs-modal rs-fullwidth-wrap { position: absolute; top: 0px; left: 0px; height: 100%;}.rs-module-wrap.rs-modal { display:none; max-height: 100% !important; overflow: auto !important; pointer-events: auto !important;}.rs-module-wrap.hideallscrollbars.rs-modal { overflow: hidden !important; max-width: 100% !important}.rs-modal-cover { widt
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2992
                                                                                                                                Entropy (8bit):5.004214123464174
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:t4jbylpcB00rYD7LRYfLWY35LvYNLnYPL2Y8LZY3pL9YlDLqYeLXYLELvYELCYOE:Jl+A7V6io5z4z26PVYJoOXLT7L+zE
                                                                                                                                MD5:DD6F45E9DB6848A426467BEFEFEC605B
                                                                                                                                SHA1:9CCD08D0B525A1BAC79BC6744AF0FA2F7D932027
                                                                                                                                SHA-256:99B41E5C67DAE5888DF4BE96DF3429D4A6BED2DE4DCB7A46C4C3AE2401A95A19
                                                                                                                                SHA-512:D665380C73C24F2081574731193DF2BF695FA623DCBCF07EF5A0966DD1F3054F48223BA02AFDB2FA52AB0258FD1B31CE5B4A55E571655B58A1F164C7D4794D16
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/wp-carousel-free/public/css/spinner.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" style="background:transparant" width="51" height="51" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#0a0a0a} </style><g class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.9166666666666666s" repeatCount="indefinite"/></rect></g><g transform="rotate(30 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.8333333333333334s" repeatCount="indefinite"/></rect></g><g transform="rotate(60 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.75s" repeatCount="indefinite"/></rect></g><g transform="rotate(90 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):154
                                                                                                                                Entropy (8bit):4.827221770489101
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1143)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4272
                                                                                                                                Entropy (8bit):5.407649241930215
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 176x176, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9733
                                                                                                                                Entropy (8bit):7.936923438641985
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:DJew2r/QF3aJQKJMvLD0TgVMSZHZjd5Cmn3OhWdZRKQA+YhDkgG08RAam/W:DJ+r/OKme8k07ZHZjDCmn3OhWdXK1hDU
                                                                                                                                MD5:2AFB5626D0D2B39E460B982A4F5A4C9E
                                                                                                                                SHA1:881D6448509E7A283F5C9E5F2D9A580D3FD8D3B6
                                                                                                                                SHA-256:AAD10DB8CB217F20860FA6CB912F4BBDA39E489135585E66B6B7CD573957C304
                                                                                                                                SHA-512:1D5208CA8401AFD4A097BBA5762E7D38AD29282E1B7F7AD4E6E978DBF9BE52FC519CC8E110BDAF3F32B84214C5D941FD2E2D1D4CAF41B6AAB682CB80F09036F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://yt3.googleusercontent.com/5oxM-3qArWXnAKYF0ubzDXvSF4sR4ABjNvdmO7iNAGG5ylYjBDYIAz-63y8JYP0Sxa2JYZrx=s176-c-k-c0x00ffffff-no-rj
                                                                                                                                Preview:......JFIF.....................................................................................................................................................................................................C..........................!...."1A.2BQa#3q.Rr.....$bs...4CS........................................B........................!1A..Qaq..."2...BR....#br.....$3Cc..4.............?..:"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.,/...f[.-c...J~.y...d.7.l1W........J.tGlkK...=.hV.lJ..U..W6..qdd......G&EpA..+..R.........Ki....S :>..J..W.+5.w.S5....K.O..0".......%c. ....u.....o&..|T.[..p?.M....4x.......F..|..>F....h_.T...S...z.D.(...'..i^.v.k.|pi....t.>.....`/...."tKc8v"F..0..h[...k8 ]i1:..........?N.?..e...`.._.G.`&...Ee......x...Wd...-.........&<..3@eE..}..2*........T.ek.G..nT.Akc4{...].I.*T...+...Miq..M.$....y....<.(.x.a.nZ.nJbN!.3..x..->.e...J"Q...D.%.(.DJ"Q....6..=6.........`7.EE..s....D..m.y.Y;:....y8e.9..N.o4.....'s1htX...`.\...y.....z./z.#)..1...t!.6.y.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):372
                                                                                                                                Entropy (8bit):4.852483300837517
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):651
                                                                                                                                Entropy (8bit):4.46155201399217
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18965
                                                                                                                                Entropy (8bit):7.916143466301396
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:j6/UzScFg3ifZQ2Oa7P2H5ZaiRkdFW1HSn4+u5U+ffZ5:j6/UGpCO2PKMiRkQ1ynXkU+Hn
                                                                                                                                MD5:38B940CF3095FD65F9F5C75C695A11C1
                                                                                                                                SHA1:D8E6D94AFA141A38DCAF60DD2ED3466C0422703F
                                                                                                                                SHA-256:B025274E0C54255180473B78A0BC6410DE2E4711BB8088D844A8EDCB85544D56
                                                                                                                                SHA-512:FFE216AE8B462EA109A6C4E91469A0C5FF51247AF689461D2E1A1FDD4D7045EA11A9CA966AC5C3F33A3A40EA11AF39E748D962B6993E9B48ADDFE9D8F1B30DFC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."................................................. .................................................................@.q~...~e..............Ju.O#+....6...j...U.^........~.0k......l.MM+.u-.R\+<.J..S..........S.V....}.Gk...q9.,...]e\).........q...^....`.TF..Z..>..^>...`...........A......+..c...`.......7...JCo..4..Z.g;/u..).T.......,tgds....t.."......_.t..Ef..\.)'X........Kn..+y{i.3.i.....}z...u=.W.%...........N*...=.R...e.37....T..;.........uE.f..`+z.....$.i.'..1....x..|.........wBB.k....%.v..R.S....\.....\.=g..b..D%Z.....\.g.>.<s.L.....?vLL..&/.7..8....Y=.^...v.....d..PcUt~..:n.L..\.N.y.al.Z.P......N.>....m}3.)...6..zD.^r.I..0......wv.....:?O.@.....l.X.....u......../..U...@..2.......x..Tj:..............'Z..@..........Z.....M.>.....X.~t.....W......8 .....OL]5...=).....Y...ME....@.......b
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):71
                                                                                                                                Entropy (8bit):4.012078985549509
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YGKeMfQ2pHWiR8H3pHNOE9HeeL5z3LqyRHfHyY:YGKed2pHDYpHYElD53PyY
                                                                                                                                MD5:0D5D6CB90427C692AAF14784F4BBD6F1
                                                                                                                                SHA1:1C9C62F638BAB9253C3AE233C3AB4CA738DAD575
                                                                                                                                SHA-256:5DE531BB4BF1DDF9AF324A09FAA82DE3F9392A6C295CE5799F0CD0D460223E3B
                                                                                                                                SHA-512:7F5C57847ED67D7CF019C42383A3788DB6A815D532982E776D14CBA1875AE404FD4EDD86C904F0267370DAC0E46FD73B581EE28CC01A20F285B1A62BBE4A3AC5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                Preview:{"country":"US","state":"WA","stateName":"Washington","continent":"NA"}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17579
                                                                                                                                Entropy (8bit):7.960668990096273
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:TKvT60ucPHA7UYEIEW8AdH94y6AiS3pnFdhkSLi4k+hTzZXdFD1A2v9uw:+vTzHZqfdd4y3nHzi47hPTFD1A2vf
                                                                                                                                MD5:93854360930C64A5688F00B8FE922460
                                                                                                                                SHA1:CBDEB1332AF5097932E96E724C33CA8D2555475E
                                                                                                                                SHA-256:6D14262BF73526F1DF8ED990E5A16520B8DF87FEE934DF1F8D2F5C35A7CE29B3
                                                                                                                                SHA-512:C4EA43837BB33032726181860DC7A1A02686AC105E553F4637B03DFDC2607979F68F7153C89C5C2C81B8E98C7C4D74DFAB896D9F7753BFA570EC3F525CA5388A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385805636_1046381426786708_2450065347468290815_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=QXas4aII84oAX8h--IO&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfAdWQWe9hSkD44MAbJOpA4Jqpu_Fd6CnM3w_fDBEGCQmQ&oe=6550085B&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000650900008a0d0000c2110000ea210000952900009b2e00001d380000203e0000ab440000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................s.......!.....KH..)....bL.}.m+MZ8.....B.-.i.SV..5ij.E..@..t.f.7.b....Qv.....=...[O....`"E2E&U#p.L27...q.hH...j8..|.n.#s.Q....z.c....s.@..e.b.....G......}...7$'.S$..)...2.Lr'.$..r<..Q,..JxT.1!.".y5ce...-......9..\.....p.b..U..jj.c..5.. W.D.Bp0..c..C..3.&QH..r....\\......`.1....b..^{W.^.i.)v.).e4!CdQ..P.X..p.4._(Die..9....;&".d..A.b..Ah....l4...u.U...,O..../...h.,..v5.g.)?$l.Y{l...0..$B.Z...S4....X._w}.?.s..H.@..o...?...B.@.hu.m%.TG.._8.H.9..<u2Ga...,]...C..O.!dFV5...k.7.j.E..d..J.T-}..w.....k81C.MA7....y=.SQI.*..".Q.-....V.....b....%.J.r....7...Yv.W'/.pl:......a..O..5......4..Xo......L
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format, TrueType, length 33384, version 0.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):33384
                                                                                                                                Entropy (8bit):6.270538318943705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:VKoNTMeVBTY74eD8/s/0LLlT8UXCpymrYlnZ98mYr:Vcwu74rs/0LZfXgymrYlnr
                                                                                                                                MD5:18F3AC287B842578915BAE09EA3C7106
                                                                                                                                SHA1:95D7AB1D25FD78085C6429CCAE4FE0C4481591BE
                                                                                                                                SHA-256:84FF5956551FC72F1DE653DBCC731847E839614696A06B6FB65BC900993B6C9C
                                                                                                                                SHA-512:B7F87AD9BFC9272666ECEE8131E26C77C8521851F3DCAD53CA454E5B0A6AC93312BED8C87568758F4CB6EED4C62369F663E9AC784CBC9D01E26B74AF5CC76E96
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/themes/Newspaper/images/icons/newspaper.woff?23
                                                                                                                                Preview:wOFF.......h................................OS/2.......`...`....cmap...h............gasp................glyf......z...z..]..head..|....6...67.~ohhea..}....$...$...phmtx..}$...P...PL...loca...t...*...*6z.xmaxp....... ... ...[name.............J..post...H... ... ...............................3...................................@.........@...@............... ............................................... ...>.8...../.z.2.z........... .........../.z.2.z...............B.....`..._..........................................................79..................79..................79.........I...$.8.X..%..........#"'&5.476;.2............'#"........3132............#"'&=.!"'&=.4767!5476.......n..........E0000E..............&.....%...................................7............01D..D00...............$.n&...........7....................................R.U.......#"/.&5476..76.....B........')..)'...........&&..&&............J.......632........#"/.&54767.....''..''.............$-..-%.................\
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (585)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9906
                                                                                                                                Entropy (8bit):5.245454165702191
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ihU2T5pRAnkgwMuXOS8SbdA/c9skGcMCkW/v:WU2Tsud8Sb0klMCzX
                                                                                                                                MD5:AEA50F7F72EFB22A6F6FF717A78FEC50
                                                                                                                                SHA1:D64220B2A9238C2CE2C2F8AB0E57FDB09FC88BB2
                                                                                                                                SHA-256:DD65E0ACAE7B78ACD3BA3F1C8232EC07B2232BD8AD5FF865293C171ABBE54928
                                                                                                                                SHA-512:582559540411DF72ACA59CACB20017870D750A749F817022E2DEDC16CE330630F106BBBBBC5E9CF9024E48679219427547BCBB175FB726411E7DEC535B659311
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-cloud-library/assets/js/tdbMenu.js?ver=ca46607f0f63147990c8ac1f35d750e1
                                                                                                                                Preview:var tdbMenu={};.(function(){tdbMenu={ui_events:"mouseover click keydown wheel touchmove touchstart".split(" "),items:[],item:function(){this.blockUid="";this._outsideClickArea=this._mainMenu=this._itemsWithSubmenu=null;this._outsideClickExcludedAreas="";this._openMenuClass="tdb-hover";this._openMenuBodyClass="tdb-open-menu";this.isMegaMenuParentPos=this.isMegaMenuFull=this.inComposer=!1;this.megaMenuLoadType="";this._is_initialized=!1},init:function(){tdbMenu.items=[]},_initialize_item:function(a){if(!0!==a._is_initialized){tdbMenu._setHover(a);.var b=0<jQuery("."+a.blockUid).parents(".td-header-template-wrap").length,d=a.jqueryObj.find(".tdb-menu .tdb-mega-menu .sub-menu"),e=a.jqueryObj.find(".tdb-menu .tdb-mega-menu-page .sub-menu");0<d.length&&(window.tdb_p_autoload_vars.isAjax?b||(a.isMegaMenuFull&&tdbMenu.megaMenuFull(a,a.inComposer),a.isMegaMenuParentPos&&tdbMenu.megaMenuParentPos(a,a.inComposer)):(a.isMegaMenuFull&&tdbMenu.megaMenuFull(a,a.inComposer),a.isMegaMenuParentPos&&tdbM
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29397
                                                                                                                                Entropy (8bit):7.982118680634142
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:eQPsPdSWMo2CiAfMU3ops5IFLyrV3r7sLfhwYr43Mo8j1BnQS/4mhVnywn4c34E2:eQ28GMU3oKOyVrIjqs1BQSnpyHE2
                                                                                                                                MD5:06537E7471321B570F279368AA38133C
                                                                                                                                SHA1:736624400F334973B66578E07F1947E6DA4BC4E1
                                                                                                                                SHA-256:85D93F597F030283CB83FE938E1ABD48B0DC4154583A44EABEFABD869EEB846A
                                                                                                                                SHA-512:D39B83235A547752B419F1F94D548E93E4F9AEDA9E53555D5377F28063D6956DEA6CB3406333F8D4612047DC4871461D20DE194595B5EA1AD0D3DCBADC389F54
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096901000059090000be0e0000b31300006e2d0000763700002d46000052500000005a0000d5720000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".................................................................................&.4..C..... .D.S%.yq. 8.V.$.D....t....CiX.:.g..z.y]../VP...>.[}OX..S....<`t.gi..Ngq....t.}$..>..l.]\b.T^....n.......zF........KT.m..Y..-.5.{#hZ.e....&*HO...rB.l....e....l..&...".....:..w.*Ew.1......{..u0).{..s.,-.L....H..:...t.{6..j).[.X.SZ.@...l..m.#.l_e^..Svo.H;.xG..[.&.IRl....[.1......-.w......U....$h.UE..)..N.,-..J......hf.5Qa.....3V..W.g..i..WdO..8.;'.z.k.5....g..r...6..Y`......@./.6..zm$c,.0.p...{...}.HA....mQ..cA.G.V.^.w.......!.wH.............w(l9...ah....S..~...'rH^..[.JZX.....1..mM...2..}...<.W.3n:...Btv.P.Tr.../.pGT....E..g.....L_..$......~...F.8~.A.....F.)j|..nH+.r
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 605 x 187, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):74219
                                                                                                                                Entropy (8bit):7.994904706078506
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1536:DZxZQQqdTglap5bk89H6KwpycS6iYIeQ6t8meln82dMJxnd9yWLzJ:dMzdTeyX9MLSTdFmeV8JPdUAJ
                                                                                                                                MD5:F3754603081FAA2DC14A02A4BF7330DC
                                                                                                                                SHA1:17FBC126E0D324F8D645049DD87043E4746DDE9C
                                                                                                                                SHA-256:8947E0A32725D733E99A99C936DFB9D3E46D707714256CAD54011DC393A17317
                                                                                                                                SHA-512:C1E3B51474D8DB10FC736D69AC8CA9BD03CC825DAC01BFA8990DB2375DDA243CB780369FDBD5B4B561494E02181AFF0C5DDEB3D411045D2FD8C68314E65489E6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...]........._.+.....IDATx....dYU'.?..5"....k....j...F..t>@d.FQP.S.... ...:. ..((.+.."..".H/.{UwuWuef,..K......EDFfU.Z].U.NSDf....{...?.@&.d.I&.d.I&O.d.+.L2.$.L2.$.].d.I&.d.I&...$.L2.$.L2.$.].d.I&.d.I&...$.L2.$.L2.@W&.d.I&.d.I&...$.L2.$.L2.@W&.d.I&.d.I&...=.-Y.s1./..Y...............@..8........~..!....C4~Q..C..*.8....g.I&.d..3H.|..f...,..q"a....=.G. 6.`..W...'.?.....z...........n..o&..O.<.>..*.@....au...r.@`...r.....hZ..........%l....`.?.E.8..S.C.$.L2.$.]K8......X..f....p}v.3x....$..JH%...@D.z.V`..K7.Z...:..@1k...?S..j.-.....}..(.&.b.....E......Lb..*..O@.r&q.?...$L".@.........- .......*.......N"DdB....l.3.$.L2y.........?..;..N.M...c..1...$.".)b".q..$=.G.....@`.!..).u.'&...G......o;.n....CD...SX...p=cR.$..%..f.SB^).f.#..\v./.$W....B..K..Y.1......X.......C..k...R.\"Vj$...5.)Q6..6`FQ.../...QB..1..d.I&....3...4.;...W..<..l..n#.....N...!T.9...~..}..AFw..WHu....C.4..n(...+e.(.#.x.........,........Y.6Gpz..z+...h..D.H...R..~).....voE.B7....%.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 500 x 282, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):61672
                                                                                                                                Entropy (8bit):7.976443710197809
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ukX66P/4JILC0lY64QVb0GyA6bUeSAVcb9UTOX0YN:ldP/97lY6RVMiJ93XZN
                                                                                                                                MD5:3B9AAA471705EE22093D085E43348B2C
                                                                                                                                SHA1:C94F67061C64B0FE365D81E1EDA50A29D72CBC3B
                                                                                                                                SHA-256:023BD10D6AD717EB77DB954C846DC56C570687FB648F80C86D9FB28DE456D994
                                                                                                                                SHA-512:500FC3FCBF7F044FB108B7D05354F3BF249E47615AD04CCD2AE6A25EB6CCAD8C92AC2DF37E90E9026CDA2C3264E403055E7CA0EACEC86094E6C9E2E446FD66AD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/04/Filiera-Italia-senza-background.png
                                                                                                                                Preview:.PNG........IHDR..............x....pHYs..........+.....2iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:Attrib="http://ns.attribution.com/ads/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Canva" xmp:CreateDate="2022-04-05T11:33:22+02:00" xmp:ModifyDate="2022-04-05T16:21:20+02:00" xmp:MetadataDate="2022-04-05T16:21:20+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4020c374-a706-4b47-ad0b-9a5c973ace0e" xmpMM:DocumentID="xmp.did:4020c374-a706-4b47-ad0b-9a5c973ace0e" xmpMM:OriginalDocumentID="xm
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (555)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2427543
                                                                                                                                Entropy (8bit):5.668498588825383
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:a8f2lPJO/jsgz2D/CB9lG6h9B1LcYmRLIMF5SiHDvCer/+:rf25kL1za/CB9lVB1LtmiMF5NDvCc+
                                                                                                                                MD5:FC1B6B72D00A8F12C728D41730980D5A
                                                                                                                                SHA1:6E2C1A91C7802AED7603A0F2BAC758D29A9EF30F
                                                                                                                                SHA-256:FF66ACF8EBA8A719216C7D21BED3C0E6DAEF74C80ADE61A784A21DB4913AD8F4
                                                                                                                                SHA-512:14DD857640637B4AC05CDEAA5E1967D42F53CAAB5D15FBBBF6BA6085AE04E83A46A8CCB97A61AE568D28B4891E0BF90C036C8031DE64B104C7E44666E27BCDE7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/player/9d15588c/player_ias.vflset/en_US/base.js
                                                                                                                                Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):474
                                                                                                                                Entropy (8bit):4.7449073607550805
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/gaming/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):211
                                                                                                                                Entropy (8bit):5.119467255389257
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/trash_can/v5/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):159
                                                                                                                                Entropy (8bit):4.915607757159961
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (3537)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):52603
                                                                                                                                Entropy (8bit):5.316331138717284
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):709
                                                                                                                                Entropy (8bit):4.22525639505645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):252
                                                                                                                                Entropy (8bit):4.749518607468393
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-up/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1911674
                                                                                                                                Entropy (8bit):7.993905571165482
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:1gQO0x4iXI9N0a1XQtUUXQtFmissuLNYpi/9WCQ85PL:1gQOGXI9NLT1RuYpi/9WR8d
                                                                                                                                MD5:69DF195EB50C9E18C5AD80ABF3395953
                                                                                                                                SHA1:392B47F9BA78E437FB9A18AE77C0051E0B350423
                                                                                                                                SHA-256:172508E09230A6112A4E6EEEDA1061B72445875697AB78361778C9254F08ED77
                                                                                                                                SHA-512:6696BC331002E65CFDCA2319E2D729BB8301A4072675E9E412DB913DAE5A1A75A41A39A3DACFB0B454B6580CAE2A73CF60FC85047FEDCBC069EF9457AB191E0F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/04/Award_Ceremony.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....2tEXtComment.xr:d:DAFfOJR2PIw:8,j:2183639283,t:23040509y.]H....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Progetto senza titolo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-04-05</Attrib:Created>. <Attrib:ExtId>e1241c90-78d2-43dc-9a9d-c7a71048b863</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 35888, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):35888
                                                                                                                                Entropy (8bit):7.994243693545152
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:768:qXWIhHCxjChOiFoM1QBbRPsdUTmVSPOpZUdplVh8lDHSUPYvdla4Chw:gWIxQjChOF5sdUqVV8plVh8lz9elaM
                                                                                                                                MD5:78BE9C1DAEADB1AE4F8D1E622D7B2011
                                                                                                                                SHA1:60923C3B5DFE1A5A07B9092EC9C5583D004D0C5B
                                                                                                                                SHA-256:9F46649EA544819982EA288C6F386DD67D46DA0F453F95DA542196372B79731E
                                                                                                                                SHA-512:791C090F44796904DDCD1E13AB67BCDF37930BA319CF042079C2E37DF633D1C95AE6F2F04A88A7814379487CC3ACDEC13AE172B615305B864023EA0A15CB6573
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMwr7Iw.woff2
                                                                                                                                Preview:wOF2.......0......................................9...$..6?HVAR.b.`?STATr..r/L.....\..f..2.0..b.6.$..`. ..b.....[..Q#.;...f.4"...`....s[......`...0~|{g..9Ie.M.=-".(..)...z&5.!J\I=F...v.....h.......JS.>.e>.t.i\.zv.{..PF.......f..[,....?.m....y...1~[W~.l....."......MZ.+.?...y....D...A!..n..#.2......S.1v1..51.w....#.$...x.4V.W..IE..U.....N.........Sd.....1....|.\.!lS}.3.Mn:.v3Ky'.J.>...c....&/.DI.j.C..P..Q..!kBE.~...<x...............t..c Y@#..iFd..2..3UG.5.].?..)..._.@z...j..9>(].....A..>+.&.L`.@.X..'..U...`u.....tY...*%...Rz=.[fa.......(9.,..:.....e...,...w^F.2+..,.R..u.S.M..$.... .@.6..W.c0].ugX.Xv.>....z<.H:.Y..o.;...rJ?.).ar'h.E.R.....U.......u.Z`..R..I.0.d.ee................l.;....x..?.X..:].T."9@5UE.....'..xa.....P=....W..3PQf2.]..3P........Nx.?.....n]...U.....9f/....=.....%TK..........Q...&.[i.$@.X.b!..Tk............rp..B./...K..^....?Q.`.;.E?..*.YeM......cI. k.....!..9..z..'C.2K..[?....k..q..Np.-.l5(i....d7)....4$.b.....[I:3...3.|...|8.n...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5537
                                                                                                                                Entropy (8bit):7.801237383607669
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:FPww3b1QHV7VhLf5w1gkh00wgjqvSdwXthLfzIzss71M8zd1LWvT+ET:qw3b1GV7VJWmm1/qvS2thfzyssZHDc
                                                                                                                                MD5:765F07354B86E1484372C18E841191CB
                                                                                                                                SHA1:6EBAAD3CFC008D2F5C820333EE8B961DB8729EC8
                                                                                                                                SHA-256:AB2EE23A0ED6A84F1DD8852555224CE575D60B295FE977080C7B13B1D47EA272
                                                                                                                                SHA-512:9E4D23FD3FD65CE1D1C781C8ED8248D74763B79CC7761582D222BDFFC214C8136934244AFB53B8A3C9740F47DA957EB7126B3BEABC5CD1C104A2D302FEE17D46
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385796405_856440812774236_4976924821233337426_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=jt1wBeRritEAX8cjcZK&edm=AGW0Xe4BAAAA&ccb=7-5&oh=00_AfCA9WsFNAAQtRsJeqQXgz-SIaeK_KRuGjNd_Z7yYpZyow&oe=654F3EE6&_nc_sid=94fea1
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000da0200000f0500008d050000220600005b0900003d0d0000bd0d0000670e0000f80e0000a1150000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................(...fa.......(.9....G.^..X...DLH..jvZ.u.i.]k0..L..."`J..6.P.N...`......./8km.7}........tk.....Gq....0o....zX..Xq:.,......lSQ..hc.+u{.....kjo.....>...3....w..KkS..r.....\...z...\..y.9.y...J.[.....{.*N.+&.+......NU.o.m.a.........6s........4..........;3.M{$.U.Z..R.sE6.b.7E.l.AO.l....I......BA..*.....'............................ !"0@#1A2...............~..6C....F.r./...:.r.ZC.~G..8qXj.k.......U......U...&......EKr.....f.?.m....K..I......7...m...X..K. ..9Nr.r.r.r64.s..#7.r.N..v."..L.2V....?-.-.Y..yx..y?..I"...%......3`.a..T2.e.0.~N...;.8(.gU......WY..uX.+....J..X.#..42S.F.EOI..im.)#.&...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):315
                                                                                                                                Entropy (8bit):4.648861696465887
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (578)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2670
                                                                                                                                Entropy (8bit):5.302723742077502
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:dAo/lPdW7NQomVoFoEotEAoXo8odoBVoLolwZuWoToToPovo2woRo/o1o8VoRouE:2IbUQF63YWxAECjjgQEU/wwEQ7S1UPW+
                                                                                                                                MD5:9A1469AD084D65C1BADF5229C048CD85
                                                                                                                                SHA1:A28E9CB7EFCA04981E65E2FA445277C72B5E42A4
                                                                                                                                SHA-256:A51003115E6640AC72B7A1C6525250BD66FF3CB60F207168C9AEF0369C484098
                                                                                                                                SHA-512:0BE6A32BD6F96EFEFB09BC167F3C666559FCEFAE57139DC58E856C49782E910E5DDCAE2963795B34B5F0F518A4CB26A24F3FAA0136BEECE76805622B00E5936A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoadingBox.js?ver=12.6
                                                                                                                                Preview:var tdLoadingBox={};.(function(){tdLoadingBox={speed:40,arrayColorsTemp:"rgba(99, 99, 99, 0);rgba(99, 99, 99, 0.05);rgba(99, 99, 99, 0.08);rgba(99, 99, 99, 0.2);rgba(99, 99, 99, 0.3);rgba(99, 99, 99, 0.5);rgba(99, 99, 99, 0.6);rgba(99, 99, 99, 1)".split(";"),arrayColors:[],statusAnimation:"stop",stop:function(){tdLoadingBox.statusAnimation="stop"},init:function(a,b){!1===tdUtil.isUndefined(b)&&(tdLoadingBox.speed=b);b=/^#[a-zA-Z0-9]{3,6}$/;a&&b.test(a)?(a=tdLoadingBox.hexToRgb(a),a="rgba("+a.r+", "+a.g+", "+a.b+", ",.tdLoadingBox.arrayColors[7]=a+" 0.9)",tdLoadingBox.arrayColors[6]=a+" 0.7)",tdLoadingBox.arrayColors[5]=a+" 0.5)",tdLoadingBox.arrayColors[4]=a+" 0.3)",tdLoadingBox.arrayColors[3]=a+" 0.15)",tdLoadingBox.arrayColors[2]=a+" 0.15)",tdLoadingBox.arrayColors[1]=a+" 0.15)",tdLoadingBox.arrayColors[0]=a+" 0.15)"):tdLoadingBox.arrayColors=tdLoadingBox.arrayColorsTemp.slice(0);"stop"===tdLoadingBox.statusAnimation&&(tdLoadingBox.statusAnimation="display",this.render())},render:fun
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):101305
                                                                                                                                Entropy (8bit):4.131041436045373
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:xLjDTuRH0Fdv/RinaQbhbvUlJwN9Qb/8vBp:9/GKq1bhbz9Q4H
                                                                                                                                MD5:32106684AF49AD369366B276CF69214E
                                                                                                                                SHA1:D1F43FA77FECE89CE25D51D2D9BB7C47713C761F
                                                                                                                                SHA-256:98D6CA6C3D6C629AA43045E57ABBCC7B8FE7A4C57FEB1FD3000B1DC2169C054E
                                                                                                                                SHA-512:2837BDDB8264B9F3DF7C996623FF0AD61E524C8C3E232BD5D605DED3BB18D7A4F21DB251E9940803BD1016CAD84FA2A8C3196FA291FF3494A9894C44B4E18516
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/btmanifest/1009737717/instagram/main
                                                                                                                                Preview:{"manifest":["9f9fe497cfe6e7125ced176b8c96a716385e4ba8481b5602009c24e2ce5a56bf","2b8097e31c92995d98456312eff1f11478f73e0bec17c6981285d44418efaae2","86fe5a5118727cb2f51c5d313959711fa6c6c8b0e7c541ffac13f85824b16ac6","33f079efce0a1bb74916ab2352964e90d64860828c98004afc94d24e23f6d8cc","095550d4097245e594c2ac33b5221cb43d4a5e4ecd68394508d66fce60cfffa3","ba34c8805163ada9ad8d4fd73f5e7ca5c80dbdb5a1397158076d87bc31d2169a","7fd82b940c9f236845e7746db5aa0c0fda2553c581d8675d90e48c357d0f14da","8a1a705f680aed078338aa55958ed07b9854bed933a463e7ed4408b2d8695af8","4bbe78a4728de2d7cf4203348b71f5e4e768fd6ef973471b52326034cdb2d12b","5ad39225c184710f72a2aec6d7f7aeb58532b909ef2216e9badf4047d872054c","eb1b79200a37b2d2051191350e0f1e77885c0399533079171eec6f4f05d76417","a183fbf1095f6633bc3038940061193900f59244be126b5a9826b8667f3f7c23","9c186fe90e6ca797164427282ee557a106c07f174006a7ad8bf13029e5879727","10e83ea57b63fe045cb947f6367e9beacb1c42f916a60491d59cd73e77f52d2f","9e7afef8ae0936bac241133efcf6849f6be4633dc5b8a86c
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):157
                                                                                                                                Entropy (8bit):5.3621613720507195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:SNmiFevW9uActjqBQzSlffh3UDF3SagDQcDWKWzmQvSTg+MuQrHiFfv:eevW9uA/QzeXhkDoauQcSK2mX07u
                                                                                                                                MD5:52D9FEBCF87B7B90530C80FCF1837C04
                                                                                                                                SHA1:F7633CA92CB6FF90271166E68077293E4C14DE07
                                                                                                                                SHA-256:0122F5D5E85651A74BC916026E65AFC819AB8E83509F76E880F19C873783E091
                                                                                                                                SHA-512:5BD87D9BB8FB31FA74937916AB79C13BB15B4E1F5BF5D07C8D75E578E5575C73F4A59FDB8FBF1CDA069D897419022BC49A1E321491489146C67D4CBC2A922C75
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cs.iubenda.com/cookie-solution/confs/js/19452262.js
                                                                                                                                Preview:_iub.csRC = { consApiKey: 'POlsUOyU69iWheUDY84vA39ujj1GEPb2' }._iub.csEnabled = true;._iub.csPurposes = [3,1,4,7];._iub.cpUpd = 1688567330;._iub.csT = 0.05;.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):259
                                                                                                                                Entropy (8bit):4.934032927917805
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/trophy/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):563
                                                                                                                                Entropy (8bit):4.367744360532535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/person_circle/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):4.7187854291824936
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_up/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2838521
                                                                                                                                Entropy (8bit):7.991772154118578
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:l7AvqETSETyoNk/bDUI6ipRcymJmg9AbeD3BQI9Avqnjf6jVyWHr:l7AScSxoNkH6izUjabq9amjE7
                                                                                                                                MD5:D16A5316C12AA66AC3CC3B6521F46A0B
                                                                                                                                SHA1:5B93B063B0D6AF652AFD62E3099679105AECF8EB
                                                                                                                                SHA-256:33F098D2F19C3D3416F53FC60EB83C4A82F039258B004E93F70BEAA7BCBACBCF
                                                                                                                                SHA-512:809EA804243B1050CADEFE6529B09008CB3BC38552AE7CB83EA4967A70C72A9D8CA18F514F49EA145EBE455220B305FA3FD3060FA14F8F2FFFEEEC34A668F602
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/09/Day1.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....;tEXtComment.xr:d:DAFvo44JNTY:4,j:4493870750384784883,t:23092711#"......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Day1 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-09-27</Attrib:Created>. <Attrib:ExtId>eb0cdec7-9f05-4e4c-a16c-07ad06d99384</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Descript
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):5.04119913967567
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):154
                                                                                                                                Entropy (8bit):4.827221770489101
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_right/v4/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):196
                                                                                                                                Entropy (8bit):5.091943569663142
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):221
                                                                                                                                Entropy (8bit):5.051880229825864
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):406
                                                                                                                                Entropy (8bit):4.651423707267608
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_on/v3/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (12447), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12447
                                                                                                                                Entropy (8bit):5.138461805226222
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:QWf2m8D/D4/uHiKQZ24/ueb4/uH+ZmWuCHWunyWumglJRpRRp5glFv7Q1LN7SCmW:EYNx95MLHdfK/
                                                                                                                                MD5:770C13F8DE9CC301B737936237E62F6D
                                                                                                                                SHA1:46638C62C9A772F5A006CC8E7C916398C55ABCC5
                                                                                                                                SHA-256:EC532FC053F1048F74ABCF4C53590B0802F5A0BBDDCDC03F10598E93E38D2AB6
                                                                                                                                SHA-512:15F9D4E08C8BC22669DA83441F6E137DB313E4A3267B9104D0CC5509CBB45C5765A1A7080A3327F1F6627DDEB7E0CF524BD990C77687CB21A2E9D0B7887D4B6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/cssbin/www-main-desktop-home-page-skeleton.css
                                                                                                                                Preview::root{--blob-a-x:55%;--blob-a-y:15%;--blob-b-x:101%;--blob-b-y:3%;--blob-c-x:94%;--blob-c-y:113%;--blob-d-x:10%;--blob-d-y:70%;--blob-e-x:0%;--blob-e-y:0%}@property --blob-a-x{syntax:"<percentage>";inherits:false;initial-value:55%}@property --blob-a-y{syntax:"<percentage>";inherits:false;initial-value:15%}@property --blob-b-x{syntax:"<percentage>";inherits:false;initial-value:101%}@property --blob-b-y{syntax:"<percentage>";inherits:false;initial-value:3%}@property --blob-c-x{syntax:"<percentage>";inherits:false;initial-value:94%}@property --blob-c-y{syntax:"<percentage>";inherits:false;initial-value:113%}@property --blob-d-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-d-y{syntax:"<percentage>";inherits:false;initial-value:70%}@property --blob-e-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-e-y{syntax:"<percentage>";inherits:false;initial-value:10%}html[ghost-cards-diffuse-1] .skeleton-bg-color{background:radial-gradient(ellipse 10
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1565
                                                                                                                                Entropy (8bit):5.543823154171974
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:JdiOLrJ2tk2UFZOyiOLrJ2tkIQiOLrJ2tkCRVc+oGiOLrJ2tkfN0oD:JIOL92S2UFZOjOL92SWOL92S2Vc+oHOr
                                                                                                                                MD5:CF4037FB9646439FF2C76B0AECB99E0A
                                                                                                                                SHA1:1D7649245EF41080A8CD471CCF3C7B9A9BFD9300
                                                                                                                                SHA-256:5AD61E6094E5BDC2688DDF01CF03DCD97DC1A7FF7E26BDA92C99D7D6E3184C3E
                                                                                                                                SHA-512:37C5E02F23A6D07F6C9C51538FED3A94B255AD341D21F129F4325B5108CD8A27ABD0F4D760D3533F1923C064201EE1CD09A0C8CDA0B66768A4DA7DC06783DCA9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css?family=Playfair+Display&v2
                                                                                                                                Preview:/* cyrillic */.@font-face {. font-family: 'Playfair Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDTbtPY_Q.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Playfair Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDYbtPY_Q.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Playfair Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v36/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDZbtPY_Q.woff2) format('woff2');. unicode-range: U+01
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32764)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):122448
                                                                                                                                Entropy (8bit):5.3791982884678164
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Gl9vIK6Govl+6en3vmPSAJ9qEXC5RKPgJz34yfbvTXYActjaO76RPXGBvJLZyHuT:sno9vSAHq1Nx5EKTPCZp8+hCYmg
                                                                                                                                MD5:9C0FFB682EB27988230AA6C3A4AEA323
                                                                                                                                SHA1:67DB6443D6AB5D3A3B62835E56800C7B17AB56FD
                                                                                                                                SHA-256:FB8CEA2A702C443E4698823057077390039F0D2174F2B1665F8A54274A5F67BE
                                                                                                                                SHA-512:F01BC2AF968727C81B991E1F718CC161FD8C5938B1DEF82AC6167509FADFF95CD3718AAEAB77C3BB473AB17FB728E950E4A59402EC09328AEC4C3536B97B62E0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://f.vimeocdn.com/pro/js/portfolio.min.js?55c625
                                                                                                                                Preview:/*!. * jQuery JavaScript Library v1.6.1. * http://jquery.com/. *. * Copyright 2011, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2011, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu May 12 15:04:36 2011 -0400. */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!cj[a]){var b=f("<"+a+">").appendTo("body"),d=b.css("display");b.remove();if(d==="none"||d===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),c.body.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write("<!doctype><html><body></body></html>");b=cl.createElement(a),cl.body.appendChild(b),d=f.css(b,"display"),c.body.removeChild(ck)}cj[a]=d}return cj[a]}function cu(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 1920x1080, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183344
                                                                                                                                Entropy (8bit):7.9471700412375545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ARaU8Z8P8x5+dYa6QI55oa9P4J/55xrB/cTpuJIfeIWtHSxnZJrPK/KJnemyn:ARIZ2dY/QI559QTnHJOeXtwnZJrPx3yn
                                                                                                                                MD5:6C8A98E9BFCC5B51AC3705B3C56CBA73
                                                                                                                                SHA1:C8E284FE6DE7773AE68B16FD814307A2DD1BBA26
                                                                                                                                SHA-256:2A87816834EF9A1C47978CA3CC05B80C503DE9142C48C7203B74FC9A19EAD5DD
                                                                                                                                SHA-512:58B54F76DF4BFBA7667240B2A333B6A4F4DC572D5BBFC492112CDBF0B76C03254C68B006A34ED4397F0D273FA9274EE6C94EAFE4DD1BAA030D699C73987395FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..............Exif..II*...........................................(.......................i.......V.................0231....................0100................................8.......;...........`.......`.......ASCII...xr:d:DAFXXzywsNA:52,j:912376537382070622,t:23072508.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>EPISODIO 1 - EP.9_2023</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-07-25</Attrib:Created>. <Attrib:ExtId>cf638251-50b6-4458-94f7-bd2e115b45ba</Attrib:ExtId>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2214
                                                                                                                                Entropy (8bit):7.86629708927012
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10149
                                                                                                                                Entropy (8bit):7.93060514741929
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/yV/r/ftfgD2tsNT7.png
                                                                                                                                Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):94692
                                                                                                                                Entropy (8bit):7.960657595845147
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:qimgQJJmS/JIBL5KX8Dd0l6VsmmaNaAz4cFpteOzF3PfFIJFKQQdfl6rzjrJmI:/mgQrmcw8MDd0+smmQhz40Tx3PfFMFKY
                                                                                                                                MD5:5AFC93532DBCD5DD9CFBD53E7E586E65
                                                                                                                                SHA1:B770AB1409CE1C99A0BDA003F55A0D76CF003C7E
                                                                                                                                SHA-256:CD3938AC46C1474037A80343F4F090AEF3360290F878AAB202CD41262CF5EEAA
                                                                                                                                SHA-512:78FEF49BBA7E8040020720455712E040ED4D9DEBD2ABDD19FD5D3D54B776A7E7B00555A3643A96999E0D5215B4F7141E8A33559FE00A564C5BB903E7DA1B81FA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR....................sRGB.........pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-05</Attrib:Created>. <Attrib:ExtId>6d0bc0d6-b7dc-4fe1-af3c-39e11512b0b6</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Ocrim S.p.A. Ocrim S.p.A.</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpack
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):415
                                                                                                                                Entropy (8bit):4.495473856679165
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/youtube_shorts/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7999)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8323
                                                                                                                                Entropy (8bit):4.912828872735379
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:4uRJjNaeHw0EnB/0VqEnCuCIXoPbkQsS6SxSr1+ui/AvH7jJ4Jw:T5NtH7qEnCuCdPbkQspks1flJ4Jw
                                                                                                                                MD5:10428590CCA5939A283E3C46BEE600E2
                                                                                                                                SHA1:BE101E6D9DAFFEB60F2BD0150769ED4A23015A7D
                                                                                                                                SHA-256:12DD78F6FE698AB04C4E500B8E158C00100013C8DA15FBC06E1D6F88D3ABA4CB
                                                                                                                                SHA-512:8FBE5A81667FE5269118C24A55E6B7AA9943A7CE364FC523F2F0FA8B92ED9FC0050758AA696AF77284641683BC95AC835B71ED385BABB54485A198F5A1264389
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/sw.js
                                                                                                                                Preview:/** 2804204557875105010 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for(k in a[0])ytcfg.d()[k]=a[0][k]}}};.ytcfg.set({"EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"ab_det_fet_wr":true,"ab_det_fet_wr_en":true,"ab_det_gen_re":true,"action_companion_center_align_description":true,"allow_skip_networkless":true,"att_web_record_metrics":true,"clear_user_partitioned_ls":true,"compress_gel":true,"deprecate_csi_has_info":true,"desktop_image_cta_no_background":true,"desktop_log_img_click_location":true,"disable_child_node_auto_formatted_strings":true,"disable_pacf_logging_for_memory_limited_tv":true,"disable_simple_mixed_direction_formatted_strings":true,"disable_thumbnail_preloading":true,"enable_ab_report_on_errorscreen":true,"enable_ab_rp_int
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):328
                                                                                                                                Entropy (8bit):4.751341136067324
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9458), with CRLF, LF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):241203
                                                                                                                                Entropy (8bit):5.331352252030188
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:CJ2ZN0YJgEx2dAg8f7Erd7oR5VUTan83dHfcKyi5ZtKd:BIdAg8f7ErNoR5VUTan8Nc
                                                                                                                                MD5:BF9C8F5B7972D172098CEC479EFAE9AE
                                                                                                                                SHA1:3BFCCA65E8766056C1915BE75897E5248E557FA7
                                                                                                                                SHA-256:19FC3F6C784EE991308D58756E292BA1EE01497C317C55BF640E4D12EA83B7FB
                                                                                                                                SHA-512:630F0FBE751C03E1BB5D1619E7CF8D3935D31EA8A47DBA1345E5AEEC13DA0E7D3A7922C44BDCCB25B906DDE8848869382C1E3494B3748F067F678F9B602D0262
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/il-blog/
                                                                                                                                Preview:<!doctype html >..<html lang="it-IT">..<head>.. <meta charset="UTF-8" />.. <title>IL BLOG | Ai Lati</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <link rel="pingback" href="https://www.ai-lati.com/xmlrpc.php" />.. <meta name='robots' content='max-image-preview:large' />.<link rel="alternate" hreflang="it" href="https://www.ai-lati.com/il-blog/" />.<link rel="alternate" hreflang="en" href="https://www.ai-lati.com/the-blog/?lang=en" />.<link rel="alternate" hreflang="x-default" href="https://www.ai-lati.com/il-blog/" />.<link rel="icon" type="image/png" href="https://www.ai-lati.com/wp-content/uploads/2018/02/icona.png"><link rel='dns-prefetch' href='//cdn.iubenda.com' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Ai Lati &raquo; Feed" href="https://www.ai-lati.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Ai Lati &raquo; Feed dei commenti" hr
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):488567
                                                                                                                                Entropy (8bit):5.338523018221237
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:CNppPrqvzUq6q3pQJ4ihO25B8wO+cPlEJ6sULevid3NHp2VAemxOCd+anfbFokSL:iiVNlEE5gs76J
                                                                                                                                MD5:336115C7D482B3F185E7D072E0BDA744
                                                                                                                                SHA1:F1D345AB35D89AEB2CBD92E0EA017A0BF0FD83D8
                                                                                                                                SHA-256:62AB7CEE0B0D5A9347D7321B04A1D98501DDE72A311E9715E7D6028659FC0C2F
                                                                                                                                SHA-512:9E3C0B356F06AA380A8F15B2F7A85C9507E0A5EF955F293373434DA572D3A060A5964A5713B0249E514E4C932AF2E39B889EA2ECB47099BAB08C9F1303F6E7DC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.iubenda.com/cookie_solution/iubenda_cs/1.52.0/core-it.js
                                                                                                                                Preview:!function(){"use strict";function e(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function t(t){for(var i=1;i<arguments.length;i++){var n=null!=arguments[i]?arguments[i]:{};i%2?e(Object(n),!0).forEach((function(e){r(t,e,n[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):e(Object(n)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function i(e){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o(e,t){for(var i=0;i<t.length;i++){var n=t[i];n.enumerable=n.enumera
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 800x354, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):93416
                                                                                                                                Entropy (8bit):7.959458720141103
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:GvzNzdvAYjKaPEj0sKvylkKkHddUHW9EwSrATenGAemcT6zPn4:wztST0zN9HYHGSrAanvzzn4
                                                                                                                                MD5:E599C79C7EEC3FE238E4CD8791A5BAA0
                                                                                                                                SHA1:6600B9AED362DFF314A6651C39983F19F9B17EA1
                                                                                                                                SHA-256:74E513534B1AA261356309DA43C2A015DA6EA79B35ABCC900FDC62A6B9A20593
                                                                                                                                SHA-512:B57395A778E461C83D8BE77FA1A893E92DAA63A030B5006A495D1278A55DBDFB1B8F331F13F5C6851E68985E257A2000C540F75B6817A9BC011A53158AF2CE6D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/01/LSI_Marchio-orizzontale.jpg
                                                                                                                                Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................b. ...............................................................................................!1..A.Qa".q.2..Br#..u.67...Rb...3..t..5Vv...Cs.$4TU.W.S%...X..c..E.g8&...D..'H.......................!1...AQ.aq.."..2BRr....b...#s..5....3S..4T.6C.tU..c...$d7.D&.%....FG............?...".F..i8...R]I1`5b.....'...:.Z..nN:.E.ve...cw...l[<.).^.K...n...Q.?.........2C?!....3.u_.zk.u..s.....y{.<>...|...O.t.%8..7o7|......,..S.&......j....T.S.9.{.q.$...L. ....\z.^.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q."4.p...)..p.+R.q.I..K[>...s......^s%2`..#.El\...B.....|.e..........7N.:...=.H..?...G..9...LRT..`v.w....Fi}a.....d..e@v....#.G...t..v.....x..n.......s...2.g.>.......y.SR.X......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):274
                                                                                                                                Entropy (8bit):5.064374319451513
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):789
                                                                                                                                Entropy (8bit):4.4194384212801
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/creator_studio_red_logo/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):13412
                                                                                                                                Entropy (8bit):5.519096443740741
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:4ahIrR2iEkFAXcJrV34UvcbbMi8XndpGmqpBvpdj090nymyZok:4GIrciEkWXctV34ucboi8XdpGHpBvpNa
                                                                                                                                MD5:E962A297E96335DBAF538A7501747538
                                                                                                                                SHA1:07A626260D0E19428A98D802B192D275E3D66282
                                                                                                                                SHA-256:81B1AB384BBD39EBE00E4F16ADF9D664F352EF77F14C98C20A893D6F31190EAB
                                                                                                                                SHA-512:12E638C4832F046A9839BBDB02F55ABA7C22E5F79A114EA2E032E500115762A04708E29A40A47B1E7395A093D3A1ACEC068EE2A925AAFA4A4C03291A3F4786FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 737 x 524, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16461
                                                                                                                                Entropy (8bit):7.823336157089549
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:eEWVLlnxpfddq+pqFcjq2+497W69kzRwlD1gt:xgln3VpqFcO2+4FW7CF1w
                                                                                                                                MD5:3D63995CE059A7DA1CA4AEC8413E2F85
                                                                                                                                SHA1:2A29070A6B9A2CF5D63DEB26F3CADB4B1CD57E3A
                                                                                                                                SHA-256:2A4AA38D9B63D2631A4A0224D15A7331B51444643B08C22C553594F8688E420B
                                                                                                                                SHA-512:E19D47C6C006049BB639F7B82741248E6D9C7BD25D80BC08ED5EB08E1F1C2795532B81EE431A3657C1CA6CFDC641CC4362C86F7B7F01F149472F26D049EA63F5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............[.r.....tEXtSoftware.Adobe ImageReadyq.e<..?.IDATx...Kn...h....fT.qA...'u.s.V j.C...Hj."..R..H.='...V@.......3-..t.h!..x.{.{....(e.Q.....7ss.......................................................................................................................................................................................................................................9.(.....?............*1...A.~...........5........6...<..1....!;K!;.._.u..:.^...~o....ph:h....S.~..9.2..Y..)....#...p.5p....{.s.a............aK......E..J%nS ...r..p.v.^..W.O3......ue...B8..4/.....<..*...p.~.!.0..C.......ua...!.............ix...P....nkk3.+.!.~.....l.X..J..3..OB\+.Z.~.<.1....Z.Q...A...a......8..7...b}.n.U.....7-5..N=...6I....!|q_..r@..=....t...fu.?.L.......\..!.......Yo.$...fN{..W..O..G....P_...`...x@?.6.......->.kq..GEQ....?.6.o..q...!....Y.....i....?..xV.z....)..p.k.s.A.6.57.m?vb{;..qr...8 ..!........L.{.."/....9.......V...8..7....Z....."|.;.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):78
                                                                                                                                Entropy (8bit):4.858681545591168
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/play-arrow/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):384
                                                                                                                                Entropy (8bit):4.820720215490487
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/gaming/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4511
                                                                                                                                Entropy (8bit):7.892181824903501
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:+cLjn9W20D/vGTP3ymNX+ZDMZ3FSbG9L9cji0lrUAMB+Tr+yyDgV0K:+WrY7D/kPCmNXz7etg4dR
                                                                                                                                MD5:30E85012C8168EC2C2CE67D2781BE2F2
                                                                                                                                SHA1:47378406ED97A8AD1A284BC5E2FF22B0E3745F0E
                                                                                                                                SHA-256:10D1154575C12078D466D254B79398732B6F8AA5CCF2999344D6BB875741C6E1
                                                                                                                                SHA-512:149677B652056E45F803E0C44EE3B131175AB17DC28D22D242DA601B40C1832A9AB132BE5DD9E7BE93358DC901F85BE5543B37EEB6BBC49930F10CCA978020A8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1380840444-38ca00d0cc80b69df71f511188c58558e55e3e4b6f0e6c5d6c0f6f0e10719feb-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma...................mdat.....f'.;..2. .T..A......^......b.7m...*l....ZSS.k...GM..[(..S.{.7s.5#.c8..q..... .....+w..YFa.O.._.Y.........I@.<.+.B.................M.3....,#d..p..d'.@.gn.&)..N...0.P!.1pLIY..x.V.!.b.}......#...:.)...}.........L.......7f.QXoX...C....ZOA@.U...zb.h1.&.oR...z...@....dx...G...T.........B......$..;.,R[ugS....cF.._.<..(.7..Q\.EX.4..\.....Q./b..<OP.j.b.`z.....}}8.%B.gH.dY\)..De/...`=K.js.h......pv...).......<:.Y.p.N;..J.U..0..7...q..7h.....mv.........O/V...U.....4....D+..,..lhdO..:.......CrK.`wuV.J.{.o'..._..HW.....so..a...n./.7N...e..Y..*....`.tK..&...o.".H.....V.>3v-.Ct..:+ m.;TeBf?.z..C.wkFdQ.....Q_Sx.R.rqK=U-.1.R.m......._...!.{=OW.H...%...oX.K.\..q/..Y4:.0x.G..;.....?......m.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):192
                                                                                                                                Entropy (8bit):5.1052862366626295
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (12795), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12795
                                                                                                                                Entropy (8bit):5.023138147083958
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:kJ6DcTZ6oCCkC/wEvcqtZ02/Aw1vGgjnUQcw:kJKwll/wEvcV2/vvGkjf
                                                                                                                                MD5:A2D42584292F64C5827E8B67B1B38726
                                                                                                                                SHA1:1BE9B79BE02A1CFC5D96C4A5E0FEB8F472BABD95
                                                                                                                                SHA-256:5736E3EEC0C34BFC288854B7B8D2A8F1E22E9E2E7DAE3C8D1AD5DFB2D4734AD0
                                                                                                                                SHA-512:1FD8EB6628A8A5476C2E983DE00DF7DC47EE9A0501A4EF4C75BC52B5D7884E8F8A10831A35F1CDBF0CA38C325BF8444F6914BA0E9C9194A6EF3D46AC348B51CB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/wp-carousel-free/public/css/jquery.fancybox.min.css?ver=2.5.8
                                                                                                                                Preview:body.compensate-for-scrollbar{overflow:hidden}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;outline:none;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.9;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption,.fancybox-infobar,.fancybox-navigation .fancybox-button,.fancybox-toolbar{direction:lt
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (661)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):47137
                                                                                                                                Entropy (8bit):5.137445698890683
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:K2FKfuFLhjF1w2cqubFw9F+8GF+EcGf5iFxjuF+Pk0IFZ9JEN+KE+NQ5KcWKb+QV:dEfuPjrw2cqub6ZGwEGOt0kDcIsi1SC
                                                                                                                                MD5:9EA7243838B44B199DF83DA50275EBD4
                                                                                                                                SHA1:349A2835BCF5F5C3CBF225D87D607D8C2E42C8B3
                                                                                                                                SHA-256:5F717B3E227DE59007B8E30DD96C19A239ECD2169CE2E4B34053BA4754830C9E
                                                                                                                                SHA-512:C88E44E6DC315924E9428518D7590530FF936E01508980150ADD287C4A57B6FCDCFBAF131403A5E03D0EAA5C24232C342869838147AA49DCAFFAC37C9E4B46B1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=ca46607f0f63147990c8ac1f35d750e1
                                                                                                                                Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..tdb-s-page-sec-header {. margin-bottom: 35px;.}.body .tdb-spsh-title {. margin: 0;. font-family: inherit;. font-size: 1.429em;. font-weight: 500;. line-height: 1.2;. color: #1d2327;.}..tdb-s-btn {. display: inline-flex;. align-items: center;. justify-content: center;. position: relative;. background-color: #0489FC;. min-width: 100px;. padding: 14px 24px 16px;. font-size: 1em;. line-height: 1;. font-weight: 600;. text-align: center;. text-decoration: none;. color: #fff;. border: 0;. border-radius: 5px;. outline: 3px solid transparent;. transition: background-color 0.2s ease-in-out, color 0.2s ease-in-out, border-color 0.2s ease-in-out, outline-color 0.2s ease-in-out;. -webkit-appearance: none;. cursor: pointer;.}..tdb-s-btn svg {. position: relative;. wid
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):214
                                                                                                                                Entropy (8bit):5.096829767629689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/subscriptions/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23662
                                                                                                                                Entropy (8bit):7.979424088312439
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Pgt+Dhssp0euqHqU+GpIQ1S0FjFCNh4KTxHX0se9QrSewgGECbJd4UIuU3Cr:oYoZcqU/IcgNVBkh9LtzTtU3Cr
                                                                                                                                MD5:300438203223E4022181C2E963E0FA19
                                                                                                                                SHA1:574E4E724E83DCBE4F32B160AA7E928E4B477B8A
                                                                                                                                SHA-256:578BE889B2AB341AE9109BCA713816D403C02DE760DBA7DB3C8A911C74A47850
                                                                                                                                SHA-512:109B6162CBEF0EF3218C3A870E2260C7D7DA1191B628CF6A681A14E7F388C11F8398D0AEEDCFA15D6D4496E691FB29F7C7116BB27DFD38C179FB9F3B76AE3FAE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009690100006f090000750d000086120000c22a0000e2320000ee3c00002d4700007e4e00006e5c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."................................................................................x.m.....}_.OU.w...2o#.}7...O..(t........&T.n.up.!Nk.Iy{pif......~...ky....f.O..OM......V......)k..9.....@..l].R.F.;W..n. .<......yo>..Gl.@..1.Gy......8A.@.{...]..1#.S.+I.l....c.4..]S.s2..v.1..53..9 g.<.t.f.#..k..}.Yyy..B%.}.Q.9.tw._.'.d.i@-*k.X..CT..W.<........1.r.T..R.>.4..*.R..I ..n.d.5..G.ERW......M.@*..t.c..4.E...J.:....5.:....A.U..iT.j...Q.+Js..ICw......J\G....Cm.V..../HX..o.'...c.l}^...w.5...L......D/<.F./n.*..Y0c..>.O.....k....f.".4...]S6.mO..R.p.....*.=..d;..G.D...r./0..>...~.n...e.{_.H5|.[.8...Og....Nr....|....|..7nJ....d........^9io.2.5..CWU...\^.../.`.....a(..z.D..w6.>O..U
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1675), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1675
                                                                                                                                Entropy (8bit):5.013583545299496
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4u+gxmASLkRCC7CuC8/4nMDrDWKRXtRj5Rp3RSoL6W4lMh9MQFq:8gxmAWkRCCWuC8ySrDWKRXtRj5Rp3RSv
                                                                                                                                MD5:779083D6453A9E0BC0E3C2654B0FA8C1
                                                                                                                                SHA1:C177B07EFCD859261CBBBCCB9B30E14DF06A6194
                                                                                                                                SHA-256:159411CE4B54823E1D97D31902E21053279754BF2C98AB3F1C20F4221A88115D
                                                                                                                                SHA-512:FC89BDB654D50296BBE924377E25F8E770A3411B787E4923368B0C59F8F2F4A8A600814E1FE8AE0235AB0F0FD561F04D548432AF9C90C1849D1B03440F3BFC25
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/wp-carousel-free/public/js/wp-carousel-free-public.min.js?ver=2.5.8
                                                                                                                                Preview:!function($){"use strict";jQuery("body").find(".wpcp-carousel-section.wpcp-standard").each((function(){var carousel_id=$(this).attr("id"),_this=$(this),wpcpSwiperData=$("#"+carousel_id).data("swiper"),wpcpSwiper=new Swiper("#"+carousel_id+":not(.swiper-initialized, .swiper-container-initialized)",{autoplay:!!wpcpSwiperData.autoplay&&{delay:wpcpSwiperData.autoplaySpeed,disableOnInteraction:!1},speed:wpcpSwiperData.speed,slidesPerView:wpcpSwiperData.slidesToShow.mobile,simulateTouch:wpcpSwiperData.draggable,loop:wpcpSwiperData.infinite,allowTouchMove:wpcpSwiperData.swipe,spaceBetween:wpcpSwiperData.spaceBetween,freeMode:wpcpSwiperData.freeMode,grabCursor:!0,preloadImages:"false"!==wpcpSwiperData.lazyLoad,lazy:{loadPrevNext:"false"!==wpcpSwiperData.lazyLoad,loadPrevNextAmount:1},breakpoints:{[wpcpSwiperData.responsive.mobile]:{slidesPerView:wpcpSwiperData.slidesToShow.tablet},[wpcpSwiperData.responsive.tablet]:{slidesPerView:wpcpSwiperData.slidesToShow.laptop},[wpcpSwiperData.responsive.l
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):729
                                                                                                                                Entropy (8bit):7.234317148111566
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
                                                                                                                                Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (327), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):43832
                                                                                                                                Entropy (8bit):4.786604359181727
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:jVyKmlKcVyeIygHfjEREBTSpRUtOlNl7ldyAc:jPml/VyeIPLESBOpKklNl7ld2
                                                                                                                                MD5:7B890F66B0855446E94014B97CD17CA5
                                                                                                                                SHA1:E9786063DB5D36BC36F352A89DD182E083C04A6C
                                                                                                                                SHA-256:AF49F53268C08752CA4C11E7F467DBB93D1C3A192A123C837E278869754F94F7
                                                                                                                                SHA-512:E22A220565A339557F2E6067EB6185583139A1BBF9E55E91E045C76E9555E964BF53BD4A2FF1A1FCFDE337F9C3BFB33EABA31C8B3FF4C51EDB288066D12A5EFD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/assets/fonts/font-awesome/font-awesome.css?ver=f5944f875d40373a71eebc33dc72056b
                                                                                                                                Preview:/*!.. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */../* FONT PATH.. * -------------------------- */..@font-face {.. font-family: 'FontAwesome';.. src: url('fontawesome-webfont.eot?v=4.7.0');.. src: url('fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('fontawesome-webfont.woff?v=4.7.0') format('woff'), url('fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');.. font-weight: normal;.. font-style: normal;.. font-display: swap;..}...tdc-font-fa {.. display: inline-block;.. font: normal normal normal 14px/1 FontAwesome;.. font-size: inherit;.. text-rendering: auto;.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}../* makes the font 33% larger relative to the icon container */...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):958590
                                                                                                                                Entropy (8bit):7.991681827850766
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:24576:aD2oiy9T8/hsDHvlFeGu0mzNCZ6UXSJAZRAAgr6seekUODAjDSetDl:aSSQ/hsDPex0YCLXkqRhVP6jmen
                                                                                                                                MD5:D0E0FF82BDEEE198E768A49B8A1A6471
                                                                                                                                SHA1:20C16027130CFD2CC3774E007040B13DF638C274
                                                                                                                                SHA-256:9452980C90C09C7C45595BFFBD5BCA8300F39B083E60D7F5F6B1712070C744C2
                                                                                                                                SHA-512:5DA856913FF8376DA997AC6F532900F8BFBBF3C5AF192D51DACA38970962DCFBD9840612FE0BAA49A292D4DF79094984BFF2C266BB98A532B13CAC4CAE274E45
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8.......1q....pHYs..........+.....<tEXtComment.xr:d:DAFyEdQqmPM:19,j:2799394161323420742,t:23102408.E9.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>.UREKA! - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-24</Attrib:Created>. <Attrib:ExtId>56c97486-64d5-4f8e-90a9-345fa9b6897e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Des
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):332
                                                                                                                                Entropy (8bit):4.296126422761529
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_horizontal/v4/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):146
                                                                                                                                Entropy (8bit):4.927838870881226
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/bars_3/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1564436
                                                                                                                                Entropy (8bit):7.992863539888346
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:24576:T0Smio32y00RJtPeXBVKJgdnzQQ4vUa+m31a5Icw/mGisxb96WMNv:WiodRJtWXSYkMKA5IruCp4PNv
                                                                                                                                MD5:6ACA87C4D611BB0A85B370E3C4380EFD
                                                                                                                                SHA1:1CD8BFBB9F4540D476D376D9CEF3B50C2F0BFB06
                                                                                                                                SHA-256:2739FA2E5929F14888C716862753639B1FB73647DBB2284428FD6E4003052DAD
                                                                                                                                SHA-512:288FE58529FE4EEABCBD3F7C96DE8BE1DCD809CE94EF5104A5AF521DDBA7078FB576BAECF06A8B8BC568855347CB40EA00CC7A3BB2A819470CB016A51391EA86
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/10/Urbino-Visit-1.png
                                                                                                                                Preview:.PNG........IHDR.......8.......1q...4PLTE...)..*.....2 ....$...........".....=*....4&.8$.C0....M6 0..+!.F7&G+.L0.X?(N<(8-.U:"[E0RB0B%....`B'!..]K7s[C:..>3%U4.jS;H>/kWAeM7UH7bQ>.*#|fK.uWcG0^:..oWqW9'$..kOkO2x`IkG*...{iU;80..y.t`31*q`Lj\IzY9tP1...~_@tfR.yV..x.pN..`.gGbWF..k}o\.....d.w`XO@LE7..t.qM.....p.....u........g..kh?!..\..a.y.|c.jF.....o..w..k.zR..~..k...c>....[bM,vb@..oA@9..ql]S,...jdT.........d.......}mKKC{vf....w........[6....._]T.....}R/..VUL.....rGuG&.(-...............&39...g>..!..R.....z~w..agb)/......nrm............3FD....mHYW.....[>P......]o2..O.....pU{..!S...l.. .IDATx.LU.S.Z.w..>......gX.@"q..&&&.... _.. .U...UF*......]g..l;..q...k....Mw..Or...{rr.9.|....FGG.n[FG!hd.1a.. ..6...8...t+.q..LL ....P..ln...[F.V.....a8.xI...D@.c..9P...9...'P.FQ.....f.d0.w.9.%|.\.'.--.w|^......I..Iz.>Zy..{>..1Q].".;...X..........a..?.<[|..a1..1-B#..Sv&.#u5....,g...(.......=*..<.....m..y.....-..>~...r.6./..,0..v0=.....%J.X.x....a..eM..u...E\(....1....b.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):579
                                                                                                                                Entropy (8bit):4.50640845727472
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (19781)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):87960
                                                                                                                                Entropy (8bit):5.318332476565271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:XQJur7yQ2gVSwmDoxDF/R0HNFuANuXq2uisqfqMpqEy8m5zVNVAbmN3qza1DT:Xh7yx0xaWQGuisqAF5PD/
                                                                                                                                MD5:7ECE09DA1F60221453BA8F625E66AB1A
                                                                                                                                SHA1:5027F78FC4EBF68BB44E3456BEB6560F8477DC04
                                                                                                                                SHA-256:5EA19F4EAA4D537510AB94AD2394ADB2E2C1C38755B4CE871416CF8B9CF5D6CC
                                                                                                                                SHA-512:486F150348ECADEF8D829258374552F7366B59D88B6C1E03A0B402490769BAC7873D9473325E9F2DB5723CCABD8D82BB84C8A95DB2DAA29B5BC76C48340F1BE6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/yh/r/q2l7tYp4B4M.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("MAWReStoreDbSchema",[],(function(a,b,c,d,e,f){"use strict";a={auto_increment:!1,indexes:{userJid:["userJid","deviceJid"]},name:"e2ee_identity",primary_key:["deviceJid"]};b={auto_increment:!0,indexes:{externalId:["externalId","appDataId"]},name:"e2ee_appData",primary_key:["appDataId"]};c={auto_increment:!1,indexes:{},name:"e2ee_meta",primary_key:["key"]};d={auto_increment:!1,indexes:{},name:"e2ee_appMeta",primary_key:["key"]};e={auto_increment:!1,indexes:{},name:"e2ee_prekey",primary_key:["keyId"]};var g={auto_increment:!1,indexes:{},name:"e2ee_prekeyGeneration",primary_key:["generationId"]},h={auto_increment:!1,indexes:{},name:"e2ee_session",primary_key:["id"]},i={auto_increment:!1,indexes:{},name:"e2ee_signedPrekey",primary_key:["keyId"]},j={auto_increment:!1,indexes:{},name:"e2ee_tasks",primary_key:["taskName"]},k={auto_increment:!1,indexes:{},name:"e2ee_senderKeySessions",primary_key:["id"]},l={auto_increment:!1,indexes:{},name:"e2ee_personalSenderKeyStatuses
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4198
                                                                                                                                Entropy (8bit):7.9429294358926485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eBi8vEju/dtHq7vpz2g9+BarM7RO/O7gr01F4ibf9IWITnE:eBNfFtHCprBg7ROGUjihOTnE
                                                                                                                                MD5:1E3304A897ED02C21B928205FBA020BA
                                                                                                                                SHA1:871AA0FA3ECA3B5F90E35A6740D29EEA965462F4
                                                                                                                                SHA-256:F5AB1824749BA2D0DF7387996BF0BE673368E8370F5EA807F3778B7604046550
                                                                                                                                SHA-512:730DDC4E262C49264D656C7AFC220D43E8A85899BED667176190F6D3F6760BDAAA0C11DF56F574E4CD5C64F46EF742F7EB8A8B0EF0260CFC94472BD07C5186F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:RIFF^...WEBPVP8 R...PN...*....>Q$.E..!....8...u..l.v...s.......'g...........g..........?].......Y.c...._`...:.?h...Q.4.o...m?......y..._.p...S^`....i...$...].w.@....|.?...P.f..?.}..-......?........c...O.W...ob..BT?..*.......H..>.......l....K#.......da.{... W<.....p.d..t.!zY...nT.....[>._fF........LrD?,..y..a.._.1y..k.EE..o.....u......c.x........4.H.$...]Ec.c..t.t....]._:.?s...M..../..Z.F.<..7.s...Z.guv.Oi..W+}oxp...../r7....['.{>.'...|....G...Y..!.;.g..S.....t1....Y....iC._a.0g+..;w.E.-&P5.e............03..5..w....../t..D.(`...D.*..odm.y...g..'.2.{.......'~...h.!G1q/V.KU.R>.d..o.-.%ca.[\/+..1~....`.b.F.VHC.cm............SDJ...3P..@..!....(1.%3...T.....SdSg...5M.R..=.YCq..G.f.$..h.c..H.....h@..../.4.>-.....!$.J...&..WPn../...]............s.G..s...XK.i.....`.....M1...5....i...J....,*h..cg:..i..^.V.q..`..F.,.;.N6..)X...&.....Z.aN..;..sC.........l..3=BH...-...6.+cv.o.%..e.e.........[8i...2...?.M.&.s\.5..C....._....W2.....kO.....|....E6....s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):193
                                                                                                                                Entropy (8bit):4.760511517259426
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_down/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):89684
                                                                                                                                Entropy (8bit):5.290619806745655
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQv1:SdeIygP3fulzcsz8jlvaDioQ47GKK
                                                                                                                                MD5:17738318D61D394F1DE8890D589AFAEC
                                                                                                                                SHA1:F6D0C4DC1399CF02D53F5753AD46573A8BBC2AC3
                                                                                                                                SHA-256:CC7403BAB52ED166E24EA9324241045AF370BE482F5B594468F4A6AC6E7E7981
                                                                                                                                SHA-512:242FFC23ED47553221460F601CB56C507E52A163E46AB9C89C3E39AB933A54FD326B2134D3E831DF7F32614329775A0C600F63BF54F4C5B8994F090C5FBA156F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
                                                                                                                                Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4198
                                                                                                                                Entropy (8bit):7.9429294358926485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eBi8vEju/dtHq7vpz2g9+BarM7RO/O7gr01F4ibf9IWITnE:eBNfFtHCprBg7ROGUjihOTnE
                                                                                                                                MD5:1E3304A897ED02C21B928205FBA020BA
                                                                                                                                SHA1:871AA0FA3ECA3B5F90E35A6740D29EEA965462F4
                                                                                                                                SHA-256:F5AB1824749BA2D0DF7387996BF0BE673368E8370F5EA807F3778B7604046550
                                                                                                                                SHA-512:730DDC4E262C49264D656C7AFC220D43E8A85899BED667176190F6D3F6760BDAAA0C11DF56F574E4CD5C64F46EF742F7EB8A8B0EF0260CFC94472BD07C5186F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.ytimg.com/vi/le-TC-BZbdw/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLDUGZjjAr193liOXvbkfDaP0miylw
                                                                                                                                Preview:RIFF^...WEBPVP8 R...PN...*....>Q$.E..!....8...u..l.v...s.......'g...........g..........?].......Y.c...._`...:.?h...Q.4.o...m?......y..._.p...S^`....i...$...].w.@....|.?...P.f..?.}..-......?........c...O.W...ob..BT?..*.......H..>.......l....K#.......da.{... W<.....p.d..t.!zY...nT.....[>._fF........LrD?,..y..a.._.1y..k.EE..o.....u......c.x........4.H.$...]Ec.c..t.t....]._:.?s...M..../..Z.F.<..7.s...Z.guv.Oi..W+}oxp...../r7....['.{>.'...|....G...Y..!.;.g..S.....t1....Y....iC._a.0g+..;w.E.-&P5.e............03..5..w....../t..D.(`...D.*..odm.y...g..'.2.{.......'~...h.!G1q/V.KU.R>.d..o.-.%ca.[\/+..1~....`.b.F.VHC.cm............SDJ...3P..@..!....(1.%3...T.....SdSg...5M.R..=.YCq..G.f.$..h.c..H.....h@..../.4.>-.....!$.J...&..WPn../...]............s.G..s...XK.i.....`.....M1...5....i...J....,*h..cg:..i..^.V.q..`..F.,.;.N6..)X...&.....Z.aN..;..sC.........l..3=BH...-...6.+cv.o.%..e.e.........[8i...2...?.M.&.s\.5..C....._....W2.....kO.....|....E6....s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (20936), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):20936
                                                                                                                                Entropy (8bit):5.2987495230610095
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:+8BsoYuIwsqlkmcTaXU70K5V+k+sMYJSpMgpMIKMSMwbF37MrR6EGR/2RXJWcTAs:+CsoYuFNU735V+kvpSpbpDKF/NXrR/2V
                                                                                                                                MD5:0C2B8986D74A36A37DC8E3201286C08E
                                                                                                                                SHA1:BBCE2E43CA1C0971183DE4C124B52505A71DD385
                                                                                                                                SHA-256:2D6C8342E9F1B0D7AEAB334AFBB5B66F07C2FE525D94C1DCF98A88B395C0AFBB
                                                                                                                                SHA-512:E76635A2730EDF621BDC9E3D914AD187631BD05C1A631BAF1386050686453FEB2FCB5400A6D2A5421ED20BD8B3929E16A8EFE3456E634AE992B04F0E9618961E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://platform.linkedin.com/litms/utag/seo-directory-frontend/utag.js?cb=1699374600000
                                                                                                                                Preview:var utag_condload=!1;try{!function(){var t,a,e,n=(""+document.cookie).match("(^|;\\s)utag_env_linkedin_seo-directory-frontend=(//tags.tiqcdn.com/utag/linkedin/[a-z0-9\\.-]{1,30}\\/[^\\s;]*)");if(n&&-1===n[2].indexOf("/prod/")){for(var u=n[2];-1!=u.indexOf("%");)u=decodeURIComponent(u);u=u.replace(/\.\./g,""),t=u,(e=(a=document).createElement("script")).language="javascript",e.type="text/javascript",e.src=t,a.getElementsByTagName("head")[0].appendChild(e),utag_condload=!0,__tealium_default_path="//platform.linkedin.com/litms/utag/seo-directory-frontend/"}}()}catch(t){}try{try{var landingPageUrl=sessionStorage.getItem("utagLandingPage");landingPageUrl&&sessionStorage.removeItem("utagLandingPage")}catch(t){console.log(t)}}catch(t){console.log(t)}if(void 0===utag&&!utag_condload){var utag={id:"linkedin.seo-directory-frontend",o:{},sender:{},send:{},rpt:{ts:{a:new Date}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{pending:0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):327
                                                                                                                                Entropy (8bit):4.811141801937251
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4T7DmkHIMdZ72LYMFFMnxS1wTVcOLSvb:t47N9U/vmRT7Ck/dZ7BceS1McOLmb
                                                                                                                                MD5:9F7171D7377F96797D3AA80C2A82E49F
                                                                                                                                SHA1:E20980E2B3558839803623702CB63E594FD1EE48
                                                                                                                                SHA-256:D7718E518AF1A501D91B19F97DD5CD28740782852C3FB0BE5B5F1A6855C26F4F
                                                                                                                                SHA-512:9931C4904654C1BA487B71BB301FAC4C5F477845043B20A8705045FBAA3325A9907BCDF928B613B8B80B10E1D0AA81281473693066B056206C03C59FAD703932
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/search/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m20.87 20.17-5.59-5.59C16.35 13.35 17 11.75 17 10c0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.75 0 3.35-.65 4.58-1.71l5.59 5.59.7-.71zM10 16c-3.31 0-6-2.69-6-6s2.69-6 6-6 6 2.69 6 6-2.69 6-6 6z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):287
                                                                                                                                Entropy (8bit):4.942964715795682
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (546)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1874
                                                                                                                                Entropy (8bit):5.148685334137282
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Ch0iATdcO1bSYmMSwx5pj44z65AzuUqZOjTr1ZNO:I0i8bSYmMSt4z6SzuDZOjTrVO
                                                                                                                                MD5:50C9E6521F33E894ACBB350379283CF5
                                                                                                                                SHA1:7C935F585BA918E7591B18B73B685AA7BE2E05F0
                                                                                                                                SHA-256:F2BE0D99588FD30F81F9D519E27422142ECB0AF1D4ED5BC7E81D4EB32FE99978
                                                                                                                                SHA-512:08328284A1429FFDD71B16CA723829B0C380C904DECC1996C0DEE90C58FD11F9D6041A84C133E63922208B46F2D48DFE8C0173FE20F71675033C0B386AE3E30E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdInfiniteLoader.js?ver=12.6
                                                                                                                                Preview:var tdInfiniteLoader={};.(function(){tdInfiniteLoader={hasItems:!1,items:[],item:function(){this.jqueryObj=this.uid="";this.bottomTop=0;this.isVisibleCallbackEnabled=!0;this.isVisibleCallback=function(){}},addItem:function(b){tdInfiniteLoader.hasItems=!0;tdInfiniteLoader.items.push(b)},computeTopDistances:function(){!1!==tdInfiniteLoader.hasItems&&(jQuery.each(tdInfiniteLoader.items,function(b,a){a=tdInfiniteLoader.items[b].jqueryObj.offset().top;tdInfiniteLoader.items[b].bottomTop=a+tdInfiniteLoader.items[b].jqueryObj.height()}),tdInfiniteLoader.computeEvents())},.computeEvents:function(){if(!1!==tdInfiniteLoader.hasItems){var b=jQuery(window).height()+jQuery(window).scrollTop();jQuery.each(tdInfiniteLoader.items,function(a,c){tdInfiniteLoader.items[a].bottomTop<b+700&&!0===tdInfiniteLoader.items[a].isVisibleCallbackEnabled&&(tdInfiniteLoader.items[a].isVisibleCallbackEnabled=!1,tdInfiniteLoader.items[a].isVisibleCallback())})}},enable_is_visible_callback:function(b){jQuery.each(tdInf
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4068
                                                                                                                                Entropy (8bit):7.756309759999762
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:txwBLkiKpVixYspaGCDLgEFGsq50A0OR8l6:+LgpViH8dDLssq50tOR8l6
                                                                                                                                MD5:20D0EEB2F8759C1717F7C4237A01404E
                                                                                                                                SHA1:B984211F9FAB2FDBFCB8F8C3083C4F9E9025449C
                                                                                                                                SHA-256:6FC66733AA21F83C5B25DC8C634887911AD37F878971EEE0F4F1DC720823C67A
                                                                                                                                SHA-512:4A1895EFE44A740F4611E3A17A972B44E49A5EA6BCEC0B13760553632EDE85DF468B32C7E3A2888D28DC8C92AEC731116E9C33A7833E6A2A40385CBA5C73B114
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/400030696_1521184658635527_5151978765738193812_n.jpg?stp=c0.247.640.640a_dst-jpg_e15_s150x150&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=W-YhpA-5mloAX9V3v7i&edm=AGW0Xe4BAAAA&ccb=7-5&oh=00_AfC5MhdDj50toL1Agj3mNvpStYMc7_1hWY7olA54h0JrMQ&oe=654C40D5&_nc_sid=94fea1
                                                                                                                                Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f000758010000ef020000f60500009f060000c0070000ff0b0000270f0000e40f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................................UR.}...)..~UNt.x...|.JW}..e.i....5/7v.....9...i...O...sx....m.....^...t~........f6..3.Y.).so.;.ta...j..I...m.......m.......c@_...."...%.}m.xHYD..u++dO..b>|.....E..\.xr.p.MA..p...{..c._(.....[Q.z.\\:.....z'-#...s...^x.i]..~.m.m.~.....e.Z..i`......}...y..Yra..g ....vg.u.;..(.&. n...t.........y}0..@..@.......1................................ !1504"#$36@AQ`...............cT.h..[~=...b.GbAx.j?..ZB5,..1."...2.....J!.."..H.a.p.......... .|Wp~.1...Y(..5!..Ny.V]0;...."...JNM$.U..'..sP.C5..,.(dw..k..-...3.]c....UT@..N..v|.&8P...Q...9..@...Z.9.--...,|.uzr.p.l ..Qi!p.T$6......>~.%..J...R7..R).b:p
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2746)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):41679
                                                                                                                                Entropy (8bit):5.397717384859651
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:koiDp9On8/gD53cvTFRC81qCa55wbYIu5cOzW4Hc2u87VRJ:biyn84D53mAnXws9COK4HRV
                                                                                                                                MD5:892335937CF6EF5C8041270D8065D3CD
                                                                                                                                SHA1:AA6B73CA5A785FA34A04CB46B245E1302A22DDD3
                                                                                                                                SHA-256:4D6A0C59700FF223C5613498F31D94491724FB29C4740AEB45BD5B23EF08CFFA
                                                                                                                                SHA-512:B760D2A1C26D6198E84BB6D226C21A501097EE16A1B535703787AAEF101021C8269AE28C0B94D5C94E0590BF50EDAFF4A54AF853109FCE10B629FA81DF04D5B3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/spf.vflset/spf.js
                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof da&&da];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=ca(this);function fa(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.fa("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.prot
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11290
                                                                                                                                Entropy (8bit):7.952349475782663
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:+zCT9k/2O+3JIQSJGEgmwsPRcRcdFr5+my3DpPHYbalGep1PaaVnv4mHn:StP9vEmwsHP5+bTpPoaxp1PbVngmHn
                                                                                                                                MD5:EF00DBA00862E156D209D9CBC74606AA
                                                                                                                                SHA1:EDA016138F3814347BBADEA2B8B3113FE0596D05
                                                                                                                                SHA-256:778A33EC34B67C295EC5214D07B9C8DC920D54531E0C889D345AC8E85D70E076
                                                                                                                                SHA-512:81A0C5003836BB1A20BA9A052C91C78EF9A381DB4682D8D1584EE8A5FEAAD8340A290729E4C0B1F42992A60F7DA94901A98BA2CD47C9A57D5B13D69F8A573D92
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/portfolio_header/751853?sig=00464c9ab273641b201e8214f61a08552b63d44cda45dc0dc0414f4f28f8faec&v=1
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................F.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......]........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................*mmdat.....%...2.".T.A..."....l..Ry}..J. cvx>...|5[.^(...4W.tq...;m...P......|.0.U.....:.....'...c.0..8..V.....W..dG.......X..w!........I^..*.o&V...{.Vw..*^Iq......3......-....h...PC....z(."%b.9.E.c......Z{Q!.@-.f.....X..........F D[v..?...%.tYQ..Uf.!.z.nB........]F..I.<<Mv..A@v.t.%....VE.T.....x......&.h...f.T[...\.9'.P..'..).....1.^....}.inRj.#Y..P.6.@.G....).......<...!w'.dm...Z..9.......'...4......`R@$`.....2s..+9.HzMP:.{e$.5t5%L..n..4....E2.....j/R.....g.....P......<.v.. G.....p...Y..o.:.t.H...=...z...r.....U:.(.|....4
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):287
                                                                                                                                Entropy (8bit):4.942964715795682
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/lightbulb/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):327
                                                                                                                                Entropy (8bit):4.811141801937251
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4T7DmkHIMdZ72LYMFFMnxS1wTVcOLSvb:t47N9U/vmRT7Ck/dZ7BceS1McOLmb
                                                                                                                                MD5:9F7171D7377F96797D3AA80C2A82E49F
                                                                                                                                SHA1:E20980E2B3558839803623702CB63E594FD1EE48
                                                                                                                                SHA-256:D7718E518AF1A501D91B19F97DD5CD28740782852C3FB0BE5B5F1A6855C26F4F
                                                                                                                                SHA-512:9931C4904654C1BA487B71BB301FAC4C5F477845043B20A8705045FBAA3325A9907BCDF928B613B8B80B10E1D0AA81281473693066B056206C03C59FAD703932
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m20.87 20.17-5.59-5.59C16.35 13.35 17 11.75 17 10c0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.75 0 3.35-.65 4.58-1.71l5.59 5.59.7-.71zM10 16c-3.31 0-6-2.69-6-6s2.69-6 6-6 6 2.69 6 6-2.69 6-6 6z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):146
                                                                                                                                Entropy (8bit):4.938964132950675
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/bars_3/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18768
                                                                                                                                Entropy (8bit):7.967879602246778
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:TYjahCzIeL5OIRoPsMe7EnEVNEvaABs+ybWB6rxd8KWty6Ceg:TY+Ezh5dBLonyEvakSCOWtyNeg
                                                                                                                                MD5:11F4429BD6B8A706849130B200E404AA
                                                                                                                                SHA1:AFFEEE02E8CEAE9718335DD322A75CE094D57C96
                                                                                                                                SHA-256:E2C70483DB4A72BF40D7F44F59E5062AC66AF6BF10937779F1EB3221E7F3B10B
                                                                                                                                SHA-512:025676E6B359097ED04DFAF6367AC80B081E02B71AAED708551D6980E40FFA8128FB8702126D33333D27DCD3B497084DE00550AB020FD28235A7D9B8BE341DF4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/392953748_895296292249461_4802772736829755703_n.jpg?stp=dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=KuJvy2DilicAX_9Z0Mh&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfAFyDTXiv8C7W08SXml--omwD04ejjrncHCvucAIuKCvg&oe=654ED07B&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100009d090000d60d00005213000092240000a92b000000320000213b00005f41000050490000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."...................................................................................d2..H.............z..]7#p....t.....z..q.RY-Q..u.Q.[...;P..O:.V+.r...7.\./o>.F...'.......yh..(..."....K.=?.90.@.....z.....m.)..]+.p....R....A1......z.{..B..b.....-.Wm.n..E0.D..%..w..K:.*.I....m....N.m.7yV....(.%..F.t...J.&). ..'..'.....>p..E.,.....I.JiH....z;..7:rU..X9........M.[5{..`.jT.....iD.r.P..*.......I.c..z.......C.Ac...c."j.......:.n...//.8...~..gI..dP..n=r....U.*oB...]k"..).QX...H.%...i.~g..}.G;.(."...IN....2...K:.........3.3.S.".V.........:.l.m...l.aT....:{,.J..l.....*A.D$..IJ...9..p..v..4Ki\.........l....).wpzg....j.....J...U.J@..\.<.f6."Q..e.D.'.U.u.q-L...........Bv.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 8668, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8668
                                                                                                                                Entropy (8bit):7.974378065601371
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:mnQ9l6zvmoW1McErCT/IHf11y41NSUVZVdH9aTbMlcE:mQ9l6CoW4+rIH7y41QUVZXcT9E
                                                                                                                                MD5:A242BA0DF3A128A2CAB929A8C45D5056
                                                                                                                                SHA1:D70E2C70B21CBB66CD883AE56E2DEDACEFD81C7C
                                                                                                                                SHA-256:50D0C1742D80AC71F4CDE20E8C04D41A24806AF342831F479938B527FBFF0972
                                                                                                                                SHA-512:FC85567DD0270A60D684F9E7FE8788006B2A4985A683334294C5B2B8E1DD9D268A787C232C91087FA25D8FBF81C73894C3846E3D4DEB97A1722575CC9C93B541
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrJJLucHtA.woff2
                                                                                                                                Preview:wOF2......!.......DD..!..............................`..T..x.M..6..6.$..h. ..T.....6.".8. .m$.RE...j!S......2.IDVmk.2.I..6w..V"w.W...u.!...GH2........Z.~... 6"4%"$D.T..........d...$j.......d)....y..w....um.W.w.gN.?...]..'f_....._..@.{....5P..w+.l.Y.(..D.[.}.3T.D..@..Lm.....(./ZN(Bw.j..%.....i...^....Q.....j.....o.....+`...r.."................T..P.`....T.fK-K..a.....}..N.Q..e..C.............:Gc.I..f E......[......?..)....Z<...g...x.D.x......._%....}.r...m:.s8./......d...{G....9O.M{<..]...jc..N..~zx:!..O ...l..p..HL%f...m..kL3...<.oT3..yo.L.V.K/~{......x.....n}..a..o}>.....@..3..../`..}~.`..._:#=.S.x1` ...[....3.'p>.....m.C19..`...'...b......U&.#....A.Q......=a.(...F..}a.$a%..N.0&.....@>...m.O^..v..h=m...X.N..x.)-9q.2j.9J..I..w.C......Y........k.=.>...||.{...B.....\....zUJ..`.+.mg.Q$.pK..'B... .&.<..-...G...g.Vx..R....0.Q`.m..`U>.".l..{.....=:D......I$...Hc.....*t^..Q[..`.......8>...RI9s..).....|N..JJ..E.>F.....4.=...<..U.7.....S{....\ZM?...uk...X
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):293
                                                                                                                                Entropy (8bit):4.8755880591325855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/audio/v5/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):341
                                                                                                                                Entropy (8bit):4.845385553639442
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 3214 x 458, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):29670
                                                                                                                                Entropy (8bit):7.498366021328384
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:XUmgwT2NJW3Ik21cObBG0f5ldJpmL7/D3pIew8oPFh6bhHF:t2Ns3htONJpOOewEBF
                                                                                                                                MD5:442CBBD5CBD72E7088E14DFD1F65C283
                                                                                                                                SHA1:62BA0567694C414C4CCFAE45785865DC7FD07895
                                                                                                                                SHA-256:ED3ACFC0ABA709EBF8E27375885F19CF0107FCFDBD9AAE2DDF8C4E86E36C4974
                                                                                                                                SHA-512:5D399B0D9FC69AC8F71A2D09D0D2BB0CCA0CBB9DC8D48B693CB677B566D66C37A601CF4C26037D7261CCD2A2DED735CED5B402CC44D0D0E72C9C0299F2A8AC41
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/01/paglierani_logo.png
                                                                                                                                Preview:.PNG........IHDR..............Y......pHYs...#...#.x.?v.. .IDATx...Mr.G....i.n .....=.1.@.+.....o.B..... .....N.1hh.A..........A..od....1..X.k.2A..q._..?...n,...8N..\F....Q....n...N/.#..........._.G`....YD........3...}..../C........7...t.....~.....7..y..t...y.u..........k....;o.._..J.!".fw4.r.s.>;.|M.C.~.DD..{....;.B....z.....7.?.7...:..P...g..s..zD..~`R.."..5..~..9....`n..N...U......vp..........~...q.7C%.Ra.JD.eGP...7..ED..7....^Lg:n7....N._...*...on...~.....*.?n.?....f...?.jP...I*Q....y...#o..8_.5.O.&.^..{..}.ur.3...e.b..._..{..6.^c.N~?0.5.E.y.=>.[`p.......!.7k.......u.(..l/n.3...y...1n./....uF..P..f....f.v@....r....>2......n...@.<p.[..._..07...?G.o..C.......Y..$..}..)...>.c.$...$.G.....Jn...1.o.. "....6..Y`?..s.!r.+.w....MC.>.......>...sy...'_..v...Oq.v.n.....8..gt~... .y....g.A8.d.Jv.4.{.L...Hdx........r.W|..~.7.$....l/n.t.9"~.J..0D.../..7.v{.H._.E.vkH.>..|{........$......5"~.=.....!.280f....h..0...#.......^.9i?"b.\..w..7H....!..C..#.Yg........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60687
                                                                                                                                Entropy (8bit):5.081437722327961
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:O/vRBCNCncigUHBqzd7d7mD+XOwlCpWrePkan4yasgGhJfzumFYtV24Y63XIczFE:OnRA4hqKCXsQakHsg0ufY+XIpT7B
                                                                                                                                MD5:F1E47AE23C9186AEE1D02B226B2F5ABB
                                                                                                                                SHA1:DC8E2A6F6886FD41474C76EE5678DEA98E7F2F60
                                                                                                                                SHA-256:AAF6674834F00D679AD155734E6C592AC893723FF189B6ED2488622F058E1F2E
                                                                                                                                SHA-512:B2A02F3BFF9634A9C9D32DFF545B4989DE14FA7E31F856C908514F53AF1306ED4B930246E4CE3EFE68BA6FBE55E3DBB2A32E7F81797502ECAAFDBEB23057A6C5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"d3270f1f-24f3-442a-b8ee-e66f42b3bb19","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15752, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15752
                                                                                                                                Entropy (8bit):7.986884574909637
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:DIpkuoeBluvyxH/Mn3F3uccTKl7FPjAEbOccVzhFnizKKkB:CdhB6YHcF+cQKTUnccVzH3J
                                                                                                                                MD5:B20371A6DAF29D4A1F2E85DBBF40FB20
                                                                                                                                SHA1:0355A01C1CCB45CB728E7E07C41C8EBF456F70BB
                                                                                                                                SHA-256:7E262106F82CC52663E403F5B73795BBEAB9CA0630C33C03579354FBCD4FAE1E
                                                                                                                                SHA-512:0D4A0EAF7C8EF92A0E5C9747E7F0CA4EDF267B8F264053505EAB96928DB3E1F6CA89634AEDFACF984DDB46B93EC74C891A25F2C3EB46EA823F07D488F17E80FF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                Preview:wOF2......=........\..=#.........................d.....^.`.. .Z..<.....,..|........6.$.... ..|. ..8.k}%l...;p..i.H..q@.?..D..F.2..o.!.5@.~0%.H.Q.By.....:.L.Z.p.^.....}../.R3...c&p}../>(.W....@....=.Q.....cL.0..{0..N...'.$..~..i.o@@j.h.@..".SSs....u...N.q.D.....>u.9.9.....1..&jE/...Y..E.4.co...L2..l`.c.%.m*..[.U.p......u....6[...-...jTa...[>&I2E.O..T..0'L.:c."s..'...bo....%.0..C.0....vV.xv..<vL.w@.v%..).$>`.4+...y.....G.......4i]_..."...AAMUN......(.l......,...[.x..;.%.GX^....z5.l.L...w.}......b.k..O...h.....>..KR.R.M3..ciF.e;.V.........!....r....luL.`....W]_1.mw.O-...).....BR.t...V..Zt.*...a3...($FI..WU.wA.z.|.1..A.H...9..=..0@.2i.R......:...B0UqZ...[..'O..K.-6..k..."......vK..9.B...C...n.{m.... ..(.S50......8.q....$I.H.,..9 ..A....(....6.....,.X..h I .Bd...g..M....).....r.x.}.9...~.4..,...@.7.....O.......a..e.(.....'...*..+...F;z.../...vd..1.y.....e..b.....A##....xJ.~q......|...#d...mk.-.wI.z.V..11.]o.....I.k....N...b,...%^..X...0.`.....b.I.|.....k......#..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):19766
                                                                                                                                Entropy (8bit):7.972114505419323
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:ZW6nsPysE9pJapHzxgA1Q950TKWD2C8baiCExQj9H4ETEVi5pEp/L5crzXki:ZWghsEtapHtj1y50TKWea4xQ5H4yDQ/Y
                                                                                                                                MD5:D2A9DDE689E2BD659276A61B1348B406
                                                                                                                                SHA1:DAA8ADD8B7EF0B5E0A724659485500A4F83D9D90
                                                                                                                                SHA-256:70E45421DA42B732BFEB78FA208F5D57808F1E36B5CDCB71EB4253B8D12187D2
                                                                                                                                SHA-512:678D6A9BB660338AACE8D5AD814247CDA12A984C4A1B044C0CA5FEA575A16AEF4E18209B8729F60B912A7FAC0EA2BDEACCD99D0B307948867FA8F8461E197404
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/393373908_360793676286195_6178455730481379830_n.jpg?stp=dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=0gGoZ3SecuYAX_HqPk-&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfBHhY86QtEztnoODrTXVfNodjm5uSWyhcGKZKphZCf1Eg&oe=65504C6D&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000ac080000110c0000e80e00008e210000142a000066310000bb3b00002f430000364d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."...............................................................................:..2..r.(..t.).,....)=....,Da............W..I..q@.$.u|P..(,.(..FV.. 5..'z...G....^/.=W....C..AJJ..'...bY...HP....I..O..Y.T....1.p...]...d\.Yf...... ..i..H...:.O...HH./.)...E.%}.`y.t...)G.aA.gn..B.&.k.......)B..b..U....C..,A..9....E.u.G8.8Gv~m.K...g...Z.Cn..)0!r1%Nt...>..MK..@Y]S.K\.U.s.C.Z.1..V*.......nT1........C=wu..'..u.Q...j.<r.st....n.O5&z._x.&.+..*..x....0...?Q..`.j.%6f..e.U.ZV.E......B.0t.=.D\...5G.......J.o.......@....K.W...y<j..c.Y.w.*F.*.Jr.?5 `..}..D"C....b)....\...S..I..IR_H.%<k.;P..n..u.T.=w.%V.3&.9.{Ro.T.....~....k.....Ui5.=d"d..b..7..Z.3v.[!0.T....S..)6..z.7.Hy....E.(RO..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):23784
                                                                                                                                Entropy (8bit):7.977293871759621
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:hvsd4r7xTYx6y8SikaOu94t74EnsCbe7zTvszj/my6KPMofOvcXZyK96hl:Cd4nxTYc98Y9YsEnx2rszj/myBPBX0r
                                                                                                                                MD5:B0547CC1724D411E4AFEC914F74FDD0C
                                                                                                                                SHA1:29CCF36673E7ECDB128E47CA4F5DF18BF0C035F6
                                                                                                                                SHA-256:4CF7F0A56EECBB1A9D2782289236DB0E87C8715D8D0358D198C5EDBDF7EE3D1F
                                                                                                                                SHA-512:CAAEF83960FF7FF597CE5E4A65FC0AAEFC6FF311A633E2C0C70CAFD3C0028D2AB0208FC224D43F610EE5AB240EB8CE2263E651A13E4CC36501201EF12372F32D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/386346233_191241897325545_8865802264353557237_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=ID03n_UPrwwAX_csBAe&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfBRUPKpWP3d6gIpEym0AIMEPkjTxw8yqWRjSrNi4HXZSQ&oe=654FF546&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009690100009f090000ab0d0000af120000302c000043350000603e00005d48000010510000e85c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."......................................................................................'>....y..d........~.dWD......M.k...h!3........@.(7S..HJR...A..$...U.z.r.4...O}........'..~......*.M...6?q..]..-.....i...N..Py..M=.O.d....V..@....k..V`.h.....J.A.G+o..X.}..9..y..r^....X.@..b.W.4..Fx..*.T_\.x......W`AM...[.Q!/1...oC..3O...1...?....A..I.=A&...Z..t>N2.9..Z9.|.......Z.Z'.1"\..U.`....G..>..~o.S...U.2..U..4.0.WwDS....;..s_R^......T.D...w.............t...-.jM.{.....s_..|.....$.+.8l..][..._Q.....=.f.H.......V,...[.....!.c>......5g..B..}g.j.@.#..?sDp...T+Z.a.qxj..... <..Ny.%..).&..[^....0.|..g3.........R..o..I..M...gC.U..T....<.....W..b....K.Y.H(..".....&%E...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19760
                                                                                                                                Entropy (8bit):7.969290706089437
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:4BoqtOt8VULh8c3S3Aw/Ptz3QMNaRIacedtbnIHPs1iXX/:4Gq0t8V+qAYZ3xakedSUcH/
                                                                                                                                MD5:FFDE4781C9DD0F390D024011058E0D95
                                                                                                                                SHA1:DBCE00DF6166D5390B3771990ACB6581C028D5BE
                                                                                                                                SHA-256:F753AE9AE751C93757E63D89E163EBA33F672D0FE107FCECB51E50A502E79F21
                                                                                                                                SHA-512:3C654CF6208CA696F5B22CDB5DC8731253C09B02E43D84A80B666E6A4505FC3FC713C3B706FB07AAD41A8BDBAD97EA45F7B5D602AB85759EF23EEDDBD61CA08B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000900800000d0c0000e6100000a3240000952b000094330000f33b000040420000304d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................\..XR.bS.U....E.U..v..l...R...i..w..54./.../....fH.l."....^....b..Px.>:'..F.3q....7Ff.f...l..m...Q.."...i..h&u,.v.I:qnfe.$^.*.ZM8..c..*P....(....xxt.dF]jkM.a..z.....'...d.^~.n. .yy,.1(99....FTf....J*q.c...wsK..JqD...............5+.|.M.k.?....T..X.&....5e...RU.~y.O .%..V.0...G...2.ZZVO=e3..5...k.X.V...x..l..N/....0...<...L8.`..5<.b...H..........<.C.... $..w.5....4.o..U./iWq..:..FY....h.lC+U.F......i.b..X..`n...Mk3.i/`.......F...N".nW......cg...s..i(...eM*.NIW5..C........y..k.T..uV.F..8.....;m...Y0.9.......v.J....r..D....1.Q6..-..}.....U~..).r.I...2.7.+.(9.M...yo.Z1..x...{#.|.....a._.Vl`E.$..1.0..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1404079
                                                                                                                                Entropy (8bit):7.989042516167144
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:+wBQ701wQun5PAPS14nySIDIHaJk0wnlgUadFik86N9haC:VqEwQu5PAPS2yHDI6JkBlRYFv86N9hX
                                                                                                                                MD5:8B6F36ECECF5CFA0A76CE6A114A0027A
                                                                                                                                SHA1:B5B73E20C1E354F65FD9A8091FB321279CFB2EBC
                                                                                                                                SHA-256:A9DF0E5AA402B18475F431870A68DFD77AB63F63EB4D39C527185B6D49736CE2
                                                                                                                                SHA-512:0740CDBD6BE944491743933FD47A40F16274ED5854BBF3F7D88AF5A4775A9152A928FA71731AFCCE2829769B4E024D400E743FF7608D0352EDEBDBC9857C0871
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/07/Ondemand_MOLINARI.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....<tEXtComment.xr:d:DAFP7gA95h8:15,j:2685666932213187706,t:23070608..Aq....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Ondemand ROBERTO CAGNA - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-07-06</Attrib:Created>. <Attrib:ExtId>c0eeb00e-8c16-4f00-9a32-52c7d121218a</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:S
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):146
                                                                                                                                Entropy (8bit):4.927838870881226
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):293
                                                                                                                                Entropy (8bit):4.8755880591325855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):216
                                                                                                                                Entropy (8bit):4.800786010781648
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/clock/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5117
                                                                                                                                Entropy (8bit):7.8003552391987885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ho/3YvryLK6cMkSewuGPa9y9jGddJjDHFz/0TNvl5a5HhZaXcS94F1F8:C2ryLK1zSi8PAzjDHlsTNXwHhZaXvt
                                                                                                                                MD5:369A916CE3603E4CE4A7B75ED2C07557
                                                                                                                                SHA1:4BF1FD0EDFDA93E07D5820E7387D9533F7395273
                                                                                                                                SHA-256:7A2354A71080F4CE38FB5F8CE18A7DD3B682B35B26F1007A6DF9265A9B4FBACC
                                                                                                                                SHA-512:F3D0DD69F789C1D742282527F966350788FCECAC4EEFBECCFA47DCAE1DC78C5C8D4DE796CA74004144D026B8E0A432F194B114DF3E5CD8C2DFC661FCC90657C7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385880428_6596973950420592_4279474623998602181_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=JS4ZlvMfWmEAX8fF-TC&edm=AGW0Xe4BAAAA&ccb=7-5&oh=00_AfD6RJlkaXRwfriOcSG82Dsw-3u9PZzgIarsQdcE7zwOJg&oe=654F6AF7&_nc_sid=94fea1
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100000803000021050000d40500007f06000047090000910c0000110d0000e70d00008e0e0000fd130000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................Q...E..D.D:.UA...Pl...P..UPUS..j.$..pv... ..(....i3C.....j....<.=..}...h.:.........<.{%...L"...&.-.8.ME...w...:.+MW.z./kU.2..C';.Y[....a.z....\....w~n......'..R....G...Q..E;.._j@...8....g.;.&...q..lo..;'*Q.*.....1..v8.d[E..y.._...~.....u6Yz....'_,...).tI....E..z..Y={K.`.g#A...#Xw..yi.uB1U@.y.;eG..M.........Rk'U.B.......(........ ....&........................... !."0$2@`...............U..G..E.$.. ;...1aUmO..q.m.#:.zJ.<kQ.xR..mE..xU.......?..x.X........+.e.y,..J...,...T.,...5.......M..E.../...m...B.;.3O|KMYNM..VU..xS[.%..CF...Y.St,.#....I...?B..w....^[..yX..Iu..0;..~2.?Io.......O.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):398
                                                                                                                                Entropy (8bit):4.820547366953078
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/lightbulb/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22213
                                                                                                                                Entropy (8bit):7.968724739548725
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:fAWiK/vppTz1hfAlQuLBoncUBbh1amZ3k8lWJKnCC9IVVmVtr1jNMvz2eHx:YWiKHTZSMcA1cwWJCCC9IVwNNCqyx
                                                                                                                                MD5:129B2E202D0FFCD5FB4A38C56BCD67F9
                                                                                                                                SHA1:C5CF8AD7732C05AEC5DCF598327B83873CEADD67
                                                                                                                                SHA-256:56FCF8AED6A94EEE035D8D74402B818D1569C0020341DD2FCF7EAA69852F6B8F
                                                                                                                                SHA-512:CC0B21E6EDA352680CC63D4B1470A91E64C5EBD6A56DDC5007B20511C6C70F4CE0A8A1B73029B692E76B736CEE17BDEA59F90CE3C2958CF7963FD199FDBD00EF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................iM0...&L,i3.I.fm.e#........ND.n.I!.....;..DL..BfI %F.....Gs'"2r4....9.$.L...C.h.ua.......*QI.IBiS0.]#777#4D..9;...N./..oU.2.p.....s.....L.r2.....9.9...NNND..d...I/.Oa.."F(..'.....aO..an..DnF.F..9."''t.d./....,..gy.X$b..g8A14..U`..["..........I9.r''t.&f....f.VTa.J.I.X..DS.6f}..6v..fD.dnDD.;...;.vd.c.7].....dSHL...Y.k[41v/.-.^u-...f.DR..:r$ND..&B..v...f.7.Xk.y.b...c.t.Znm.._.;.&..M.H.'"37"H...;.L..[..'.C.{..S.(..0.$..Q...t.{..^].]............NI....:I30..9.....z'.h&......aJ8.'..7;..........:.=."#"......;.vvL..r.ns...iz..........1.8...o.}f.|..e.o..Ys'337'r'NN...3!f..R..S..>c+..%"2:~c.SU...}?..=.:_K.y/..|.[....Sh...G"r't.NN.&L..>p._q..".......,....Vsiy..._O7.....[...2.z[.!..#'"wwrwwvL..]....w..0s\.1.....i9.(.g?.........j.9.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):193
                                                                                                                                Entropy (8bit):4.760511517259426
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):170407
                                                                                                                                Entropy (8bit):5.115586549255116
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:0MzM0F6PGPdpI75H7PtQU26PSGrFbkeliD7SsvOcrPJmZiCVL87A4WWxMFRg0jaZ:i7Z7SU265pkeliDA7ptO
                                                                                                                                MD5:A401258771C1C251A81A8C180A3AF967
                                                                                                                                SHA1:B51CE4C9FA4225E154219232A1AF329092B0EAAE
                                                                                                                                SHA-256:AF3A01E20FBBA9DA6246A49945791E48BE0A7014FBEBD42B2F243507AEAFD5AD
                                                                                                                                SHA-512:21EE5FE0B5A5F96033071935FC26989F133CB88E23E2ECCA2B00B764045B06F8B035CA8E6A60C00D64B42C87ABA6EAB1EFB0AE6A2B9831CC1FD57B141AE7727F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=f5944f875d40373a71eebc33dc72056b
                                                                                                                                Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* ----------------------------------------------------------------------------. from bootstrap.*/..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}./*.usage:..td-block-row {. .mx-row(td-block-span);.}..@all_span_selector - is the begining of the span selector. */./* ----------------------------------------------------------------------------. sprite.*/..td-sp {. background-image: url('../images/sprite/elements.png');. background-repeat: no-repeat;. display: block;.}..td-sp-video-play {. width: 42px;. height: 42px;. background-position: -20px -488px;.}..td-sp-video-paus
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (9987)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):208125
                                                                                                                                Entropy (8bit):5.460265371297937
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:Ac2SGCpxcMN12yl4OEq7mqtGa3iOMMEbkTwl:Ac2SGCpxcMN12emq4GM6Y
                                                                                                                                MD5:7B91BB1234B8DEE96B3DEF27CCA102BB
                                                                                                                                SHA1:F6D2F61ECEDF79FECDF4F1B391CC0241B6A013E0
                                                                                                                                SHA-256:6667319A4D3C631EE02242B0EEB15A927EFBA9E40CEE958E9E32DFA5B86DFBB2
                                                                                                                                SHA-512:A610D9CA32FCB42253F7EC5A78E13F1C5CA49C8A5C96CAB6FF9BA41C3F28467A7E8D35DC6F4A9AEF3F7EA9EB522C53A1F281EDC256DA2708120BF10AFE468128
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3ia_W4/ym/l/en_US/Kui2qesAbcj.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("GHLRandomElementWrapper",["Random","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j=[[1,0],[1,1],[0,1],[0,2],[1,2],[2,2],[2,1],[1,1]],k=Math.floor(Date.now()/(1e3*60*60*24));b=function(a){var b;return(b={},b[a]=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}return b}(babelHelpers.wrapNativeSuper(HTMLSpanElement)),b)[a]};e=function(){return String.fromCharCode(97+c("Random").random()*25)};d=k%10+5;var l=Array(d).fill().map(e).join("");d=Array(d).fill().map(e).join("");var m=l+"-"+d;window.customElements&&window.customElements.define(m,b(l),{"extends":"span"});function a(a){var b=a.children,c=a.elementTag,d=a.useClassStyles;d=d===void 0?!1:d;a=a.useInlineStyles;a=a===void 0?!1:a;b=b;var e=j[k%j.length],f=a?{display:"inline"}:null,g=d?"x9f619 xt0psk2 xjb2p0i x1qlqyl8 x15bjb6t":null;c==="div"&&!d&&!a&&(g="x9f619 xt0psk2 xjb2p0i x1qlqyl8 x15bjb6t");c==="randomSpan"?window.customElements?d=m:d="span"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4801
                                                                                                                                Entropy (8bit):7.792309641530931
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:h+nsQxlq4aviLLSKrbB7sAOYwZNn877m5eNtg:E9aqzAAOYwZNngXM
                                                                                                                                MD5:799F71E40496C0B8B2F91CA9341DA751
                                                                                                                                SHA1:83321D6E7BBD71E401FBD9C256208BEC56013BC2
                                                                                                                                SHA-256:DF601B1BE78A3D3FDF68B06AEDDE711541E4F7C7B28AD872E1CB8B3491A08336
                                                                                                                                SHA-512:763FCB71BF48BBE18059BD4116CAA24880628021E34E4FDC7D27A3D76AC6738E4D3E6BE3643D218A3C6315240E044DCFBC179BEFBD374535FEE68DEDC4AFB1FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000011030000110500008a0600002a070000c90900005b0c0000dd0c00004e0e0000f00e0000c1120000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................rz"..5{wj.I~...]..I^.n.}o.nj5............j.......\J.OL.Q~@-......V.X%Q.{o.sQ.=K...}...g...I.+.4...{[...g..h.m.G_v.R..*..........X...;TW..T|.l...O.....@...~o.e..=N..y...`..7`.....X[....S...J...;..H..{..!..\..n.../...q..y.R.a.0.U..>-^s....v.v/E.LO^..t..k..f......o.5a).:2..t.....=|....z~.pW....(..c.+....u.b....`\E.vq..o......]....\B5..A.E.hn|&......(........................... 0..!."$145...........m......b.5"N[@..j....s.........).#$.:....q.x...........8...h./56.......c.*....C........X.t..q..b..O...Y..S.............Cn..1.%..7r..i..!...xql.w.7*.............4_....w.......uwL.$.W........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1609
                                                                                                                                Entropy (8bit):5.268171846580519
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (611)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2632
                                                                                                                                Entropy (8bit):5.134098972010444
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:TDHu/H8fr3qy7eXi81/P0x5n29uFg8BbuDf0LAQffm18auDEEl:T7rRyJs5n29ETuj0kQffPDE+
                                                                                                                                MD5:FA3B54110AF34FF1D7336A793E702999
                                                                                                                                SHA1:F22C3C9CB869A357B3429978CD1CA808F8453A24
                                                                                                                                SHA-256:8E81FCAC714F76272BBEB4872FED3A4B84410ED89FE0243ACF406986A7611B27
                                                                                                                                SHA-512:D1B2AAC1E976AD699C6E6D7CD1C36AE935A167E9A5CA7E4724B3518187B4536D0B9A06C9B75DF443E8E909E4AEA0DBF9017443F169A7206D58C47D84A644A7ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=12.6
                                                                                                                                Preview:var tdSocialSharing={};.(function(){tdSocialSharing={init:function(){jQuery(".td-social-sharing-button").on("click",function(a){var b=jQuery(this),e="";if(!b.hasClass("td-social-mail")&&!b.hasClass("td-social-share-text"))if(a.preventDefault(),b.hasClass("td-social-expand-tabs")){e=b.data("block-uid");a=jQuery("#"+e);var d=b.find(".td-social-expand-tabs-icon");if(a.hasClass("td-social-show-all")){b.detach().appendTo(a.find(".td-social-sharing-hidden:first"));var c=a.find(".td-post-sharing-visible:first"),f=new tdPullDown.item;.f.blockUid=a.attr("id");f.horizontal_jquery_obj=c;f.vertical_jquery_obj=a.find(".td-social-sharing-hidden:first");f.horizontal_element_css_class="td-social-sharing-button-js";f.container_jquery_obj=c.parents(".td-post-sharing:first");tdPullDown.add_item(f);jQuery("#"+e).removeClass("td-social-show-all");d.removeClass("td-icon-minus");d.addClass("td-icon-plus")}else tdPullDown.unloadItem(e),jQuery("#"+e).addClass("td-social-show-all"),d.removeClass("td-icon-plus")
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):778
                                                                                                                                Entropy (8bit):4.260772867505465
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):484
                                                                                                                                Entropy (8bit):4.378279176071406
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):146
                                                                                                                                Entropy (8bit):4.938964132950675
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (8044), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8044
                                                                                                                                Entropy (8bit):5.2421563979476415
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:XmthyKvuPb3W/hXGSg0yVccmqBTg/8II9Mjd:Xmt4KvuPb3W/h2Sg0mc6Tg/8IiMB
                                                                                                                                MD5:236034F1CC583888EEBD2710AC1CE6D1
                                                                                                                                SHA1:BE43FC0854166D2ACF51E7A4079EC99A1CB89622
                                                                                                                                SHA-256:9C17A1DC5469A1791ACF1BC8667CCF8810A7763DECB7C20C2AFCA3254EE6AAD6
                                                                                                                                SHA-512:3B61C6D1C3273D0950323A73DEA138C4D8F0DFCCCD1DDBF169508B5EB42261AD6A05300659FF591ACD754F2A5C0C3CE18E353DB3955576AF7A0A3E892CB3968C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.iubenda.com/iubenda_i_badge.js
                                                                                                                                Preview:var _iub;(_iub=_iub||[]).ifr=_iub.ifr||[],function(r,l){function i(t){return new n(t)}function e(t){if(!t){if(!r.event)return null;t=r.event}return"number"==typeof t.keyCode?t.keyCode:"number"==typeof t.which?t.which:"number"==typeof t.charCode?t.charCode:null}var n=function(t){return this.linkA=t.linkA,this.embedP=t.embedP,this.iFrUrl=t.iFrUrl,this.inParent=t.inParent,this.cdnBaseUrl=t.cdnBaseUrl,this.straightShow=t.straightShow,this.callback=t.callback,this.closeOn=t.closeOn,this.shortHeightBy=t.shortHeightBy,this.addClass=t.addClass,this.zIndex=t.zIndex||1e4,this.name=t.name,this.overflow="false"!==t.overflow&&!1!==t.overflow&&"html",this.isMobile=!1,this.mainDoc=null,this.mainC=null,this.cOver=null,this.sp=null,this.iPPPup=null,this.ppW=800,this.ppH=800,this.vpWidth=null,this.vpHeight=null,this.scrollX=null,this.scrollY=null,this.mainL=null,this.mainT=null,this.margin=80,this.htmlOvr={},this.checkForMobile(),this.straightShow?this.showPP():this.bindAll(),this};n.prototype.showPP=fu
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1971
                                                                                                                                Entropy (8bit):4.140265923170004
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                                                                                                                                MD5:8F64411A9AC7F40E18967F620AE1B546
                                                                                                                                SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                                                                                                                                SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                                                                                                                                SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_kids_round/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):191
                                                                                                                                Entropy (8bit):4.705262579447954
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_down/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):183701
                                                                                                                                Entropy (8bit):5.355751839563713
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:lcq20nPn9Kcukml1HM8OMfQBdEf0a9Ml6ImKflw/wyw2kmpsAOLnloJ324l03Dnw:+Qnkc2sCKo8iAcEznDH0xJlf7
                                                                                                                                MD5:B3C0EFE5673863CD5D15D9327956E521
                                                                                                                                SHA1:0F2F2B7C426D53E19A41952881A50AA53CF4B2BE
                                                                                                                                SHA-256:5A17A1BDEE75A16150F30746C04708E2757F4F678582ACA4ED892A4E4A81E52C
                                                                                                                                SHA-512:AB85EB246435A4DBD083FB0A1105C9F1A79FE7EFB980EACD306359426212FD9BEBB0A6F93681F11CCED074085BACADC32885F33209DB51711D622501670CEC55
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/an3u8gpta43rgjny4tzujbn6p
                                                                                                                                Preview:!function(){"use strict";const e="See https://go/pem/degradation-tracking-user-guide for instrumentation instructions",t="x-li-pop",n="x-msedge-ref";class r extends class{constructor(e,t,n){this._collectedFeatureMetrics=e,this._fireEventCallback=t,n(this.produceMetricEvent.bind(this),6e4)}}{produceMetricEvent(){this._collectedFeatureMetrics.flushMetrics().forEach((e=>{const t=[];e.featureCallCounts.forEach((e=>{t.push({featureProductName:e.featureMetricIdentifier.productName,featureKey:e.featureMetricIdentifier.featureKey,degradedDownstreamCallCount:e.failedApiCallCount,totalDownstreamCallCount:e.successfulApiCallCount+e.failedApiCallCount,pointOfPresenceId:e.featureMetricIdentifier.pointOfPresenceId,responseErrorType:e.featureMetricIdentifier.responseErrorType})}));const n={header:{},requestHeader:{},time:Date.now(),metrics:t};this._fireEventCallback("FeatureDegradationMetricEvent",n,e.pageInstance)}))}}function i(e){return JSON.stringify(e,Object.keys(e).sort())}class o extends class
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):333433
                                                                                                                                Entropy (8bit):5.341710655512651
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:ZMdQuf9vx92GieP7CMtE9888ri5jYgOYYP/:kFvx95VrCY3
                                                                                                                                MD5:711F8E8E2FC6F59492D4DC6066DC6360
                                                                                                                                SHA1:772A89C170F5CBA5EFFED85DC71DC95B2379921B
                                                                                                                                SHA-256:DE85BA404AC743BD5B7119B9A5DCAD583FC9868F530E009E6B281BC1182023B5
                                                                                                                                SHA-512:27C7F471B2DBF73B7312D05D0731419A8051D5C08C769684994689A873FC72DBAA14B6053BAC0ED8EF5B153FEC1435B14B8DE580B7B18561CA30AFD22634CCFE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.29.0/otBannerSdk.js
                                                                                                                                Preview:/** . * onetrust-banner-sdk. * v6.29.0. * by OneTrust LLC. * Copyright 2021 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next())})}function p(o,n){var r,s,i,e,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6167
                                                                                                                                Entropy (8bit):4.4514990753759855
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                                                                                                                                MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                                                                                                                                SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                                                                                                                                SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                                                                                                                                SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/search/audio/open.mp3:2f6828c66a2481:0
                                                                                                                                Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):346
                                                                                                                                Entropy (8bit):4.782195104649308
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4198
                                                                                                                                Entropy (8bit):7.9429294358926485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eBi8vEju/dtHq7vpz2g9+BarM7RO/O7gr01F4ibf9IWITnE:eBNfFtHCprBg7ROGUjihOTnE
                                                                                                                                MD5:1E3304A897ED02C21B928205FBA020BA
                                                                                                                                SHA1:871AA0FA3ECA3B5F90E35A6740D29EEA965462F4
                                                                                                                                SHA-256:F5AB1824749BA2D0DF7387996BF0BE673368E8370F5EA807F3778B7604046550
                                                                                                                                SHA-512:730DDC4E262C49264D656C7AFC220D43E8A85899BED667176190F6D3F6760BDAAA0C11DF56F574E4CD5C64F46EF742F7EB8A8B0EF0260CFC94472BD07C5186F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:RIFF^...WEBPVP8 R...PN...*....>Q$.E..!....8...u..l.v...s.......'g...........g..........?].......Y.c...._`...:.?h...Q.4.o...m?......y..._.p...S^`....i...$...].w.@....|.?...P.f..?.}..-......?........c...O.W...ob..BT?..*.......H..>.......l....K#.......da.{... W<.....p.d..t.!zY...nT.....[>._fF........LrD?,..y..a.._.1y..k.EE..o.....u......c.x........4.H.$...]Ec.c..t.t....]._:.?s...M..../..Z.F.<..7.s...Z.guv.Oi..W+}oxp...../r7....['.{>.'...|....G...Y..!.;.g..S.....t1....Y....iC._a.0g+..;w.E.-&P5.e............03..5..w....../t..D.(`...D.*..odm.y...g..'.2.{.......'~...h.!G1q/V.KU.R>.d..o.-.%ca.[\/+..1~....`.b.F.VHC.cm............SDJ...3P..@..!....(1.%3...T.....SdSg...5M.R..=.YCq..G.f.$..h.c..H.....h@..../.4.>-.....!$.J...&..WPn../...]............s.G..s...XK.i.....`.....M1...5....i...J....,*h..cg:..i..^.V.q..`..F.,.;.N6..)X...&.....Z.aN..;..sC.........l..3=BH...-...6.+cv.o.%..e.e.........[8i...2...?.M.&.s\.5..C....._....W2.....kO.....|....E6....s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):386347
                                                                                                                                Entropy (8bit):5.2066716630546
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Z1UkZpMCztkOgVLxkTIT36QpoQpAKza3M6oyL63Mln4byaOx5jUDEnXrDJc7MvBM:Z1UkZ4OgVyoyfUodZhVnboRN
                                                                                                                                MD5:8DC2AAFFEE01544D7C0DFDC2D7600CE0
                                                                                                                                SHA1:1499C1B257EE75DA64EF5046D3AC9002AB302CB4
                                                                                                                                SHA-256:59640F904CF8ABDC7A1D4189F3BB6AB83BFD60A8DD251A0ABB5D5D3AB8A11B24
                                                                                                                                SHA-512:18E8819CD40D960D743F4F80E94DC911C3F96FD4888DBD7D65D9897AC3FA08F05E7C91D549B153423F5D0A6DB5A85D8FF2D32D6CF4253D4DAD426B91504EA9CB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/player/9d15588c/www-player.css
                                                                                                                                Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):600
                                                                                                                                Entropy (8bit):7.393135725142834
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7t5Z2Sk4hy7qYpClCUxPxZEZEx54fvYygSa7Aoqm4XK4Qi:GaHsXwZe5442kX6
                                                                                                                                MD5:2878F64A0217A154E531853F6A822C65
                                                                                                                                SHA1:AC7A53E9F53B9DE8A344C38222E217D50D559B83
                                                                                                                                SHA-256:3F47C75FA68E49B1CDCA50C61E9CD6603B57C521E5E6809DF59A4A15E291A4EF
                                                                                                                                SHA-512:0885BC73E9364C2B3C3730DCC5430E74BD17C3AB84F85A0FF33002BBBA95F6650622650BBAC35B05505978B58D98584F0C78B6A471E6449D33E333729C1FA0DC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                                                                                                                                Preview:.PNG........IHDR..............pz....+tEXtCreation Time.za 31 dec 2005 17:13:07 +0100.......tIME........O.^....pHYs...........~.....gAMA......a.....IDATx.c._Y....._....``h..e.^...." ...Tp.k.w..?k.2}.`pu.zt....."{...@..............<..gzi....[.....zJ..<I.......C..JJ.ww.~*&.D@....z.k3...6....3..!...:4..W?@.]>...D..PF."..?..=b@.O-,....h...{..=.... B...a`x...D.z.@.#Y....+).re..........3j.XY........g..MK.I...y..?..........V.5.~8......N....C...T.a.c.c.l..:....E......b.=...O.8&...k=.T....;..@.@...*BBL::..].ul...5...-,v.....Z..<.$ .........G..5G......c-/.~|.....}2.8.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):18768
                                                                                                                                Entropy (8bit):7.967879602246778
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:TYjahCzIeL5OIRoPsMe7EnEVNEvaABs+ybWB6rxd8KWty6Ceg:TY+Ezh5dBLonyEvakSCOWtyNeg
                                                                                                                                MD5:11F4429BD6B8A706849130B200E404AA
                                                                                                                                SHA1:AFFEEE02E8CEAE9718335DD322A75CE094D57C96
                                                                                                                                SHA-256:E2C70483DB4A72BF40D7F44F59E5062AC66AF6BF10937779F1EB3221E7F3B10B
                                                                                                                                SHA-512:025676E6B359097ED04DFAF6367AC80B081E02B71AAED708551D6980E40FFA8128FB8702126D33333D27DCD3B497084DE00550AB020FD28235A7D9B8BE341DF4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100009d090000d60d00005213000092240000a92b000000320000213b00005f41000050490000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."...................................................................................d2..H.............z..]7#p....t.....z..q.RY-Q..u.Q.[...;P..O:.V+.r...7.\./o>.F...'.......yh..(..."....K.=?.90.@.....z.....m.)..]+.p....R....A1......z.{..B..b.....-.Wm.n..E0.D..%..w..K:.*.I....m....N.m.7yV....(.%..F.t...J.&). ..'..'.....>p..E.,.....I.JiH....z;..7:rU..X9........M.[5{..`.jT.....iD.r.P..*.......I.c..z.......C.Ac...c."j.......:.n...//.8...~..gI..dP..n=r....U.*oB...]k"..).QX...H.%...i.~g..}.G;.(."...IN....2...K:.........3.3.S.".V.........:.l.m...l.aT....:{,.J..l.....*A.D$..IJ...9..p..v..4Ki\.........l....).wpzg....j.....J...U.J@..\.<.f6."Q..e.D.'.U.u.q-L...........Bv.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (19142)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):274721
                                                                                                                                Entropy (8bit):5.406894685455035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:IPHaQFj9XsJ/yfJJubC9OD47YzPsF4HE8VP2IUqrfwRRgHUyVH8XX0n+OyH7aGpI:2TxmNEWP2ImgTjU/Y23B7Or
                                                                                                                                MD5:6F83723A5E41D9E7359A0A6AC4B38A2C
                                                                                                                                SHA1:4429F4682CE476F9087B02CFE0797589C7CD2CF0
                                                                                                                                SHA-256:9390AABB2691BD92E43599D8BFF055CF0A2D19B563E22E77EC48E4CAC3733C3A
                                                                                                                                SHA-512:2E3B5E9CC1BAC9D963850FE086111BD75334B6998C6B5F3EDAEF95971FE2ECA530C39C443A0C77E66366FA4A0EB536B0BF5A583AA4715EECBAC94FB09998285F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/yP/r/KOu6ax7AWwN.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):531
                                                                                                                                Entropy (8bit):4.517890434004929
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-comment/v2/32px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):187
                                                                                                                                Entropy (8bit):5.110752654085156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/play_arrow/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):192
                                                                                                                                Entropy (8bit):5.1052862366626295
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/library/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):207
                                                                                                                                Entropy (8bit):5.099700989024115
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/library/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48432, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):48432
                                                                                                                                Entropy (8bit):7.995895299372476
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:768:XB5SYCg36D2GCHVDsCemwehTeQoAcJT7T7R+CAJ+PK3ZDK/4zJ9KDsg48rmBk1jm:XB7u2GApMwhTHoA2T7RLPKJ+AzJ9KVxG
                                                                                                                                MD5:E2D74C5E631BC53A7240BBFE4BE99C8F
                                                                                                                                SHA1:EB513857BB01CC4F7249067FC7E969BEF415FC90
                                                                                                                                SHA-256:9B1B9D7CB74A9923D83F36F0026F421940B861FD6E1A51B8F79AF45492ED4ED5
                                                                                                                                SHA-512:CE26A692DBAE0D0A5A0CCDA9D5E10B0BD135D104428BEDDEE0EDAF7DA6961F9DBF27BAE19130CFD11564F2ACFDC414559BB8C918CFE459D7A7FAE44ABB5FE1B8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                Preview:wOF2.......0......B...............................O..:..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..\.6.$..`. ..~......[`1q..2X;..zF.$..NA..m..z...= '.......}......"c&.O.u.`r.g.\.Bm.:F.jYG_.....m...C.- ..Kr'a'9.X,..n..R....oC#.m...5..y..p.7..r..{...@8D......D....J.9......fpC.|...A=.,o.l.....L.+..?........?.F..d.v~...I..$..`G.:..t.w...]......V.}.C..<m.].Q.W.Y,k.`..^L...{........bok........D...@.....H.A..n.Y|......W..b.|.1..E.F.=.x..?.D.6.+D+.....M..2n....k.B0....s......K.7..6,R._R.LR..O......U.@.r..@....u*..9.....w.9S..o...&.'.3...Q.xB-i.$.Z5........}...0......V...)....|.........K...h...0..h.c........5...3..j%?.... ..4]..J.\Q......+!....&.0...."".R..Foc0.X.b,.%....5zd.`.#.:..D=.S...j.y.7)t5.....u.;l......%....VIE..|s.....N2l7.Y..Q.|.!v..?!..0..1N.p%..@);..d..w..*.U%q....9...<..........,q.?......P v...o..%v...wQ&.K..I..W.e.d{.C.0.).].....].u...+>........P.....+..ty.~t8~g..7s..vD.X... R.%.j5.&.Q:!.i..._..]-.hgo....,.d.....%@..C...~.{........T..P8
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5537
                                                                                                                                Entropy (8bit):7.801237383607669
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:FPww3b1QHV7VhLf5w1gkh00wgjqvSdwXthLfzIzss71M8zd1LWvT+ET:qw3b1GV7VJWmm1/qvS2thfzyssZHDc
                                                                                                                                MD5:765F07354B86E1484372C18E841191CB
                                                                                                                                SHA1:6EBAAD3CFC008D2F5C820333EE8B961DB8729EC8
                                                                                                                                SHA-256:AB2EE23A0ED6A84F1DD8852555224CE575D60B295FE977080C7B13B1D47EA272
                                                                                                                                SHA-512:9E4D23FD3FD65CE1D1C781C8ED8248D74763B79CC7761582D222BDFFC214C8136934244AFB53B8A3C9740F47DA957EB7126B3BEABC5CD1C104A2D302FEE17D46
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000da0200000f0500008d050000220600005b0900003d0d0000bd0d0000670e0000f80e0000a1150000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................(...fa.......(.9....G.^..X...DLH..jvZ.u.i.]k0..L..."`J..6.P.N...`......./8km.7}........tk.....Gq....0o....zX..Xq:.,......lSQ..hc.+u{.....kjo.....>...3....w..KkS..r.....\...z...\..y.9.y...J.[.....{.*N.+&.+......NU.o.m.a.........6s........4..........;3.M{$.U.Z..R.sE6.b.7E.l.AO.l....I......BA..*.....'............................ !"0@#1A2...............~..6C....F.r./...:.r.ZC.~G..8qXj.k.......U......U...&......EKr.....f.?.m....K..I......7...m...X..K. ..9Nr.r.r.r64.s..#7.r.N..v."..L.2V....?-.-.Y..yx..y?..I"...%......3`.a..T2.e.0.~N...;.8(.gU......WY..uX.+....J..X.#..42S.F.EOI..im.)#.&...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):332
                                                                                                                                Entropy (8bit):4.296126422761529
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2773989
                                                                                                                                Entropy (8bit):7.9948125060286825
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:TYYTR3IlzvE3HPCQCk0v+9qxFZh5Jjb77:TblIlL0Cnk0G9ADljbH
                                                                                                                                MD5:7E532EB1929D59352596E2E48E8B5F14
                                                                                                                                SHA1:76E4070FFDC531E7429E65FFF421CF9462ECA101
                                                                                                                                SHA-256:F5FF000AB61D506FB14C0556E5CAECE133C0EE75CB9DC47E5142F77340645D0D
                                                                                                                                SHA-512:EF2A90D7B08FA1F819FB1BC06DC0A8B15C50E372198595911BF3173362ACF64288F8E0D0605499A01E388032830F54FA2214F833A42F0934B62AA9B755D87981
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....<tEXtComment.xr:d:DAFl5MHIUTs:17,j:1182588410893414680,t:23061512I.......iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Progetto senza titolo - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-06-15</Attrib:Created>. <Attrib:ExtId>c7da14af-c5d8-4906-a2d5-afcf317a79b4</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Se
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (11126)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11224
                                                                                                                                Entropy (8bit):5.2603128465032745
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                                MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                                SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                                SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                                SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                                                                                                                                Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1079
                                                                                                                                Entropy (8bit):7.706264049973151
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:kl4rDeEuNTV8a2JRPaHr8j1DMX2OrfgvEtuQxr5JaiDjVD/UIAVbvU21:kMENTV32DaL8j1DMXaEtpVnN/obv31
                                                                                                                                MD5:2447C6361EBC0236CA072970AA48ABAA
                                                                                                                                SHA1:EB9E7907066DFD5198D32F2A09CB43722CBD4F39
                                                                                                                                SHA-256:5ADA3794B0B093BC430F973255AE94C6EA41D2116ED88B56709A67F83090A5E1
                                                                                                                                SHA-512:E9102ABE601C34A49B3B1D52F7CB9DC869B95CC0DFC8648190B44E5CDC1C85DAE8AF80E85BD654052A7E6D8729B5EE2EFD3E80E648499B8136E4F0BBD79110FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://f.vimeocdn.com/pro/images/logo_pro_powered.png?55c625
                                                                                                                                Preview:.PNG........IHDR................W....IDATx..Q.Uk..71.%;..K.%"b3DD.COCt\....MF\;.C.:b..M.%r..>u.""6...'".......[..bY...f.Y....._.?.o...,........!V.b.{.=...B.]..oW.'B..\.S..+.N.&B..X.v.uH. .#...>....c.H...7.P(.[.<..J.: .;...I)...........(...]...pKh...~aU(...~..4kG..s. d......`..+..O..'....V.].u.j.....U2%.J%.Y2.....>`.j.c~.y.b........k.X...^0."$x'<g.A8..!~ .....E]...x..XD.W..s.J..P"H5gm`..0.`,.!V-T....d.G..K*!.!..bo.....W.........5..(^,*...pLx.bQA...:.6.{%x.../..Kf}I.......o[..#..T0.#Q.xf.J...7....5oJ.....iW.{.^V.O5i....mb..~...-.XpTHp...k.kB.xB.##.Ir.<D...M..O8(...E.Mp...i.l..JDl.>k9.5.JO..X%R.f}#.@.yj.....q-.3...X.....qy...eD..;.C.5r..?.g..!.e..B...p_.B....B.k.5{.*..H...5.....|f.v.....5.94U.!....2C...7o..M..=.1.v.uO...M. ....L.5.'.N..q...s....."Bi....Z.Z.jL..!...u....PC....6.b$...U...7bu.5f..c..}..=.C.3..N....$o..wb.........Z..5s.v.u.Bp..0y.~..Z....~...........:.....b.yz.K.X.u$9.......N.KxF<1....1wAX...... .K..M.]b...".M...Sa....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2587274
                                                                                                                                Entropy (8bit):7.993725929470168
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:cPB1DWUCEkiIb3IETRnZjeGQ4jsJ+cmzeK0EU8Hvy9sjvHgZMhmEjAue8gcsjM5A:c51yUCEkiWnZjg4jssc+N5tHvy9sjoWY
                                                                                                                                MD5:D2912FEB5D28AE67B1360E9474D3650E
                                                                                                                                SHA1:27418A1CDC1E4A7E62A4603E1C154C481F2C3FD8
                                                                                                                                SHA-256:9C5200E40414E284DA2D149D0EA5F62498BFD3F5096AFB543A19A42490127127
                                                                                                                                SHA-512:A0B78A266012736E72D2A1BFB87BB561CA96F118715BA2018BF1B0E786D556182E427140054683A06CB18E75F0E6C652BA80E62BA23A7FD272DC6F7EBF8509E4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....<tEXtComment.xr:d:DAFtxGwmiVM:40,j:6379751050098689828,t:23090715........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>GFE - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-09-07</Attrib:Created>. <Attrib:ExtId>2c8a6511-95a0-4678-8ab7-c21a8ad9912b</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Descript
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):201
                                                                                                                                Entropy (8bit):5.1438285092683405
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tRBRNqcwR+8PsVq3B5RL5MWkDmJS4RKb5KVErcHgSAJIi/VJgrH2b4qHfqoW0:tnrZW6mRVMW4mc4slmUYr2RHSY
                                                                                                                                MD5:DAF7C1053E08E600E06C4115BF2181B4
                                                                                                                                SHA1:452C1516E428C937762CAC0842AEC6FB3E48C84B
                                                                                                                                SHA-256:D960843FE85CFD71159433734ACD16A8406BCE0491BEF7C4C361D6139168C64E
                                                                                                                                SHA-512:F810C6E594588682F384F40061B34FA6395CE470ECF73DFB81BED510CE59337582B0B3B67E06A769888CE853E879C3DFC28A986951FA29446BC5995579B8EDCA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z" fill="currentColor"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):598
                                                                                                                                Entropy (8bit):4.562854507281555
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:U07x8QJRxQxCLTcHQE4w0OvJmH9vJl9CFlImuZZV:xOQXxQxCLTcHQE4w+CuZZV
                                                                                                                                MD5:5A68C6108B3AABC17C744D6E8FBDE74D
                                                                                                                                SHA1:A40D5561313CEB3FFCCCF824E735463BD3B520A2
                                                                                                                                SHA-256:36CB76538728A9780D59DDFE85AD71DB5C13304BCB9B8960198D96B8224730FE
                                                                                                                                SHA-512:0D0785B9EF0BAE89E99E2E23150FE72BB97C32BDF882373468AA31793E279502EC3A1547AA2C3F47F8A93126C6F5285720036C4545CB2AFC771D578E196207B1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/classic_pro/demo_style.css?ver=12.6
                                                                                                                                Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */./*.Classic Pro Demo.*/..td-classic-pro.td-boxed-layout .td-container-wrap {. width: auto;.}..td-classic-pro .td-scroll-up {. background-color: #888;.}..td-classic-pro .td-scroll-up:hover {. background-color: #000;.}..td-classic-pro #td-theme-demos-button {. top: 184px;.}..td-classic-pro #td-theme-services-button {. top: 220px;.}..td-classic-pro #td-theme-buy-button {. top: 256px;.}.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1911674
                                                                                                                                Entropy (8bit):7.993905571165482
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:1gQO0x4iXI9N0a1XQtUUXQtFmissuLNYpi/9WCQ85PL:1gQOGXI9NLT1RuYpi/9WR8d
                                                                                                                                MD5:69DF195EB50C9E18C5AD80ABF3395953
                                                                                                                                SHA1:392B47F9BA78E437FB9A18AE77C0051E0B350423
                                                                                                                                SHA-256:172508E09230A6112A4E6EEEDA1061B72445875697AB78361778C9254F08ED77
                                                                                                                                SHA-512:6696BC331002E65CFDCA2319E2D729BB8301A4072675E9E412DB913DAE5A1A75A41A39A3DACFB0B454B6580CAE2A73CF60FC85047FEDCBC069EF9457AB191E0F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....2tEXtComment.xr:d:DAFfOJR2PIw:8,j:2183639283,t:23040509y.]H....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Progetto senza titolo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-04-05</Attrib:Created>. <Attrib:ExtId>e1241c90-78d2-43dc-9a9d-c7a71048b863</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (26454)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):243037
                                                                                                                                Entropy (8bit):5.35957135285647
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:XS6gWOqDHqIbH/WJlme7ZQ4A/9QnbkFrrd4j:XS6gWOqDHvbJ8
                                                                                                                                MD5:0CF3F7042425414F3C9BE0C910F99319
                                                                                                                                SHA1:E8647C62102FF7D5109870A1F3889F9E66CC5482
                                                                                                                                SHA-256:137192C5E50EFA1CC56682311A76DA0EEAC4865D32130929F5BFD0F6CAAD6EC6
                                                                                                                                SHA-512:CF22E98EBC4A60ED4D62BB0DC001D899D0C98DB2C122FECD966CCAB43E3D7B890583B51E6591015BE7471A02B1E806493EE06AD04E03F58FAC864F89DD67922B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iGoD4/yh/l/en_US/fhI9ymOIsIO.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("PolarisPostActionLoadPostQueryInlineFragment.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"InlineDataFragment",name:"PolarisPostActionLoadPostQueryInlineFragment"};e.exports=a}),null);.__d("PolarisPostActionLoadPostQueryQuery.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"child_comment_count"},b={defaultValue:null,kind:"LocalArgument",name:"fetch_comment_count"},c={defaultValue:10,kind:"LocalArgument",name:"fetch_like_count"},d={defaultValue:2,kind:"LocalArgument",name:"fetch_preview_comment_count"},e={defaultValue:3,kind:"LocalArgument",name:"fetch_related_profile_media_count"},f={defaultValue:null,kind:"LocalArgument",name:"fetch_tagged_user_count"},g={defaultValue:!1,kind:"LocalArgument",name:"has_threaded_comments"},h={defaultValue:null,kind:"LocalArgument",name:"hoisted_comment_id"},i={defaultValue:null,kind:"LocalArgument",name:"hoisted_reply_id"},j={defaultValue:null,kind:"LocalA
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):412465
                                                                                                                                Entropy (8bit):5.40937972163337
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:EarUCfXi9JnCXH2134FejqfF+du/HM/gWg8cH0FqHUFieAvP6t7VBZmfE9SIvF:YIXizD34FH+duPMVcH0Fq2ieQP6xof+
                                                                                                                                MD5:357BE57D6F3713AB9472849701A129CE
                                                                                                                                SHA1:518F89A5652EAB7F3A53A32E357A6F89694CAEDB
                                                                                                                                SHA-256:01A3F7860268B6B3B73AFDA4F0C9AA7C5B1A56B397A31C39138EE7380D8336DF
                                                                                                                                SHA-512:995FCF51520525599C30E486C839BD72BA2BAA895124F2DF18EDB0CE768D6F9B7A35CE29C63C2C56613EB12764DEEFF63DE7E551E72A72FCB9FAAE095BB141D4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.16
                                                                                                                                Preview:!function(T,C){"use strict";function A(){T("body").data("rs-fullScreenMode",!T("body").data("rs-fullScreenMode")),T("body").data("rs-fullScreenMode")&&setTimeout(function(){P.window.trigger("resize")},200)}function D(e,t){return T(0==t?e:(1==t?e:(2==t?e:(3==t?e:(4==t?e:e.parentNode).parentNode).parentNode).parentNode).parentNode)}function r(e,t,i){if(P[t]!==C){P[t].syncload--;var a,r=P.gA(e,"reference");for(a in P[t].loadqueue)P[t].loadqueue.hasOwnProperty(a)&&"loaded"!==P[t].loadqueue[a].progress&&r==P[t].loadqueue[a].src&&(P[t].loadqueue[a].img=e,P[t].loadqueue[a].progress=i,P[t].loadqueue[a].width=e.naturalWidth,P[t].loadqueue[a].height=e.naturalHeight);m(t)}}function t(e){function t(){e!==C&&P!==C&&P[e]!==C&&(0==T("body").find(P[e].c).length||null===P[e]||null===P[e].c||P[e].c===C||0===P[e].length?(E(e),clearInterval(P[e].cdint)):(P[e].c.trigger("revolution.slide.slideatend"),1==P[e].c.data("conthoverchanged")&&(P[e].conthover=P[e].c.data("conthover"),P[e].c.data("conthoverchanged"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):726
                                                                                                                                Entropy (8bit):4.339020219837034
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-like/v2/32px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.979692330240301
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/message_bubble_alert/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1305)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):46274
                                                                                                                                Entropy (8bit):5.48786904450865
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://ssl.google-analytics.com/ga.js
                                                                                                                                Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):183
                                                                                                                                Entropy (8bit):5.04119913967567
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/my_videos/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1079
                                                                                                                                Entropy (8bit):7.706264049973151
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:kl4rDeEuNTV8a2JRPaHr8j1DMX2OrfgvEtuQxr5JaiDjVD/UIAVbvU21:kMENTV32DaL8j1DMXaEtpVnN/obv31
                                                                                                                                MD5:2447C6361EBC0236CA072970AA48ABAA
                                                                                                                                SHA1:EB9E7907066DFD5198D32F2A09CB43722CBD4F39
                                                                                                                                SHA-256:5ADA3794B0B093BC430F973255AE94C6EA41D2116ED88B56709A67F83090A5E1
                                                                                                                                SHA-512:E9102ABE601C34A49B3B1D52F7CB9DC869B95CC0DFC8648190B44E5CDC1C85DAE8AF80E85BD654052A7E6D8729B5EE2EFD3E80E648499B8136E4F0BBD79110FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR................W....IDATx..Q.Uk..71.%;..K.%"b3DD.COCt\....MF\;.C.:b..M.%r..>u.""6...'".......[..bY...f.Y....._.?.o...,........!V.b.{.=...B.]..oW.'B..\.S..+.N.&B..X.v.uH. .#...>....c.H...7.P(.[.<..J.: .;...I)...........(...]...pKh...~aU(...~..4kG..s. d......`..+..O..'....V.].u.j.....U2%.J%.Y2.....>`.j.c~.y.b........k.X...^0."$x'<g.A8..!~ .....E]...x..XD.W..s.J..P"H5gm`..0.`,.!V-T....d.G..K*!.!..bo.....W.........5..(^,*...pLx.bQA...:.6.{%x.../..Kf}I.......o[..#..T0.#Q.xf.J...7....5oJ.....iW.{.^V.O5i....mb..~...-.XpTHp...k.kB.xB.##.Ir.<D...M..O8(...E.Mp...i.l..JDl.>k9.5.JO..X%R.f}#.@.yj.....q-.3...X.....qy...eD..;.C.5r..?.g..!.e..B...p_.B....B.k.5{.*..H...5.....|f.v.....5.94U.!....2C...7o..M..=.1.v.uO...M. ....L.5.'.N..q...s....."Bi....Z.Z.jL..!...u....PC....6.b$...U...7bu.5f..c..}..=.C.3..N....$o..wb.........Z..5s.v.u.Bp..0y.~..Z....~...........:.....b.yz.K.X.u$9.......N.KxF<1....1wAX...... .K..M.]b...".M...Sa....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1291), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1291
                                                                                                                                Entropy (8bit):5.80262241508831
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:2jkm94/zKPccAjZJlPD6+KVCLTLv138EgFB5vtTGJTlWt+1xB5ZsLqo40RWUnYN:VKEciFKonR3evtTA8U1H8LrwUnG
                                                                                                                                MD5:7B195AC03C60826BFFA2EA625AA723F2
                                                                                                                                SHA1:E5AF5D3A27AA9964C54FFCF956B8EBFBC4E9CEA4
                                                                                                                                SHA-256:6E7FFEB83116BF8B300D8D55E41C3409B8D755EDCBCB406694B865DB26F5A954
                                                                                                                                SHA-512:98C3801D35B9FB463656E5D74DBB0D820C0769A47B71DF0D358DD55E591A876507903F532A2C5D54ED0293EA26D5A735AECA5A504E038B7BE9B7B4B0475B85AE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.google.com/recaptcha/api.js?onload=wp_recaptchaLoadCallback&render=explicit
                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('wp_recaptchaLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/3sU2vDRVDmUU2E0Ro4VadvPr/recaptcha__en.js';po.crossOrigin='ano
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):220
                                                                                                                                Entropy (8bit):4.95427055782646
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/audio/v5/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):172
                                                                                                                                Entropy (8bit):5.047725382457583
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:oSmx3inqiAMXBZNDro6mScsRP+V1KdJIbkGnh/TTk3ZGpNFwkCYYn:oSg3yqiAWV3mI8KdfGhuEa
                                                                                                                                MD5:C664A54CE806EF56716C264E24997561
                                                                                                                                SHA1:962DC5140794534D42A2AD0BE2B6B152CDCB9E3D
                                                                                                                                SHA-256:C15DEFFFD5B9AECB0AD2E838B92BD5A675AC50BF86239B3CBCE3EE7990E36B6C
                                                                                                                                SHA-512:179B318F6651E86B622A0A11E7BFBDDFD99650FB4972C26C7E88C167C4BA83B7B1DBA7C42CB105339D755B146A4DDBF8CAD1CF8E870A6BD398AE2528D07D29B8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHoSFwnAFtBk7-_xrBIFDQqzETASBQ0o8SlJ?alt=proto
                                                                                                                                Preview:ClkKBw1ZDBoIGgAKDQ28ierQGgQIARgCIAEKEw2gRiGwGgQICRgBGgQIVhgCIAEKKg3OQUx6GgQITBgCKh0IClIZCg9AIS4jJCpfLSY/Ky8lLCkQARj/////DwoiChMNCrMRMBoECAkYARoECFYYAiABCgsNKPEpSRoECEsYAg==
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):335
                                                                                                                                Entropy (8bit):4.848782964528927
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/trophy/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 500 x 282, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):61672
                                                                                                                                Entropy (8bit):7.976443710197809
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ukX66P/4JILC0lY64QVb0GyA6bUeSAVcb9UTOX0YN:ldP/97lY6RVMiJ93XZN
                                                                                                                                MD5:3B9AAA471705EE22093D085E43348B2C
                                                                                                                                SHA1:C94F67061C64B0FE365D81E1EDA50A29D72CBC3B
                                                                                                                                SHA-256:023BD10D6AD717EB77DB954C846DC56C570687FB648F80C86D9FB28DE456D994
                                                                                                                                SHA-512:500FC3FCBF7F044FB108B7D05354F3BF249E47615AD04CCD2AE6A25EB6CCAD8C92AC2DF37E90E9026CDA2C3264E403055E7CA0EACEC86094E6C9E2E446FD66AD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............x....pHYs..........+.....2iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:Attrib="http://ns.attribution.com/ads/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Canva" xmp:CreateDate="2022-04-05T11:33:22+02:00" xmp:ModifyDate="2022-04-05T16:21:20+02:00" xmp:MetadataDate="2022-04-05T16:21:20+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4020c374-a706-4b47-ad0b-9a5c973ace0e" xmpMM:DocumentID="xmp.did:4020c374-a706-4b47-ad0b-9a5c973ace0e" xmpMM:OriginalDocumentID="xm
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4801
                                                                                                                                Entropy (8bit):7.792309641530931
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:h+nsQxlq4aviLLSKrbB7sAOYwZNn877m5eNtg:E9aqzAAOYwZNngXM
                                                                                                                                MD5:799F71E40496C0B8B2F91CA9341DA751
                                                                                                                                SHA1:83321D6E7BBD71E401FBD9C256208BEC56013BC2
                                                                                                                                SHA-256:DF601B1BE78A3D3FDF68B06AEDDE711541E4F7C7B28AD872E1CB8B3491A08336
                                                                                                                                SHA-512:763FCB71BF48BBE18059BD4116CAA24880628021E34E4FDC7D27A3D76AC6738E4D3E6BE3643D218A3C6315240E044DCFBC179BEFBD374535FEE68DEDC4AFB1FC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-19/382281758_6077162332384919_1315720800265811092_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=4dZvbxxJwU8AX8PEwhQ&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfBgrjAjtP8TEu3cVakMOyVtrayeqmZ-vZuDEDtynnsE1g&oe=654FE354&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000011030000110500008a0600002a070000c90900005b0c0000dd0c00004e0e0000f00e0000c1120000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................rz"..5{wj.I~...]..I^.n.}o.nj5............j.......\J.OL.Q~@-......V.X%Q.{o.sQ.=K...}...g...I.+.4...{[...g..h.m.G_v.R..*..........X...;TW..T|.l...O.....@...~o.e..=N..y...`..7`.....X[....S...J...;..H..{..!..\..n.../...q..y.R.a.0.U..>-^s....v.v/E.LO^..t..k..f......o.5a).:2..t.....=|....z~.pW....(..c.+....u.b....`\E.vq..o......]....\B5..A.E.hn|&......(........................... 0..!."$145...........m......b.5"N[@..j....s.........).#$.:....q.x...........8...h./56.......c.*....C........X.t..q..b..O...Y..S.............Cn..1.%..7r..i..!...xql.w.7*.............4_....w.......uwL.$.W........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1354)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):186380
                                                                                                                                Entropy (8bit):5.512786973993877
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:SYyvr5xyecNdRk3zE63vUWl6oPCOQ5whSWIjKUs7dDmn0v8umA8Qi4UJ7UwOwdwr:SYkr5xek3zEwvUWl6oPCOQ5whObs7dDF
                                                                                                                                MD5:7554AE17C5023ECC6D0FFC1E8775BC2F
                                                                                                                                SHA1:37B39540102E29993F710047ED89BBE3B47A3A2B
                                                                                                                                SHA-256:6101EEA4239DED7503B74732D078DE0DE0E31D9465DE3876B1641802DD299200
                                                                                                                                SHA-512:32B21C1D58028A46D7B1C67A79F1348DE19C9316B0CE0BF225904686A81033051B51AD06D6E37D41EA281E5A0D547D58D553D3579BEB23115B3715ECF348EBFB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/6y2czwba46q3wsh2b0d0g6trj
                                                                                                                                Preview:this.default_gsi=this.default_gsi||{};.(function(b){var l=this;try{var Ia,U,u,p,Ja,Ka;Ia=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};U="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};u=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof l&&l,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("a");.}(this);p=function(a,c){if(c)a:{var b=u;a=a.split(".");for(var e=0;e<a.length-1;e++){var f=a[e];if(!(f in b))break a;b=b[f]}a=a[a.length-1];e=b[a];c=c(e);c!=e&&null!=c&&U(b,a,{configurable:!0,writable:!0,value:c})}};p("Symbol",function(a){if(a)return a;var c=function(a,c){this.g=a;U(this,"description",{configurable:!0,writable:!0,value:c})};c.prototype.toString=function(){return this.g};var b="jscomp_symbol_"+(1E9*Math.random()>>>0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (516)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9595
                                                                                                                                Entropy (8bit):5.437079437861925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:flejPRjM65ile/80Y5CaNLMASVZkXK7aACjbN9LDXxdZ7G92tXL74dESC:1oUbjwgXK7aAq9LDXxdZ7G0tXL74dESC
                                                                                                                                MD5:3403B0079DBB23F9AAAD3B6A53B88C95
                                                                                                                                SHA1:DC8CA7A7C709359B272F4E999765AC4EDDF633B3
                                                                                                                                SHA-256:F48CC70897719CF69B692870F2A85E45ECF0601FD672AFCD569495FAA54F6E48
                                                                                                                                SHA-512:1B7F23639FD56C602A4027F1DD53185E83E3B1FA575DC29310C0590DD196DC59864407495B8CC9DF23430A0F2709403D0AA6EC6D234CCE09F89C485ADD45B40E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/scheduler.vflset/scheduler.js
                                                                                                                                Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):4.979692330240301
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):287
                                                                                                                                Entropy (8bit):5.015529132385196
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                                                                                                                                MD5:64090EE2574D7F41444485BDD8E4A04B
                                                                                                                                SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                                                                                                                                SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                                                                                                                                SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):726
                                                                                                                                Entropy (8bit):4.339020219837034
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):17579
                                                                                                                                Entropy (8bit):7.960668990096273
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:TKvT60ucPHA7UYEIEW8AdH94y6AiS3pnFdhkSLi4k+hTzZXdFD1A2v9uw:+vTzHZqfdd4y3nHzi47hPTFD1A2vf
                                                                                                                                MD5:93854360930C64A5688F00B8FE922460
                                                                                                                                SHA1:CBDEB1332AF5097932E96E724C33CA8D2555475E
                                                                                                                                SHA-256:6D14262BF73526F1DF8ED990E5A16520B8DF87FEE934DF1F8D2F5C35A7CE29B3
                                                                                                                                SHA-512:C4EA43837BB33032726181860DC7A1A02686AC105E553F4637B03DFDC2607979F68F7153C89C5C2C81B8E98C7C4D74DFAB896D9F7753BFA570EC3F525CA5388A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000650900008a0d0000c2110000ea210000952900009b2e00001d380000203e0000ab440000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................s.......!.....KH..)....bL.}.m+MZ8.....B.-.i.SV..5ij.E..@..t.f.7.b....Qv.....=...[O....`"E2E&U#p.L27...q.hH...j8..|.n.#s.Q....z.c....s.@..e.b.....G......}...7$'.S$..)...2.Lr'.$..r<..Q,..JxT.1!.".y5ce...-......9..\.....p.b..U..jj.c..5.. W.D.Bp0..c..C..3.&QH..r....\\......`.1....b..^{W.^.i.)v.).e4!CdQ..P.X..p.4._(Die..9....;&".d..A.b..Ah....l4...u.U...,O..../...h.,..v5.g.)?$l.Y{l...0..$B.Z...S4....X._w}.?.s..H.@..o...?...B.@.hu.m%.TG.._8.H.9..<u2Ga...,]...C..O.!dFV5...k.7.j.E..d..J.T-}..w.....k81C.MA7....y=.SQI.*..".Q.-....V.....b....%.J.r....7...Yv.W'/.pl:......a..O..5......4..Xo......L
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (10230), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10230
                                                                                                                                Entropy (8bit):4.832509975444847
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:ev41tkriZWD/D77zUx9fQGkweN5VDW6u63GonRn4vrjiqe/x7XJWLj:cetAiZWD/DvzUx9fQGVeN5VDW72GonRy
                                                                                                                                MD5:A39CDE7D5E18990A02EA940DE249AD52
                                                                                                                                SHA1:00AD363EF2EEA60C013CC198D395B4007BC9DC71
                                                                                                                                SHA-256:0FCE42BCE47C3AC4D70633EE8E6887B1BB1F1B659209FB1E5DBD2612702752F2
                                                                                                                                SHA-512:6A2FEF9BD4FCB20FD4FA1BD5A92105C351DA9B5B1597C51C95C07FD620E3C7539DEEC4898C9DDC00C0A7DFCFB587548C7EEE39358EC3A5961DD3C4F0797D2F3A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/wp-carousel-free/public/css/wp-carousel-free-public.min.css?ver=2.5.8
                                                                                                                                Preview:.wpcp-carousel-wrapper *{word-break:break-word;word-wrap:break-word;box-sizing:border-box}.wpcp-carousel-section.wpcp-standard:not(.wpcp-preloader){display:none}.wpcp-carousel-section.wpcp-standard.swiper-initialized:not(.wpcp-preloader){display:block}.wpcp-carousel-wrapper,.wpcp-carousel-wrapper .wpcp-carousel-content-wrapper{position:relative}.wpcp-carousel-section.wpcp-preloader{opacity:0}.wpcp-carousel-preloader{position:absolute;left:0;top:0;height:100%;width:100%;text-align:center;display:flex;align-items:center;justify-content:center}.sp-wpcp-wrapper{margin-bottom:0}.wpcp-carousel-section.wpcp-standard{overflow:hidden}.wpcp-carousel-section.wpcp-standard{overflow:hidden;padding-right:2px}.wpcp-carousel-section .swiper-wrapper{align-items:center}.wpcp-carousel-section .wpcp-single-item{overflow:hidden;vertical-align:middle;float:none;max-width:100%}.wpcp-all-captions li{list-style:none;margin:0}.wpcp-carousel-section p,.wpcp-carousel-section ul,.wpcp-image-carousel .wpcp-single-i
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):561
                                                                                                                                Entropy (8bit):4.664076278294878
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_up/v17/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):182
                                                                                                                                Entropy (8bit):4.923041841279974
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/download/v9/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16
                                                                                                                                Entropy (8bit):3.577819531114783
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmFaMVY85yujBIFDaWTNiQ=?alt=proto
                                                                                                                                Preview:CgkKBw2lkzYkGgA=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):616
                                                                                                                                Entropy (8bit):4.417992592628411
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):48570
                                                                                                                                Entropy (8bit):5.553397310821225
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:6sbcBWh5ZSMYiQ6pWXlzuz6c18tiHoQqhF:6cqYYduz6c18tySF
                                                                                                                                MD5:BD9EC562658EF8AB8AAA7C36AFEE3050
                                                                                                                                SHA1:4AF1B881E05DEABAEF878BFC084B5ACB821D3C24
                                                                                                                                SHA-256:02247B08DF8916F94E78453A521FA8D6F4B8F0F22B4B8A3B64176A5068A7DE1B
                                                                                                                                SHA-512:C2D70DD433C7CA2FF7195C352DD478A3088B23B60FD9BDBEDC6CB141050515A127A64D050E9158F18E9E9FEF3EA14E1521BEA98C50CDEC4364E70D89753DAE4D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):363
                                                                                                                                Entropy (8bit):4.49126552549198
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_vertical/v10/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21825
                                                                                                                                Entropy (8bit):7.971227992095401
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:bg9PJ89fea9x/poqEDl1gHiUmDsHWI2JKs1Gdjdj4zfN8uaQ:bUI9xOqE1Fg2IGw917un
                                                                                                                                MD5:A41A99887B9B78655FF5B9DB4A63F898
                                                                                                                                SHA1:95D3B4CA095070397C935BECE03539DAF9667D95
                                                                                                                                SHA-256:1508F6AE9C7C2179F356A8DF64C1A5FF2371AD882786391B5FCE69CAA9A5D239
                                                                                                                                SHA-512:94EAFCEFD230F66126631A92FC6586BB31EEBF0C7051FD9B92AC089409F18D14DBE19B8F66EDE4FC7C2CA683BEE4C20FA12F607B540B89FDD5400B06FC873AFA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096b0100002d0a0000f20f000068160000922d0000d0350000aa3c000016460000bc4c000041550000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................#.o.^..Sdj..}.....L=a........g[...:]~7.*..a...[&.s..T7.n...O.....=.Z.[........}o...0\.........w..w%lX.[%...B..J1...b.......]..r..3.2..|1,B..*T.X.aE.....o..8......#.JxR.....3..t.8..m...)j}."...w{...j-cQ...;:}e<V{9..i.....%G'.v..]..t.-;...oh...pM<....!..8.......{..........?hj.i.b,..D.im....M...2.....X..:.....>....{.u~.).N...h.whi.4'...Pw.U...l.S.&...3=.....n[to.s1.c....:>.......m...r6..K#.&..M-@..'........m.XHz...L.....V.......=G.6V.;.N.eLk6.q7q..g.j.;..>.7y..hM.=A*S.......c.......#.I..j-.#j5/V....D.fQ........'h.B.UZ.3..e..#V..b......`0..H.b_..rY.8|mz.'q.S.V..}......)WV:vE...._Jh..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):252
                                                                                                                                Entropy (8bit):4.749518607468393
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7568
                                                                                                                                Entropy (8bit):7.621912133745021
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Gdf1/a2AHIpWKJqk28N3O4SLxXjP1H9n9XnFr4u6vvtr:Y5adwWEFe4SLVP1XB4u6vh
                                                                                                                                MD5:9AA438FF191F4D1870CCF3D90E2B3DCD
                                                                                                                                SHA1:E19F5923BD10C4DAB1AC1EB8571C27EC3DCF1D5F
                                                                                                                                SHA-256:9CC9CFEA640FEF2E68772F7A8CBB6ECDCA673B1AB7538898BBAA8C002236A18F
                                                                                                                                SHA-512:79719F32F600F322115764552FBD0B875F52BB54FEC9A86B3AA6D9BC2C00381F5886B99D8A4A3BB894BAC8D0CD88EAE08CFBA9B5CDC6A0885C953946583F39DB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."...............................................d......................................................................................|............-.n...............;..l.^.=.9.........,mgZ.;[6.W..(Mn...........<Z...R.j.\.1............'.....RZ.8..Vt..........(..t)..(|..o.}..........;...Qf|.7s..).ly........n....5.im..Y5.........]M.7.......d.q..@.......>wN...P.....;.z.......=F7Rqo......^.~p........&.......{..]............=.0...sR.6.......=&%....4...<..`.........s..x....}...(......7...w..=o.(W.C,.......Y.".G......T"..@......}..P.~M/+......[?S..........;..........Z.........u..)[..7....Z.>.~~............,Zy.5..n.,y....g.........4t.R...l.s..?>..=...........MJ......r..:...........:.b..|...Nv.}...........4.Mf..i.............j...x.....................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1792)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):163375
                                                                                                                                Entropy (8bit):5.619712645760535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:4SHBWcwEyO/lEPfHHBLvamabfP9SKm2YZ2d7mp03Rq/x2icNRDJLtxDE5+06W:4SHBWcwEyO/lEPfHHBLvJabX9SKzYZ/1
                                                                                                                                MD5:9A36152943DB5C0B73DCF92FD7FEF469
                                                                                                                                SHA1:D612201CEAF140AB6FBA01CC1F44BB1674BEB4BD
                                                                                                                                SHA-256:98B6DE1338087EE25F216290E776D029083105AFB1A2A0190EBBBD921A21BFCA
                                                                                                                                SHA-512:6823D20361DA2AF0B9EB84436117023AD5E7988FBA539739AB1A03708EEC62C5867C8274542C53D0F1982C2EB07226E205B495F279BD9F3945FCC80B925D9611
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js
                                                                                                                                Preview:'use strict';var q,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ca=ba(this);function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}}.function ea(a){function b(d){return a.next(d)}.function c(d){return a.throw(d)}.return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}.f(a.next())})}.function u(a){return ea(a())}.function fa(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):464
                                                                                                                                Entropy (8bit):4.476989758089681
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:UpfnE58oWwz3NtAA5MaGHnr/RP2N313NtAA5Mx55MKp031IX4uqs062R1Q9:UhnECovzPwr/RZnC1w062G
                                                                                                                                MD5:03C331105DC1C1C5402E1F54C7C7754C
                                                                                                                                SHA1:08B7AAB5B43587FB4DF70F605411061D45111A49
                                                                                                                                SHA-256:6B4E9E137A0DD1CFB7DA6E2F27925CC446F3B3FC79E05EA90F027F91C9FC485D
                                                                                                                                SHA-512:5BAFDCB3ACA0C492A6366B872B49A1210835766399FD5BB91AB045EC7D15406CAE85ECC3D6551B009930E501524825CCBCED29E5EE5C62FD45ABEC9EAB0B1D2A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/themes/Newspaper-child/style.css?ver=12.6c
                                                                                                                                Preview:/*.Theme Name: Newspaper Child theme.Theme URI: ..http://themeforest.net/user/tagDiv/portfolio.Description: Child theme made by tagDiv.Author: tagDiv.Author URI: .http://themeforest.net/user/tagDiv/portfolio.Template: Newspaper.Version: 9.0c.*/.../* ----------------------------------------------------------------------------. This file will load automatically when the child theme is active. You can use it. for custom CSS..*/.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):181
                                                                                                                                Entropy (8bit):5.0971144323973805
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/flag/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):241
                                                                                                                                Entropy (8bit):4.946080980015212
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4sl3UYl4sYhSBRxtHkRIvldfpmeFrZSABM:t41nlpxtEqHPMABM
                                                                                                                                MD5:583EDC3D198B3A1117B1C92000728248
                                                                                                                                SHA1:83D2AF855C97C89B0C403D4DB92E0A58A3D01601
                                                                                                                                SHA-256:98DB6B44A8D0D3D6555C5CC022144921572E719B75B630F4DD8E2FFE4727AFC8
                                                                                                                                SHA-512:AA688DF427E7099D4A24D204D20EF61600165C6E9BDCD7319E1CCE0841970AA8D46C0CD97A6225ED167056882C4133750469079FD637C1BDFF05FFC88DBB3650
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/582r9vsvwmiwa75ujfqps3ivc
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):669
                                                                                                                                Entropy (8bit):4.392258836691397
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/radar_live/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10235
                                                                                                                                Entropy (8bit):5.456341833764833
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:1BFm+fpVtBmm9Yp2DxNVcJgsxpNGzpNfpNApNuepNupNJjpNnNF6NBNWNJFN/NG1:7Y8LovGzvfvAvuevuvNvNFAXcJrV3U
                                                                                                                                MD5:63B47BE6AFCB51EFDA3ABE5C3CD834EF
                                                                                                                                SHA1:ADCC44AE3F7C065C11840FF9C825D0DF45AD1208
                                                                                                                                SHA-256:63178EFF7E726032148149D84C27DFCFB6D41C1816B60B2B7ACE9F8CEC561B52
                                                                                                                                SHA-512:DA90BEE46276230698A7B275191EB61E21B723970849D12F44D12F320A3D760B406D98FA146C075573A92413680EFE4319FCD0D696C84ACDE49DF66026D04F6F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto:400%2C100%7CPoppins:600%2C500%7CLora:500%2C400&display=swap
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMwf7I-NP.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMw77I-NP.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Lora';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIvMX1D_JOuMwX7I-NP.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1555
                                                                                                                                Entropy (8bit):7.107402048079722
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/img/favicon_32x32.png
                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (17919)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2618995
                                                                                                                                Entropy (8bit):5.510891609675954
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24576:Iy3XZSk810Snpp2yVIDdU+n/2jF0RR//LwUlHWk7:pnZgnpzVwdU+5/LwUlL
                                                                                                                                MD5:42F046AC0C8024FC11D96382E2959B92
                                                                                                                                SHA1:A8C966899C3EE154503F6E146DE6808DA8EE5DBB
                                                                                                                                SHA-256:47338099CBC4F5F8125A0A61635BC85604395E5746E1450F3BB197317CC43D42
                                                                                                                                SHA-512:5E50E6325D22CD321165B492695344D46797CC0483D2AD3D3C66E0D5DDEBD46D9FB5381895C33D082829167E225DD52691BDB199153B49D32BEF2DB0ADE6FB27
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iapm4/yt/l/en_US/wVniPVidINN.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:TrueType Font data, 17 tables, 1st "GDEF", 7 names, Microsoft, language 0x409, Copyright 2015 Google LLC. All Rights Reserved.Google Sans MediumRegularGoogle;GoogleSans-Medium
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):51972
                                                                                                                                Entropy (8bit):6.078011050219967
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:01SwSJRG6rhVHqofHQ+JL6ZWMqBs+xaRn9MZMILs8ToMVBLs:0wwSPpbxPQUqUB7x6AbowY
                                                                                                                                MD5:9ECC1A07AA9E5E87F04D31B49CA09897
                                                                                                                                SHA1:A030A565D2168E505861D6F1DE260DC1ADF8B77B
                                                                                                                                SHA-256:EBEACE42646AA327B1FA6225F70120658993D4796CC9103484A6F068D3A58A6D
                                                                                                                                SHA-512:3045F0676A3AE68DCD3042DEB83C8FAC546D350709E26DE3A21C94A6761746068A0E18D1949B49E140F815DADAA69AD58EBE7AC99BBD9887450BA49A3E11FC22
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/googlesans/v14/4UabrENHsxJlGDuGo1OIlLU94YtzCwM.ttf
                                                                                                                                Preview:............GDEF....... ....GPOS..R......+.GSUB..m.........OS/2i`....vT...`cmapn.....v....~cvt ............fpgmo....y4...ugasp............glyfQ........m>head..'...p....6hhea...3..v0...$hmtx.<'3..q4....loca_.{...n|....maxp......n\... name..4........Vpost.i]\...H....prep...........^...P...............j..j...//++01!!.!..!....X..>.....n.X.................1...............1...............1................D@,..j............{..f..K.......... .......r..r.++2.9/38^]]]]]]]]]+01.3.#'!.#.''#....}..yB..By..P...P...4.....RR............".......;.9....@.....$.W.....9V.+4.+4...........".......<.1....@..... .W.....?V.+4.+4...........".......9./....@....". .W......@V.+44.+44...........".......:."....@.......W.....9V.+4.+4.........h.....#.'@..#j..............j....r.+2/+.9/qrr+01!#'!.#.&&54632....&....32654&#.''#....xC..By...C10E%a.......nO...O.....,.1CD02#............RR.............".......=.(....@...". .W.%...<V.+4.+4.............../@...j....j......j.....j..r..r.+++.9/+..9/+.3+01.!.!.!.!.!.!5#.#..#....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):354625
                                                                                                                                Entropy (8bit):5.068673125520745
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:EkkQCIn0CmCiMVMUA691tMHMbt+ZLsSwKJR6xM3SIDeqRFtnIBrVLUQlbrDFV9W0:rk6VOzwKqIDelXFz7RcGyhjnJC9B
                                                                                                                                MD5:FACFA1DB64E09AF4A005481437A748E8
                                                                                                                                SHA1:9E192980CCC256FA05DF990157259602B45EA0BB
                                                                                                                                SHA-256:4ED60C0E01C28ADEB42FD4D0BBFDA8AE30D053FDF003C05964FC28739F6A1DEE
                                                                                                                                SHA-512:07BCECA1288755ABE5C4A3B7C1F0011B4246C7CC8997B6CA01071522F04211606FD725703C59815A664F803743D7AC17613C240C68C0FB3B5AAFFE5AF3319885
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/eujtb1vcrk214ujxju6c7aa5k
                                                                                                                                Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):48570
                                                                                                                                Entropy (8bit):5.553397310821225
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:6sbcBWh5ZSMYiQ6pWXlzuz6c18tiHoQqhF:6cqYYduz6c18tySF
                                                                                                                                MD5:BD9EC562658EF8AB8AAA7C36AFEE3050
                                                                                                                                SHA1:4AF1B881E05DEABAEF878BFC084B5ACB821D3C24
                                                                                                                                SHA-256:02247B08DF8916F94E78453A521FA8D6F4B8F0F22B4B8A3B64176A5068A7DE1B
                                                                                                                                SHA-512:C2D70DD433C7CA2FF7195C352DD478A3088B23B60FD9BDBEDC6CB141050515A127A64D050E9158F18E9E9FEF3EA14E1521BEA98C50CDEC4364E70D89753DAE4D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.29.0/assets/v2/otPcCenter.json
                                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1564436
                                                                                                                                Entropy (8bit):7.992863539888346
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:24576:T0Smio32y00RJtPeXBVKJgdnzQQ4vUa+m31a5Icw/mGisxb96WMNv:WiodRJtWXSYkMKA5IruCp4PNv
                                                                                                                                MD5:6ACA87C4D611BB0A85B370E3C4380EFD
                                                                                                                                SHA1:1CD8BFBB9F4540D476D376D9CEF3B50C2F0BFB06
                                                                                                                                SHA-256:2739FA2E5929F14888C716862753639B1FB73647DBB2284428FD6E4003052DAD
                                                                                                                                SHA-512:288FE58529FE4EEABCBD3F7C96DE8BE1DCD809CE94EF5104A5AF521DDBA7078FB576BAECF06A8B8BC568855347CB40EA00CC7A3BB2A819470CB016A51391EA86
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8.......1q...4PLTE...)..*.....2 ....$...........".....=*....4&.8$.C0....M6 0..+!.F7&G+.L0.X?(N<(8-.U:"[E0RB0B%....`B'!..]K7s[C:..>3%U4.jS;H>/kWAeM7UH7bQ>.*#|fK.uWcG0^:..oWqW9'$..kOkO2x`IkG*...{iU;80..y.t`31*q`Lj\IzY9tP1...~_@tfR.yV..x.pN..`.gGbWF..k}o\.....d.w`XO@LE7..t.qM.....p.....u........g..kh?!..\..a.y.|c.jF.....o..w..k.zR..~..k...c>....[bM,vb@..oA@9..ql]S,...jdT.........d.......}mKKC{vf....w........[6....._]T.....}R/..VUL.....rGuG&.(-...............&39...g>..!..R.....z~w..agb)/......nrm............3FD....mHYW.....[>P......]o2..O.....pU{..!S...l.. .IDATx.LU.S.Z.w..>......gX.@"q..&&&.... _.. .U...UF*......]g..l;..q...k....Mw..Or...{rr.9.|....FGG.n[FG!hd.1a.. ..6...8...t+.q..LL ....P..ln...[F.V.....a8.xI...D@.c..9P...9...'P.FQ.....f.d0.w.9.%|.\.'.--.w|^......I..Iz.>Zy..{>..1Q].".;...X..........a..?.<[|..a1..1-B#..Sv&.#u5....,g...(.......=*..<.....m..y.....-..>~...r.6./..,0..v0=.....%J.X.x....a..eM..u...E\(....1....b.....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):65933
                                                                                                                                Entropy (8bit):5.6052265189270685
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:racw7TBjhpoBHoQvQ5CCd4R2Y2IOfoB2oaPhx34DTmt/K+KyAu:WdPxhC+B/wB2oW4wKyAu
                                                                                                                                MD5:876F2FA2944FEEE72451E3A690D1985E
                                                                                                                                SHA1:D30F9CD73BA3BDDA113F2E4A2513938FDD90C460
                                                                                                                                SHA-256:3AEA2EFA28A6C1CE964301FC7264AC01A38B63D2B98F65F53E3877157249EC0C
                                                                                                                                SHA-512:36AD80C10C845097107461825E3C4EC64098926E023219A6BFBD9E83D41D124C88CB4293FEA6CE850204F7D4E3E92413E46117E697330D0B89D521BCB0E38D7F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/80ndnja80f2uvg4l8sj2su82m
                                                                                                                                Preview:var a0a=['C3r5Bgu=','CM5N','yNL0zu9MzNnLDa==','y291BgqGBM90ihjLywqGrM9YBurHDgeGyM9KEsbHCYbIBg9I','CMvZCg9UC2u=','yMvNAw5qyxrO','vuntAgvSBePHDMe=','x2jVzhLuzxH0','i0u2rKy4ma==','zMv0y2G=','DMvUzg9Y','u2HPzNrmzwz0','yNvPBgrjra==','CgfJA2v0swq=','CxvHzhjHDgLJq3vYDMvuBW==','Aw1WswrwyxjPywjSzq==','qxjYB3Dmzwz0','Bw9Kzq==','yNvMzMvY','AxnbCNjHEq==','w29IAMvJDcbvAw50mZjbCNjHEv0=','C3rYB2TLvgv4Da==','u3LTyM9S','Dg91y2HTB3zL','v2vIzhjPDMvYid09ihrYDwu=','zNvSBezLyxr1CMvZ','rM9Yy2vgBhvZAa==','EwfUzgv4','BgvUz3rO','x2nSzwfYqNvMzMvY','x19Nq3jxzwi=','DxbSB2fKvgLTzw91Da==','x2LUAxrjBxbYzxnZAw9Uswq=','C2vUza==','C2XPy2u=','y2fSBa==','zgjSy2XPy2S=','CMvTB3zLrxzLBNrmAxn0zw5LCG==','x2rLy29TChjLC3m=','B3bLBG==','iZy2rty0ra==','twv0yvjPz2H0','DxbSB2fK','y29UDgv4Dg1LBNu=','qwjVCNrfCNjVCG==','C2nYB2XSv2LKDgG=','ChjVCgvYDhLjC0vUDw1LCMfIBgu=','C3bSAwnL','uMvXDwvZDa==','yxjYyxLIDwzMzxi=','x19MAxjLzM94x18=','wc1szxf1zxn0lvvsta==','CMvJB3jKs2v5yM9HCMrfDMvUDa==','BM9Uzq==','C2fMyxjP','x2jPBMfYEvnWBgL0qMLNrgf0yujSB
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 17368, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17368
                                                                                                                                Entropy (8bit):7.988156056665537
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:sPhuPFjxt/qdIwpOOYKXYRbCikSoGsGkUULZ:sPSFL/8O1vWVSZkj
                                                                                                                                MD5:ABE083D96B58EB02ADA8B7C30D7B09F2
                                                                                                                                SHA1:61447D66D13A8C8F4335696777A85C438C46F749
                                                                                                                                SHA-256:DB0424FB67FB52E7E538490240CC7FB9C05AA076333A4968F3DEE30B825DABF9
                                                                                                                                SHA-512:D17E095A6F0871FA0C9CDDDE08F87A63589574EB23F3DCA7430EA23FD6FF5C3523E9807DC0ED0CF9C874E1A37046461E79EE47E1E9AA64513FFF25BDD48C3696
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                Preview:wOF2......C........`..Cs.........................d..d..^.`.. .R..<.....X..%........6.$.... .... ..D.....#n.@T..cd .8@a.'#.5{p......1D....&...B.D3i....,:...../.a.5..''.v....$XK....0..g.;9..'.G.....>s.>..`.*........E..b.M.......I....)b$8...&(...(.*&~...C..{.M..+....p..SDc..j,.. .hc..c.l..38..8........7#r....Z.....3...X'Mc...I.P.._."e.V....}ke...,..2.0z.*..P...S....pZ6*}T,.....z.^.z... .G,....*...]c83v..L4..m...].......`.{o.U`.U8cN-2}..."....*Ar..w........_.l...#.....F\H.._./.i...I....:...fyf..H..Ruv.:w~W:..mo..{._hl../..1/ci.V..`qM....b.@5.3..t....".u..g..;O<.RB.M..CVj.t...?.......!C.. I.....W../.Z.AG.6.)....xc..............J....*U..:.3.'...G....E..9.*.p...;Xs...X..>.a1`....q`...{%....$....v...Uw... ..C..!...B.$..yd]B...J....Bb...x.8G6#>'..3H.P .L..R.9.4..f.%....<...jd...4#V.....>.......8..P..@V.q..y.......z..n....0...w ...ao.Sr.g.5....r.G..>w....J.y.y..'.>.<....q.N....,~&...D....._....$.9.:v..Vf...u..6....]HR....."..>H_F.>.X...YA..[.h.....A..2..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):373
                                                                                                                                Entropy (8bit):4.744613189871505
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/fire/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2534715
                                                                                                                                Entropy (8bit):7.994509281501902
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:ITI5yh5OYlPWPOTbI0480giMJETKe+ctlLB3Mdjgd17g:k5jloMF4+iph+czLB3jnU
                                                                                                                                MD5:81BCFBD1058877B12B4F92963F8A83F2
                                                                                                                                SHA1:DA7919340EE9784C51C576C3375680F5B87E7509
                                                                                                                                SHA-256:7B4659EE7A94930A166732589AF4C24442DB620D566FF64EB525B78E5EFA5C13
                                                                                                                                SHA-512:57BB18F30E72F46D8DE9C87BA76A3135A6B1C52C74C1223462945E1257FAC57AD367DE608DAAE4C05C5D0791445C24B4236A2C4C5FDAD0CDE25FAF5B27DCC5DF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/08/Copertina_Pignacca-1.png
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....;tEXtComment.xr:d:DAFsdBuCGXg:6,j:3613413525000645099,t:23082412l......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Progetto senza titolo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-08-24</Attrib:Created>. <Attrib:ExtId>d7740bb8-4ab6-4be5-ba3c-579c2aaf0a4c</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1291035
                                                                                                                                Entropy (8bit):7.996041855604627
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:24576:nGJibGZfOz0h1E1s8o8WBiUvRb+HCoWPEDGreeIIQIUNI2:nhGYAh1N8WBiU5oC7J0/b5
                                                                                                                                MD5:2E3725BB4CA6B72A0A48E124F61D5758
                                                                                                                                SHA1:E322382331CD580D24EA1BD6A027FAF70257A5CA
                                                                                                                                SHA-256:2AB7F675AF54C431A6FDE28D4D3FDE2FAEF900E68C94B5F63A3A41867B0C46E1
                                                                                                                                SHA-512:4D3B7C1C4D3B4BFCA9D32CC3AEA0A4BEADB44AA8770EFE68E06A49DB8FCAB3A639E1444F8F3F7FC9FEC0318F84B8AE6C38AF5C46A09BBF3D80EF5DAB0EE95F4C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....<tEXtComment.xr:d:DAFXXzywsNA:58,j:2775744083671317140,t:23082509........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>EPISODIO 1 - EP.10_2023</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-08-25</Attrib:Created>. <Attrib:ExtId>976a9870-2a62-4db8-8262-a5eb09e9ee52</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2838521
                                                                                                                                Entropy (8bit):7.991772154118578
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:l7AvqETSETyoNk/bDUI6ipRcymJmg9AbeD3BQI9Avqnjf6jVyWHr:l7AScSxoNkH6izUjabq9amjE7
                                                                                                                                MD5:D16A5316C12AA66AC3CC3B6521F46A0B
                                                                                                                                SHA1:5B93B063B0D6AF652AFD62E3099679105AECF8EB
                                                                                                                                SHA-256:33F098D2F19C3D3416F53FC60EB83C4A82F039258B004E93F70BEAA7BCBACBCF
                                                                                                                                SHA-512:809EA804243B1050CADEFE6529B09008CB3BC38552AE7CB83EA4967A70C72A9D8CA18F514F49EA145EBE455220B305FA3FD3060FA14F8F2FFFEEEC34A668F602
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....;tEXtComment.xr:d:DAFvo44JNTY:4,j:4493870750384784883,t:23092711#"......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Day1 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-09-27</Attrib:Created>. <Attrib:ExtId>eb0cdec7-9f05-4e4c-a16c-07ad06d99384</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Descript
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):441
                                                                                                                                Entropy (8bit):4.728282635502173
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):391
                                                                                                                                Entropy (8bit):5.088244571503162
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1555
                                                                                                                                Entropy (8bit):7.107402048079722
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):211
                                                                                                                                Entropy (8bit):5.119467255389257
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (6126)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):32310
                                                                                                                                Entropy (8bit):5.387960890841388
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:gSvGwJwSo3qi1ataFhhuYAArdPFvUDTk6btjIySM83:PwSo3XItkuSBFCjIySf
                                                                                                                                MD5:87054AF7721440A8C66C5D353C733977
                                                                                                                                SHA1:5F7933A796D08A928FD878F0F28AC25482939FBF
                                                                                                                                SHA-256:7656D912906A51CC71BA0EC026B5DA3C70C3816F4E4240BF7505A4B9B841DA34
                                                                                                                                SHA-512:26CD98B16D82FEFA9A1735F80FB2B01C31FF1926E6B0922B18C20299AA6730C990550F92588D3A14AD644611F1AD8CAF9C74A7C053D002414C5BD6175A7C8541
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3ije04/y0/l/en_US/H6yUsi3lsDe.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometSection.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a,b){var c=a.children,d=a.className,e=a.name,f=a.role;a=a.testid;return i.jsx("div",{"aria-label":e,className:d,"data-testid":void 0,ref:b,role:f,children:c})}a.displayName=a.name+" [from "+f.id+"]";b=i.forwardRef(a);g["default"]=b}),98);.__d("CometContentArea.react",["CometSection.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={content:{alignItems:"x6s0dn4",display:"x78zum5",flexDirection:"xdt5ytf",maxWidth:"x193iq5w",minHeight:"x1t2pt76",width:"xh8yej3",$$css:!0},contentArea:{alignItems:"x1qjc9v5",display:"x78zum5",justifyContent:"xl56j7k",maxWidth:"x193iq5w",minHeight:"x1t2pt76",$$css:!0},contentCentered:{justifyContent:"xl56j7k",$$css:!0},fullHeight:{height:"x5yr21d",$$css:!0}};function a(a){var b=a.applyFullHeight;b=b===void 0?!1:b;var d=a.children,e=a.hasNoRole;e=e===void 0?!1:e;var f=a.testid;f=a.verticalAlign;a=f=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):478
                                                                                                                                Entropy (8bit):4.885350711380844
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t41rYWgCn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raSrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                MD5:E5308429C09CA0ED28EACF843FF14C65
                                                                                                                                SHA1:EA1A0D5985600FD0699AD59744A3DFF23F211080
                                                                                                                                SHA-256:B5D878BD7B1FDEB60AE0EBE05F2481F550767043518B1D404BE8951AB2738150
                                                                                                                                SHA-512:D8E658740863863FCB5D642A493DEB70DD74AE25B4F856AC0BEF1E697372402B745D0DBCD60117905B4DC85CEA45D5FA246652A35CC04F0490CBF3D3E165748B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (38728), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):38728
                                                                                                                                Entropy (8bit):4.96710316046011
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:JZgZ5L69UB+w96n25CzwgZ5L69UB+w96n25CzxgZ5L69UB+w96n25Czs/znG:XgZ5L69UB+w96n25CzwgZ5L69UB+w96L
                                                                                                                                MD5:D957323B40F1FF941421CD58953444DA
                                                                                                                                SHA1:131A0FC93567BA331AF19B4B4682095C747A022B
                                                                                                                                SHA-256:67E17EDED48EFD41DA15C98B87275C8C4EF6A641859C4F253F0409219BDCAD13
                                                                                                                                SHA-512:C83BF17199B131A095FF23D5A791281647336C57BB71272AED8532533A8698135A258FEFEA6553B0CF75BB821B755030DDC4101579515A45B559237802C1E5A8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=f5944f875d40373a71eebc33dc72056b
                                                                                                                                Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}@media (min-width:768px){.tdm-header-style-3 .td-affix .td-main-menu-logo img{top:0}}@-moz-document url-prefix(){@media (min-width:768px){.tdm-header-style-3 .td-main-menu-logo a img{top:-1px}}}.tdm-header-style-1,.tdm-header-style-2,.tdm-header-style-3{}.tdm-header-style-1.td-header-wrap .td-header-top-menu-full,.tdm-header-style-2.td-header-wrap .td-header-top-menu-full,.tdm-header-style-3.td-header-wrap .td-header-top-menu-full{background-color:#222}.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{display:block;margin-right:42px;height:80px}@media (min-width:1019px) and (max-width:1140px){.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{margin-right:20px}}@media (min-width:768px) and (max-width:1018px){.tdm-header-style-1 .td-main-men
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (47886)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):95021
                                                                                                                                Entropy (8bit):4.916564849815238
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:ccaFIf4gkA5SOV+sQ354NThtf0J6BZ9NuZr9:ccaFskA5SOV+sQ354NThV0cBZ9NuZr9
                                                                                                                                MD5:EAE67119698A4C352712DD5C50E64C50
                                                                                                                                SHA1:D0AB021F361A68AAC49A202E642262626421E2C1
                                                                                                                                SHA-256:B041E7B08A99E947327A5FAF96E5AB7AEEF39A467C0EF2240710A19857743DA3
                                                                                                                                SHA-512:6342F92CD28820862FF55D631EC2956F864F6F16CCA836AA160CD0129C42F35BB9BE088565994695E31A019AF0DAB77A80F2FE6F2CDADC4B4D40556ACF2807DB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-includes/css/dist/block-library/style.min.css?ver=6.1.4
                                                                                                                                Preview:@charset "UTF-8";.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{cursor:pointer;display:inline-block;text-align:center;word-break:break-word;box-sizing:border-box}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){box-shadow:none;text-decoration:none;border-radius:9999px;padding:calc(.667em + 2px) calc(1.333em + 2px)}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.w
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1641 x 785, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):409896
                                                                                                                                Entropy (8bit):7.9916352064264915
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:6144:kfWUuwZuzIpB1xcPHgBluQ5fi1NIpwEkKXMXY3HfXFYM+c6i+LMwxEB0T9fY4J:kuUjuzu1xbluQ84Wa/XfVzH6FdxxQ4J
                                                                                                                                MD5:35B3236F04EC3B34993478273DCF77E6
                                                                                                                                SHA1:C15E02A94B1E370559B6AF4E94D1405AF215D683
                                                                                                                                SHA-256:7D6DB1E81981340639776E50E94E33B2ED8079869B45BD5170AD8A90CA1DE910
                                                                                                                                SHA-512:FB63EBD40680D1317E5A64ED13F1189FF50FEF3134FF68A0D82480381845511B7547854F0785FC74061707F1181AFC4F893A57D8DEAC88F98119F5ABD6B63AF0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...i...........RH....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):311
                                                                                                                                Entropy (8bit):4.773843844737949
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_time/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5598
                                                                                                                                Entropy (8bit):4.293279469529671
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19766
                                                                                                                                Entropy (8bit):7.972114505419323
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:ZW6nsPysE9pJapHzxgA1Q950TKWD2C8baiCExQj9H4ETEVi5pEp/L5crzXki:ZWghsEtapHtj1y50TKWea4xQ5H4yDQ/Y
                                                                                                                                MD5:D2A9DDE689E2BD659276A61B1348B406
                                                                                                                                SHA1:DAA8ADD8B7EF0B5E0A724659485500A4F83D9D90
                                                                                                                                SHA-256:70E45421DA42B732BFEB78FA208F5D57808F1E36B5CDCB71EB4253B8D12187D2
                                                                                                                                SHA-512:678D6A9BB660338AACE8D5AD814247CDA12A984C4A1B044C0CA5FEA575A16AEF4E18209B8729F60B912A7FAC0EA2BDEACCD99D0B307948867FA8F8461E197404
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000ac080000110c0000e80e00008e210000142a000066310000bb3b00002f430000364d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."...............................................................................:..2..r.(..t.).,....)=....,Da............W..I..q@.$.u|P..(,.(..FV.. 5..'z...G....^/.=W....C..AJJ..'...bY...HP....I..O..Y.T....1.p...]...d\.Yf...... ..i..H...:.O...HH./.)...E.%}.`y.t...)G.aA.gn..B.&.k.......)B..b..U....C..,A..9....E.u.G8.8Gv~m.K...g...Z.Cn..)0!r1%Nt...>..MK..@Y]S.K\.U.s.C.Z.1..V*.......nT1........C=wu..'..u.Q...j.<r.st....n.O5&z._x.&.+..*..x....0...?Q..`.j.%6f..e.U.ZV.E......B.0t.=.D\...5G.......J.o.......@....K.W...y<j..c.Y.w.*F.*.Jr.?5 `..}..D"C....b)....\...S..I..IR_H.%<k.;P..n..u.T.=w.%V.3&.9.{Ro.T.....~....k.....Ui5.=d"d..b..7..Z.3v.[!0.T....S..)6..z.7.Hy....E.(RO..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):5.038914846080771
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/home/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):631
                                                                                                                                Entropy (8bit):4.523426024540581
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/broadcast/v2/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):367
                                                                                                                                Entropy (8bit):4.678729266974906
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):669
                                                                                                                                Entropy (8bit):4.392258836691397
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):478
                                                                                                                                Entropy (8bit):4.885350711380844
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t41rYWgCn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raSrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                MD5:E5308429C09CA0ED28EACF843FF14C65
                                                                                                                                SHA1:EA1A0D5985600FD0699AD59744A3DFF23F211080
                                                                                                                                SHA-256:B5D878BD7B1FDEB60AE0EBE05F2481F550767043518B1D404BE8951AB2738150
                                                                                                                                SHA-512:D8E658740863863FCB5D642A493DEB70DD74AE25B4F856AC0BEF1E697372402B745D0DBCD60117905B4DC85CEA45D5FA246652A35CC04F0490CBF3D3E165748B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/dkgve44sisif1wgwp8ozaxu1x
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15860
                                                                                                                                Entropy (8bit):7.988022700476719
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                                                                                                                MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (537)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):118946
                                                                                                                                Entropy (8bit):5.48231603262195
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:y9+Q8Os+SMoqWCPdKtDmHIjOTsUl55ni/AZfEiBJMuae+D0lZS:0c41PdKtDmHIAZl55ni/AZfEiBJMuaea
                                                                                                                                MD5:F402C83698E962790E687760233C98AC
                                                                                                                                SHA1:7B4EA70005245292F4E1C36E896C3320A662E6C6
                                                                                                                                SHA-256:6840401B7255512C5B9900409A9644D4E9B3CEC94134F2154C1B93F80DC7BBC0
                                                                                                                                SHA-512:461AC9D3A645C2A0A2D2CB39462235BD8445AEABB06FD3234BD2D66FDFC936FC3DF95680D943A801B8B8EB75E66961EFE5DD8498ACBBF28BABCAE50A76E9BCDE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/player/9d15588c/player_ias.vflset/en_US/remote.js
                                                                                                                                Preview:(function(g){var window=this;'use strict';var $7=function(a){g.qo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.lb()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Fga(a.B,b,c)},Qvb=function(a){if(a instanceof g.Us)return a;.if("function"==typeof a.Kk)return a.Kk(!1);if(g.$a(a)){var b=0,c=new g.Us;c.next=function(){for(;;){if(b>=a.length)return g.D2;if(b in a)return g.Vs(a[b++]);b++}};.return c}throw Error("Not implemented");},Rvb=function(a,b,c){if(g.$a(a))g.dc(a,b,c);.else for(a=Qvb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Svb=function(a,b){var c=[];.Rvb(b,function(d){try{var e=g.jv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.tla(e)&&c.push(d)},a);.return c},Tvb=function(a,b){Svb(a,b).forEach(function(c){g.jv.prototype.remove.call(this,c)},a)},Uvb=function(a){if(a.ma){if(a.ma.locationOverri
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):417634
                                                                                                                                Entropy (8bit):5.905637522934451
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:vmJt8uZbuJpwHABZm81Xyhx+9W4voQs9rWe:uzJqwHSZDyhiW4vxs9N
                                                                                                                                MD5:0B6A062B68F25755076F86C407CEF6DF
                                                                                                                                SHA1:E29E9527B66B1120140386CEC385535F8E8BE11C
                                                                                                                                SHA-256:9CA15B7249C35CAB4B88522B3B6C2687D3E27B07BB6B46CBB704840B5507A32E
                                                                                                                                SHA-512:A2FEDC13BA046340AAF8F8FF4CAE654F57B5593C3A5E256D5EEDEB90468F82454D8261C57BAEBA368BD6D0A3D082AF411C59D78FDE616C4C167AD6AC22613AE9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},o=ReferenceError,i=TypeError,a=Object,s=RegExp,A=Number,c=String,l=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),B=[].push,p=[].pop,m=[].slice,v=[].splice,w=[].join,C=[].map,E=h(B),Q=h(m),y=(h(w),h(C),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,T=c.fromCharCode,F=Math.min,D=Math.floor,R=a.create,O="".indexOf,S="".charAt,U=h(O),M=h(S),N="function"==typeof Uint8Array?Uint8Array:l,H=[o,i,a,s,A,c,l,d,u,g,B,p,m,v,w,C,y,b,I,k,T,F,D,R,O,S,N],_=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):231
                                                                                                                                Entropy (8bit):5.077824311544019
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15920
                                                                                                                                Entropy (8bit):7.987786667472439
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2435
                                                                                                                                Entropy (8bit):4.654207464739271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):29397
                                                                                                                                Entropy (8bit):7.982118680634142
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:eQPsPdSWMo2CiAfMU3ops5IFLyrV3r7sLfhwYr43Mo8j1BnQS/4mhVnywn4c34E2:eQ28GMU3oKOyVrIjqs1BQSnpyHE2
                                                                                                                                MD5:06537E7471321B570F279368AA38133C
                                                                                                                                SHA1:736624400F334973B66578E07F1947E6DA4BC4E1
                                                                                                                                SHA-256:85D93F597F030283CB83FE938E1ABD48B0DC4154583A44EABEFABD869EEB846A
                                                                                                                                SHA-512:D39B83235A547752B419F1F94D548E93E4F9AEDA9E53555D5377F28063D6956DEA6CB3406333F8D4612047DC4871461D20DE194595B5EA1AD0D3DCBADC389F54
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385334875_6794144920644291_4344793260827257435_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=TpbY1mO1Ku8AX_qyYZG&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfBS9cmqXZ3njORVTBTujEOD4n5XbCrjp0YPNpCKqjSvDg&oe=654FDF14&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096901000059090000be0e0000b31300006e2d0000763700002d46000052500000005a0000d5720000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".................................................................................&.4..C..... .D.S%.yq. 8.V.$.D....t....CiX.:.g..z.y]../VP...>.[}OX..S....<`t.gi..Ngq....t.}$..>..l.]\b.T^....n.......zF........KT.m..Y..-.5.{#hZ.e....&*HO...rB.l....e....l..&...".....:..w.*Ew.1......{..u0).{..s.,-.L....H..:...t.{6..j).[.X.SZ.@...l..m.#.l_e^..Svo.H;.xG..[.&.IRl....[.1......-.w......U....$h.UE..)..N.,-..J......hf.5Qa.....3V..W.g..i..WdO..8.;'.z.k.5....g..r...6..Y`......@./.6..zm$c,.0.p...{...}.HA....mQ..cA.G.V.^.w.......!.wH.............w(l9...ah....S..~...'rH^..[.JZX.....1..mM...2..}...<.W.3n:...Btv.P.Tr.../.pGT....E..g.....L_..$......~...F.8~.A.....F.)j|..nH+.r
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):111
                                                                                                                                Entropy (8bit):4.980379097367065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (16213)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16466
                                                                                                                                Entropy (8bit):5.214254297474552
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:8bJmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:8QUbeTMbHZ+Vnh2AVfHfA4XYz
                                                                                                                                MD5:951EAE8C8A442C2940C54D180301ED41
                                                                                                                                SHA1:771518669A370D915ADF0D207F2A22092A768CD1
                                                                                                                                SHA-256:4359643E1B6350BFFD6E16D543603EA7B393855957E792AC7F9178A81ED0B14D
                                                                                                                                SHA-512:4F7C70B442F2DDDA9051A8E4DAC97857AC7F5674FE59B5E000A22EFC6A3B2FAA030D67F80397496C6E3DBCA9F46A6DDD4CD87F28701B536FB8221DAF562A314A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/wp-carousel-free/public/css/swiper-bundle.min.css?ver=2.5.8
                                                                                                                                Preview:/**. * Swiper 8.3.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: July 26, 2022. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):354625
                                                                                                                                Entropy (8bit):5.068673125520745
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:EkkQCIn0CmCiMVMUA691tMHMbt+ZLsSwKJR6xM3SIDeqRFtnIBrVLUQlbrDFV9W0:rk6VOzwKqIDelXFz7RcGyhjnJC9B
                                                                                                                                MD5:FACFA1DB64E09AF4A005481437A748E8
                                                                                                                                SHA1:9E192980CCC256FA05DF990157259602B45EA0BB
                                                                                                                                SHA-256:4ED60C0E01C28ADEB42FD4D0BBFDA8AE30D053FDF003C05964FC28739F6A1DEE
                                                                                                                                SHA-512:07BCECA1288755ABE5C4A3B7C1F0011B4246C7CC8997B6CA01071522F04211606FD725703C59815A664F803743D7AC17613C240C68C0FB3B5AAFFE5AF3319885
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (18772)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):415295
                                                                                                                                Entropy (8bit):5.760247555363683
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:5AuMWdQHMPGPicwDwdwyMUkUgDChRcci6GWCFo9HW4x1U/rd19IRde1GAE7SP1SR:5APATUguhRcci6GWCFocCraJE
                                                                                                                                MD5:F7FB9DAD7E2297C7FCEF91145DDD63A9
                                                                                                                                SHA1:F0484E0799708C946F3B89354357DBC2C80D5F11
                                                                                                                                SHA-256:FA6C656E56798220C92EA30726CE7EBC8706B56D4A0AF0CC96F8E47B8DF0AEDA
                                                                                                                                SHA-512:56A58200C98E8D7A0483BFA8BA3DDAB0E9CC742BDBEB65B30DC4143E44203DA8EA1934499584148598FB774C7656A1993B92A2C37E348CC242B1D4C7DD4FF23B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iaF84/yI/l/en_US/s5bJa7p32Uh.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("LSClientDependencies",[],(function(a,b,c,d,e,f){}),null);.__d("LSVersion",[],(function(a,b,c,d,e,f){e.exports="6873424649370897"}),null);.__d("LSTruncateTableAndSetShowError",[],(function(a,b,c,d,e,f){function a(){var a=arguments,b=a[a.length-1];b.n;var c=[],d=[];return b.seq([function(d){return b.seq([function(a){return b.fe(b.db.table(115).fetch(),function(a){return a["delete"]()})},function(d){return c[0]=b.i64.of_float(Date.now()),b.db.table(115).add({statusId:b.i64.cast([0,0]),timestampMs:c[0],errorShouldBeShown:a[0]})}])},function(a){return b.resolve(d)}])}b=a;f["default"]=b}),66);.__d("LSDeleteAllAndInsertConnectivityStatus",["LSTruncateTableAndSetShowError"],(function(a,b,c,d,e,f){function a(){var a=arguments,c=a[a.length-1];c.n;var d=[],e=[];return c.seq([function(e){return c.seq([function(a){return c.fe(c.db.table(114).fetch(),function(a){return a["delete"]()})},function(b){return d[0]=c.i64.of_float(Date.now()),c.db.table(114).add({statusId:void 0,tim
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9458), with CRLF, LF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):282879
                                                                                                                                Entropy (8bit):5.385932798257269
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:EXN0YJ054Ag8f7ELF7oR5VUTan83RPRkfcKyi5ZtKxwa:d54Ag8f7EL1oR5VUTan8hPRf
                                                                                                                                MD5:D3DE8720634EFBF515424EDBF8BD8201
                                                                                                                                SHA1:A7E14F47B2BB98F60BC8883A1A0180551537CA4C
                                                                                                                                SHA-256:C5A8004D5B185BE26FDFF2119B957D9162BDEE421AF2B029E5EC403075504569
                                                                                                                                SHA-512:673FA0BBE9B46EF53BF32DB45345AD4DB9D6F691E948A0B4CFB8CC2113A44BD86BF481D28D708CED606B02C722322F174FEC1F177EFF68602497478713E01D81
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/
                                                                                                                                Preview:<!doctype html >..<html lang="it-IT">..<head>.. <meta charset="UTF-8" />.. <title>Ai Lati | By Ocrim S.p.a</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <link rel="pingback" href="https://www.ai-lati.com/xmlrpc.php" />.. <meta name='robots' content='max-image-preview:large' />.<link rel="alternate" hreflang="it" href="https://www.ai-lati.com" />.<link rel="alternate" hreflang="en" href="https://www.ai-lati.com/?lang=en" />.<link rel="alternate" hreflang="x-default" href="https://www.ai-lati.com" />.<link rel="canonical" href="https://www.ai-lati.com/"/><link rel="next" href="https://www.ai-lati.com/page/2/"/><link rel="icon" type="image/png" href="https://www.ai-lati.com/wp-content/uploads/2018/02/icona.png"><link rel='dns-prefetch' href='//cdn.iubenda.com' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Ai Lati &raquo; Feed" href="https://www.ai-lati.com/feed/" />.<
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (697)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):698
                                                                                                                                Entropy (8bit):5.33404192197788
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:qGLNZ5YAjrI70dskeExuHn0yFsFdBn61ADRWRDaGIH5fy664NgBzi8E2law:9xDYD7CslOuH0yFs/Bn61ADRWhjIZfPo
                                                                                                                                MD5:817519D76EEBDD199C0A6AB7E1E5D447
                                                                                                                                SHA1:BC0CB0D240AEB17C8AF660544BAB07B4C052F408
                                                                                                                                SHA-256:20530C17FB685FFB826C699B9CB2B21FDAB2C20B581641274EEB83348A749CDE
                                                                                                                                SHA-512:E734FADB3F827A947A850F7BDF7F42A06FB2EB5681AA9EAC2718595193A403B292CB2A98AB159F388CC8486592441C6C30A9D527569AFB730F8230A63132972C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.iubenda.com/cs/iubenda_cs.js?ver=3.7.5
                                                                                                                                Preview:!function(e){"use strict";let t=0;function o(){let e;e="https://cdn.iubenda.com/cookie_solution/iubenda_cs/1.52.0/core-"+_iub.csConfiguration.lang+".js";let i=document.querySelector('script[src="'+e+'"]');if(!i){i=document.createElement("script");const n=document.querySelector("script");i.src=e,i.setAttribute("charset","UTF-8"),i.addEventListener("error",(function(){++t,t<5&&(i.parentNode.removeChild(i),setTimeout(o,10))})),n.parentNode.insertBefore(i,n)}}_iub.invTcfC=Date.now()-31104e6;_iub.csConfigLegacy=!1,_iub.GVL2=_iub.GVL2||222,_iub.GVL3=_iub.GVL3||25,_iub.vendorsCountGVL3=_iub.vendorsCountGVL3||742;_iub.cc='US',o(),e.loadCore=o,Object.defineProperty(e,"__esModule",{value:!0})}({});.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (715)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):50695
                                                                                                                                Entropy (8bit):5.373040091084882
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Ifd/sRCiALPAavkj70bI5D4nDltOC2B7F:IfdURtGvkjob44J8F
                                                                                                                                MD5:CB9360B813C598BDDE51E35D8E5081EA
                                                                                                                                SHA1:D2949A20B3E1BC3E113BD31CCAC99A81D5FA353D
                                                                                                                                SHA-256:E0CBFDA7BFD7BE1DCB66BBB507A74111FC4B2BECBC742CD879751C3B4CBFA2F0
                                                                                                                                SHA-512:A51E7374994B6C4ADC116BC9DEA60E174032F7759C0A4FF8EEF0CE1A053054660D205C9BB05224AE67A64E2B232719EF82339A9CAD44138B612006975578783C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):315
                                                                                                                                Entropy (8bit):4.648861696465887
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/mic/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):201
                                                                                                                                Entropy (8bit):5.1438285092683405
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tRBRNqcwR+8PsVq3B5RL5MWkDmJS4RKb5KVErcHgSAJIi/VJgrH2b4qHfqoW0:tnrZW6mRVMW4mc4slmUYr2RHSY
                                                                                                                                MD5:DAF7C1053E08E600E06C4115BF2181B4
                                                                                                                                SHA1:452C1516E428C937762CAC0842AEC6FB3E48C84B
                                                                                                                                SHA-256:D960843FE85CFD71159433734ACD16A8406BCE0491BEF7C4C361D6139168C64E
                                                                                                                                SHA-512:F810C6E594588682F384F40061B34FA6395CE470ECF73DFB81BED510CE59337582B0B3B67E06A769888CE853E879C3DFC28A986951FA29446BC5995579B8EDCA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo
                                                                                                                                Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z" fill="currentColor"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):218
                                                                                                                                Entropy (8bit):5.088157969445009
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4198
                                                                                                                                Entropy (8bit):7.9429294358926485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eBi8vEju/dtHq7vpz2g9+BarM7RO/O7gr01F4ibf9IWITnE:eBNfFtHCprBg7ROGUjihOTnE
                                                                                                                                MD5:1E3304A897ED02C21B928205FBA020BA
                                                                                                                                SHA1:871AA0FA3ECA3B5F90E35A6740D29EEA965462F4
                                                                                                                                SHA-256:F5AB1824749BA2D0DF7387996BF0BE673368E8370F5EA807F3778B7604046550
                                                                                                                                SHA-512:730DDC4E262C49264D656C7AFC220D43E8A85899BED667176190F6D3F6760BDAAA0C11DF56F574E4CD5C64F46EF742F7EB8A8B0EF0260CFC94472BD07C5186F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.ytimg.com/vi/-y4x_RzXSl8/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLCl1swxh6EHAZY0NrHaY6z1jYFDDg
                                                                                                                                Preview:RIFF^...WEBPVP8 R...PN...*....>Q$.E..!....8...u..l.v...s.......'g...........g..........?].......Y.c...._`...:.?h...Q.4.o...m?......y..._.p...S^`....i...$...].w.@....|.?...P.f..?.}..-......?........c...O.W...ob..BT?..*.......H..>.......l....K#.......da.{... W<.....p.d..t.!zY...nT.....[>._fF........LrD?,..y..a.._.1y..k.EE..o.....u......c.x........4.H.$...]Ec.c..t.t....]._:.?s...M..../..Z.F.<..7.s...Z.guv.Oi..W+}oxp...../r7....['.{>.'...|....G...Y..!.;.g..S.....t1....Y....iC._a.0g+..;w.E.-&P5.e............03..5..w....../t..D.(`...D.*..odm.y...g..'.2.{.......'~...h.!G1q/V.KU.R>.d..o.-.%ca.[\/+..1~....`.b.F.VHC.cm............SDJ...3P..@..!....(1.%3...T.....SdSg...5M.R..=.YCq..G.f.$..h.c..H.....h@..../.4.>-.....!$.J...&..WPn../...]............s.G..s...XK.i.....`.....M1...5....i...J....,*h..cg:..i..^.V.q..`..F.,.;.N6..)X...&.....Z.aN..;..sC.........l..3=BH...-...6.+cv.o.%..e.e.........[8i...2...?.M.&.s\.5..C....._....W2.....kO.....|....E6....s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):331
                                                                                                                                Entropy (8bit):4.856840067199089
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/mic/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):312
                                                                                                                                Entropy (8bit):4.958737908772462
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/thumb_up/v17/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):600
                                                                                                                                Entropy (8bit):7.393135725142834
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:6v/7t5Z2Sk4hy7qYpClCUxPxZEZEx54fvYygSa7Aoqm4XK4Qi:GaHsXwZe5442kX6
                                                                                                                                MD5:2878F64A0217A154E531853F6A822C65
                                                                                                                                SHA1:AC7A53E9F53B9DE8A344C38222E217D50D559B83
                                                                                                                                SHA-256:3F47C75FA68E49B1CDCA50C61E9CD6603B57C521E5E6809DF59A4A15E291A4EF
                                                                                                                                SHA-512:0885BC73E9364C2B3C3730DCC5430E74BD17C3AB84F85A0FF33002BBBA95F6650622650BBAC35B05505978B58D98584F0C78B6A471E6449D33E333729C1FA0DC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............pz....+tEXtCreation Time.za 31 dec 2005 17:13:07 +0100.......tIME........O.^....pHYs...........~.....gAMA......a.....IDATx.c._Y....._....``h..e.^...." ...Tp.k.w..?k.2}.`pu.zt....."{...@..............<..gzi....[.....zJ..<I.......C..JJ.ww.~*&.D@....z.k3...6....3..!...:4..W?@.]>...D..PF."..?..=b@.O-,....h...{..=.... B...a`x...D.z.@.#Y....+).re..........3j.XY........g..MK.I...y..?..........V.5.~8......N....C...T.a.c.c.l..:....E......b.=...O.8&...k=.T....;..@.@...*BBL::..].ul...5...-,v.....Z..<.$ .........G..5G......c-/.~|.....}2.8.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (18820)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):59240
                                                                                                                                Entropy (8bit):4.873494161336656
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:qu4BXbuqfvcFoc1qmjJVsDzI3u+uu4BXbuqfvcFD:qXdc1qmjJVsDzI3u+uXY
                                                                                                                                MD5:4940E4AE72B6124A6EAB7E97FC8DF1F4
                                                                                                                                SHA1:20986CBB9965F176B6C6CCF1ADEFCF783F9E9E9A
                                                                                                                                SHA-256:58C855E7EB9B917E71E6B733E73C542C25BACB986F3BA7DF2BE1570200312135
                                                                                                                                SHA-512:C7F03DD29CA7BD8EA746477DC3E234FD860B21CC2D6823DBFA48D2BBB28F8BCD3256394AF849B2A5BA2DDB2074D7D9F5BF7053EAE621EFE39B05DCA162517895
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6.6
                                                                                                                                Preview:html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu .wp-block-navigation-submenu__toggle img{margin-left:12px}html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu ul.isHorizontal li{text-align:right}html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu ul.isHorizontal li a img{margin-left:12px}.wpml-language-switcher-block{display:flex;box-sizing:border-box;width:100% !important}.wpml-language-switcher-block>.wp-block-navigation-item,.wpml-language-switcher-block>.wp-block-navigation-item>div{display:flex;width:100% !important}.wpml-language-switcher-block .wp-block-navigation__container{background:unset !important}.wpml-language-switcher-block .hide-arrow .wp-block-navigation__submenu-icon{display:none}.wpml-language-switcher-block .wpml-ls-dropdown ul li button{padding:0}.wpml-language-switcher-block .wpml-ls-dropdown ul li button+.isHorizontal{min-wi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (7597)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):305129
                                                                                                                                Entropy (8bit):5.593442185711015
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:d+C/xQPd1kF8dXgFTtOFMBbEgiLQsdcsbuRG7jyULoc41hIim0sKymy8W2Cu20ue:3/xQMeSTtOUERLtSsv7H21Ag
                                                                                                                                MD5:10A8D3DD66267BD6DE4B05C00655E017
                                                                                                                                SHA1:02F7B4EDF03AAED668C21BE6AB46282B3525BDD7
                                                                                                                                SHA-256:B6DD90CB4C549CE9E8BC1EA8E9BB38B1D07FC8139E61C9F3DBDE56AC23FAD510
                                                                                                                                SHA-512:B59D6CA3DD1FD299AD0E54546613A8465B66F44F174DF4134615492F4712AE5E08B3F0398283D811235BBCAC4699A7DF8E0A1BDE99633AB253419E176233CADB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3i9u24/yd/l/en_US/HG8na53obLJvsN3LAEfjU4lb6ph9iY4O0fSfh6bmgkFjTUhjXocr4KXsZMPNOxOH1hJnMWx7E1GtRypA_EaTSmf-oANTjPxPgIklFK_RCKM9IT1NCVQVH57PdoVxdOMtU-I9c2W72WkWT1cID8eRAClQQg39fEeLcR3s8-J1nQ3GDNTjVPhMwS3Vm6NDIrn-14W_CupOz_OXTg6MMRomDuy4tkKwOiwSuxINAiiNfBezMCOF8cUtxQYSLNZ3nlRrRzNcsQXZrtCMGF6nG0F.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("VideoPlayerScrubberBase_video.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"VideoPlayerScrubberBase_video",selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"video_player_scrubber_base_content_renderer",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"VideoPlayerScrubberBase_video",fragmentName:"VideoPlayerScrubberBaseContentSegmented_renderer",fragmentPropName:"renderer",kind:"ModuleImport"}],type:"XFBVideoPlayerScrubberBaseContentSegmentedRenderer",abstractKey:null}],storageKey:null}],type:"Video",abstractKey:null};e.exports=a}),null);.__d("usePolarisHidePostHideMutation.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"inputData"}],b=[{alias:null,args:[{kind:"Variable",name:"request",variableName:"inputData"}],concreteType:"XDTExploreReportResponse",kind:"LinkedField",name:"x
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15744
                                                                                                                                Entropy (8bit):7.986588355476176
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (59708)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):676731
                                                                                                                                Entropy (8bit):5.324839632764763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:D2KM44wUFdtGe/7UsRYFsvjRseDG9R2mY4XiFLnomVHC2htWMqLSCZNRI6qV4rHm:D2WvUPYsrusvV9eJFat4ik2
                                                                                                                                MD5:DD639AC01A2AF0115416BE1D2FEB5A7B
                                                                                                                                SHA1:D3DE00D829BD4D554329D4EC8FDF0C63F257566F
                                                                                                                                SHA-256:B365CC3619E450FA1FFD24FF8B8003C71F68C80AF5C0EAA2153F48648D6FADFB
                                                                                                                                SHA-512:EFDB66DCA8D4FCECDDB43AB14678EDC1EE70031E5FB95845ACD36CC6C880ADA820BF380FBCE50D922238F5B41B0758D252FB835AE657D3D96DF5D340F6BC9F03
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:"https://static.cdninstagram.com/rsrc.php/v3/yb/l/0,cross/dHS1iE5JMPq1sOj42BrPsa.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):552
                                                                                                                                Entropy (8bit):4.4354471280851335
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):241
                                                                                                                                Entropy (8bit):5.137838894912298
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):271
                                                                                                                                Entropy (8bit):4.828102040031845
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:yLzCRo6lpahRszqvyRURst0uGmp1tRivDMORiAds7bRiXvhen:uSoUZNeRUHXRivfRiAd2Rig
                                                                                                                                MD5:C6A55456AF4776C733018888483ABA22
                                                                                                                                SHA1:297B53F8538BA3B59D2028F16DE4E14EC90337CE
                                                                                                                                SHA-256:20BE9B3C63A01D921697A0EF1C1596F647678498EEFE6DC508E2363BE25277F8
                                                                                                                                SHA-512:DBAF5D9A1B0F5D4195D3B9C62650AF622D66F1B68BFEC20CE79E84185C558F91AEEB6718452E1196BF783BB3CA7A0574223726FC4D80076EA9AD115F1FDD1EAB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?ver=4.6.6
                                                                                                                                Preview:document.addEventListener('DOMContentLoaded', function() {..for(var cookieName in wpml_cookies) {...var cookieData = wpml_cookies[cookieName];...document.cookie = cookieName + '=' + cookieData.value + ';expires=' + cookieData.expires + '; path=' + cookieData.path;..}.});
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):216
                                                                                                                                Entropy (8bit):4.800786010781648
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1971
                                                                                                                                Entropy (8bit):4.140265923170004
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                                                                                                                                MD5:8F64411A9AC7F40E18967F620AE1B546
                                                                                                                                SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                                                                                                                                SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                                                                                                                                SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4198
                                                                                                                                Entropy (8bit):7.9429294358926485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eBi8vEju/dtHq7vpz2g9+BarM7RO/O7gr01F4ibf9IWITnE:eBNfFtHCprBg7ROGUjihOTnE
                                                                                                                                MD5:1E3304A897ED02C21B928205FBA020BA
                                                                                                                                SHA1:871AA0FA3ECA3B5F90E35A6740D29EEA965462F4
                                                                                                                                SHA-256:F5AB1824749BA2D0DF7387996BF0BE673368E8370F5EA807F3778B7604046550
                                                                                                                                SHA-512:730DDC4E262C49264D656C7AFC220D43E8A85899BED667176190F6D3F6760BDAAA0C11DF56F574E4CD5C64F46EF742F7EB8A8B0EF0260CFC94472BD07C5186F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:RIFF^...WEBPVP8 R...PN...*....>Q$.E..!....8...u..l.v...s.......'g...........g..........?].......Y.c...._`...:.?h...Q.4.o...m?......y..._.p...S^`....i...$...].w.@....|.?...P.f..?.}..-......?........c...O.W...ob..BT?..*.......H..>.......l....K#.......da.{... W<.....p.d..t.!zY...nT.....[>._fF........LrD?,..y..a.._.1y..k.EE..o.....u......c.x........4.H.$...]Ec.c..t.t....]._:.?s...M..../..Z.F.<..7.s...Z.guv.Oi..W+}oxp...../r7....['.{>.'...|....G...Y..!.;.g..S.....t1....Y....iC._a.0g+..;w.E.-&P5.e............03..5..w....../t..D.(`...D.*..odm.y...g..'.2.{.......'~...h.!G1q/V.KU.R>.d..o.-.%ca.[\/+..1~....`.b.F.VHC.cm............SDJ...3P..@..!....(1.%3...T.....SdSg...5M.R..=.YCq..G.f.$..h.c..H.....h@..../.4.>-.....!$.J...&..WPn../...]............s.G..s...XK.i.....`.....M1...5....i...J....,*h..cg:..i..^.V.q..`..F.,.;.N6..)X...&.....Z.aN..;..sC.........l..3=BH...-...6.+cv.o.%..e.e.........[8i...2...?.M.&.s\.5..C....._....W2.....kO.....|....E6....s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):216
                                                                                                                                Entropy (8bit):4.947192163768535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/clapperboard/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):631
                                                                                                                                Entropy (8bit):4.523426024540581
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):153
                                                                                                                                Entropy (8bit):5.109321191076272
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb58FpErFuH4VNX1X3MHqllPrErcHG8ih5SbBdTdUREygEPBiv:tI9mc4sl5RISmK3DEqFhFRWUEJM
                                                                                                                                MD5:24A230CF90D6B94FB985450DF0FE5B42
                                                                                                                                SHA1:2E85AABAF518A88729C540D7B71C1F25DB3A54B4
                                                                                                                                SHA-256:138C2676B4C6DFF51D3D5B6AD11459AEDEA9BD19E34B99B652C454636E377735
                                                                                                                                SHA-512:A4232A5278AA188D9614C7282400C85317DBCA7CAA685BC1FBAEED8B9B8223EBB3E78D4112A6DD783CA2C6D62BE4831779CF7ED5346A3E1DBB1191810A776845
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"></path><path d="M19 9h-4V3H9v6H5l7 7 7-7zM5 18v2h14v-2H5z"></path>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3428
                                                                                                                                Entropy (8bit):7.853181079676049
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:+cLjgJeIXunoXRhQGCh+CYJb3BDc53qSiuo3rIaCN2z0:+WkSo09kVDc53fHWrz0
                                                                                                                                MD5:24FF595ABD1F93ADABA449F56B69A5D0
                                                                                                                                SHA1:454D9B2E318B5A6127CB985E3834820663F1CF98
                                                                                                                                SHA-256:D7A823A3A5C4FA6B79FD6683BA8CF34AC5B2BD768457D1DB188D41D44B381E07
                                                                                                                                SHA-512:9F0F26D02EE5C071E957FEFD134767951E330AABE6689AD13EFE7D61E8DBB2A85D2B2FD0F36A194D8987BDA91D52FEC05283303882DB0FF35BF8BAFCA62A6C35
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1422794569-f24f550e71e95b64c690efbb6fe31699bd469a1efb8ce667e5dd0c52fd959082-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................J...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma..................Rmdat.....f'.;..2...T..A...Y..^.a./H..cy.:BM...|.u....9...W.7...4..{G..5S..G,.Y.%.1"U$+......,...h!.^..F=...B.l6........n...._a......r..b.......w..R#h.Pp>).N.2..e..x..L..n....5.6...~..r....>*.qV......p..:,2.@-..z..h.t.w..%.?jTI.&......P..V0'....A....6.M..}.Fn......ix.................N.tS.nW.`P......:..T./....C..2n..uI+.-D.....^.8<5......f...n..}.`..:G..\~.xZJ.t._..l......U"..T.`..+:N.....[.W.+..D........l.c..x..=.C.o'{.fY_e../..?..%|..:..G..../..'\..u{\2.W.n..>a.t...24...pJ6..N........V...v..O+.k.....r.;/JaD.2+<j....@.m.AS......5\+.N.Qn'#.nr..E/=~..|..ed9..K7..._.6./7...54.......#7cGinz.M.S...^.......k..gt.$#G7S.B....k.e.d%Mz.E.0.c.&...N....:.E+&a...I...K..S.p5W.q...|........./.(.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2500 x 1683, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):86571
                                                                                                                                Entropy (8bit):7.526894629166565
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:quoL5upc7vif2SinUoV9HswbCP3EiFUG5UQkgGJ7O/rrPj:SauSHoV+wbCvtUjQkgq8rrL
                                                                                                                                MD5:9AE85D2E3CEB9F268E9F6C4016A00957
                                                                                                                                SHA1:462C4915DF01D7E5642B4F6A105719E46B26A2DE
                                                                                                                                SHA-256:79C7BC45A1F0C82DC1D519C79C17F3EDD163E8BEE893863DD535021B04C3E5D6
                                                                                                                                SHA-512:EF232A6C9DCDE6ADCF35FCFC8E1781E7CFA24EEF52BF5BAC56374E7F668DF43B75D0F748D593BFAA62AE6F73470EFD8930089BF0EC20F0492F1CEE36BC653FB4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR....................pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):111
                                                                                                                                Entropy (8bit):4.980379097367065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/keyboard-arrow-up/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):124
                                                                                                                                Entropy (8bit):4.912150923738626
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:oSmx3inqiAMXBZNDro6mScsRP+V1KdJIbkGrY:oSg3yqiAWV3mI8KdfGM
                                                                                                                                MD5:9F90FBEEEA54136DEB282B505C0D13F8
                                                                                                                                SHA1:450010DD4D74EABBBF37197FEFB496F4D0F7ED12
                                                                                                                                SHA-256:B6B15CE2D98651972F48C7B603DD269A5EA2C557B9ABA61E0FE079B4D5090D85
                                                                                                                                SHA-512:5D6A8CAAA26140237A9BC1A731DA9CD052002DE8619D33DCB6EAF6090992D5AD49972E81755952A067D8B2ADDB22CA20FDFFCC98DD0973D8CE219A3B668EAD40
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHo=?alt=proto
                                                                                                                                Preview:ClkKBw1ZDBoIGgAKDQ28ierQGgQIARgCIAEKEw2gRiGwGgQICRgBGgQIVhgCIAEKKg3OQUx6GgQITBgCKh0IClIZCg9AIS4jJCpfLSY/Ky8lLCkQARj/////Dw==
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11439
                                                                                                                                Entropy (8bit):7.97000335198392
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:+WGE/lyNj4+MeRksouhnmyNtjNPN4Ft36wS++y/uZVpz2ldRF8SGtUDvKYt5XP7Y:x/l60+Me6soa7qawS+buZVpzi8SzI
                                                                                                                                MD5:206F21D0D4394E49B2BD7A338618B27E
                                                                                                                                SHA1:3EAD8905199EF2E5F554F0DF2DACF19E264A0C6D
                                                                                                                                SHA-256:1F7773CCB71E59342B2F53C9601FFEAD345B512A95D1133AEF0DC3A91C76811E
                                                                                                                                SHA-512:CF49D27C4FF9CC381E343D96C07128594C09613685FF39A49F9D89A9BA8E20A894997E83E40A0A02DDE02964905C4DAC2CA565D56D262444D47DA2C41E341195
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1424101110-2e153721b870c0a5044c091415ad70bea852726ed4cf94b1a532d862ed36ae8e-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............+....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................+.mdat.....f'.;..2.W.T..A...>..^.a./H..cy.:k.Ci..r.N..... o#}...o.x."4.........-.V.3......8..Z......_~G..(8.B+.w....2.....'....SG.H....h...B..Nz.J.{...~vO..z.J.8...U.:aln.Gb...#...+%..K.@.buo....B...(..F.d......q..9.qg8....r......X....d..#.l..b...,...x&.5.c.LO.......:....|KQ11...^S<.:.+^ ....91%..f...b..I?...f(....D$qe....u....G.H..u.s.'W....|....6?.4.+.ly.".C.... ...FB...Y.mWj.s..X...h6.}.Y......q.lA.s....o@E=jh.jw..x...+>...fp.O)....&.tm.....O.px..U...@Nn...3\.g.i.,.~`.&...fK ,.0.N..j...Y.`:\.....T6"..7.Em.m2..c...K........vv.)...},........z|...|...5..tY..7...c[w..:.^.....Xm+.J..F%a"q.s.....w...:_,G...*G.EC....C..b.....t.s...M2...7u.s.o....z.=.V.[.e~..%....}.:,IT[.Kj..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 300 x 74, 8-bit/color RGBA, interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):14309
                                                                                                                                Entropy (8bit):7.982671056564709
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:/XRce3z6+L4zt721z2St4I7BFQbCB/qUeCcsyytVZy/Oh+:Pe6i2Jn7B6CoVmK/M+
                                                                                                                                MD5:16685A24FAA9C708602B133DA14B517B
                                                                                                                                SHA1:906B1E80A15C22905C1AF06000C1C664BFB0975B
                                                                                                                                SHA-256:12EB2620F4B3E137EC81228EE48B5D8C23EB300A0D1A137D8665CFE9C886FFF4
                                                                                                                                SHA-512:33BF7086E82071DAFEE1449D6755476649A511DD9EF1725458DA34E93BEF0AF54AA796B8B662956FEB11A3DADA7F1FECC7954AAF538FF1902CB4D8F22FFFFB9D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/01/AUGEO.png
                                                                                                                                Preview:.PNG........IHDR...,...J.....v.Y.....sRGB.........gAMA......a.....pHYs..........o.d..7zIDATx^.}..\...x..R.H)""""""E.H)..H.""..R....."""R|...dw.s.c.~......^7aH.5..o..7.VB^.!..B....e...3....;.3........s..|..<g..\-6a+...sq*......n{...2V....<....<.....[rtM..~hU.2X...n.#..op.hE.2Xrx]...Y...v....iY......j.1W......r`...3........*X;8Rx.....T....lQ..O.';!`.T.............;...<G..)v..J.k....#.\ek..R...y."v.4...hD..k..l%z.M!......V.+z..yW~Q.2l.DK....z|...Uqj....L-.l..+..>...m.V.~F..f.......}..Zq..E[..k.a..]......B.J...85..4..W.v..?^...E....8......O.n{...nz.`..Z.6q.`7u.S.\....S..@..v.....e0.H........Y...\.F.(:...........Q..J.9..3.......q,)%v..^.\....F........G..Y..-.O.....Q&\.it..g.|...vB..<#...n.H.O....}ss[.Ys...5.......T.l..-(...].f.....'O...../.....C.f.h$t.....1..5.K7.....h....AVS/...bw.l5z.=.6.g.}+++w.J.....U..z........R.z.RB5-..!N........[q..'O..k.9YD....8...S._.....G6..Yk".m.P".?..>.s.<yo..S....&D._B....k.........{...&..%.J.x.u.R...8/n...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10149
                                                                                                                                Entropy (8bit):7.93060514741929
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 544 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3828
                                                                                                                                Entropy (8bit):7.783859786561495
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:qrqUgWn67UMOzPHM0cd1JMaNHnDlTB9bVDdbnrzOmyfNFCJbY:2qWnSOzPH1cPVF9JDdbrzESY
                                                                                                                                MD5:16402BC022CFD55403DBE51508E92CAA
                                                                                                                                SHA1:5E14B9E0B5E57E5CF8B35034AA4B0D829EFE5251
                                                                                                                                SHA-256:ECC6FAFE230621625687D3CE97750D69E10D9C4295CB6E6C0010339E1E022052
                                                                                                                                SHA-512:0A1072DB42C78D623E99F36D46F88A35262F1BD96518D8A3999AD11A79A1915AC65F043FC0B5DA3A03859CB7064B4D530238C84F843B07F7BE28B55E3D730FEF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/03/ailati_logo.png
                                                                                                                                Preview:.PNG........IHDR... ...........`....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..._.d.Y...E#...$.bM.do.I#^..s.#(B..!.]..RH....Bw.[a..D\...".7.1...N..x.$.b.t.m.....11F.)...L.g.....y.8..N.L.W.....TU..............................................................dc4.&...K...'.W[....d0..|.]..gjz.l..c...*-${..}.>.....fh.@..H.ht..#..547@..d...m...4.8...,.. g..a....k...... ..Y...S.QXn...LA@.9..n.+.......l...).. o......[..1...d.....e.........r."..?....).T.@.p....h!..k\LA...........XW........_....2N.z..q.j^.......8....^ru..T.@..<LA.|...m.".@**"!..@....Q..@%......4.).$.@*("!..@..........H...4v.:.qY.6mYf(7.t.e..q*....N?4/Px..t.a..B9.z..... ..... :.. P...e....@b..z...@..>..`..E.....}uN@...........B.....m.)..H...~..A.y........9.8.#.!?}..&..C.@...(....M0N.........E...>...#..S.!h..FOg..S:x..6.[A.R.l.h.r....h....o_..O.c...... ..K... ..>oZ?..:.......~.........|.&.....S....)Km..j3.c.....=..XRj...*.@2;X..i..:.8.r.@2...A!.4...........r..SAc...>v=M. ...8.B...`.....&..*.\.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (11123)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):20950
                                                                                                                                Entropy (8bit):5.001933627423348
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:LIsia0zYw49vRn4l7cWQjRkmSxoU/4OIZZTg8l9Qonnq3WwmpUkG4HfeXiPcB2jE:HRc7fQxNGoF6lC2cXaivSYBQY2YpuMc
                                                                                                                                MD5:61EE8E79970DCAE1685A883B098B34D0
                                                                                                                                SHA1:A60F2D80264EA27B06714D371350FA9707AE68F3
                                                                                                                                SHA-256:2EE6FDF3D0F4D826380054030E5A9FD6FC8C451D9FE28123F1D76E632332E659
                                                                                                                                SHA-512:8038D3D86D1A5E5E052CB6E19DC8CBA796915496B4F4BE0CCFA0AD317B937E3A1FD3EF01DF8BF852FCDE1643C5D19450F1AC9C113134B14344A0E9BCFBBCCDFE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):183701
                                                                                                                                Entropy (8bit):5.355751839563713
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:lcq20nPn9Kcukml1HM8OMfQBdEf0a9Ml6ImKflw/wyw2kmpsAOLnloJ324l03Dnw:+Qnkc2sCKo8iAcEznDH0xJlf7
                                                                                                                                MD5:B3C0EFE5673863CD5D15D9327956E521
                                                                                                                                SHA1:0F2F2B7C426D53E19A41952881A50AA53CF4B2BE
                                                                                                                                SHA-256:5A17A1BDEE75A16150F30746C04708E2757F4F678582ACA4ED892A4E4A81E52C
                                                                                                                                SHA-512:AB85EB246435A4DBD083FB0A1105C9F1A79FE7EFB980EACD306359426212FD9BEBB0A6F93681F11CCED074085BACADC32885F33209DB51711D622501670CEC55
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(){"use strict";const e="See https://go/pem/degradation-tracking-user-guide for instrumentation instructions",t="x-li-pop",n="x-msedge-ref";class r extends class{constructor(e,t,n){this._collectedFeatureMetrics=e,this._fireEventCallback=t,n(this.produceMetricEvent.bind(this),6e4)}}{produceMetricEvent(){this._collectedFeatureMetrics.flushMetrics().forEach((e=>{const t=[];e.featureCallCounts.forEach((e=>{t.push({featureProductName:e.featureMetricIdentifier.productName,featureKey:e.featureMetricIdentifier.featureKey,degradedDownstreamCallCount:e.failedApiCallCount,totalDownstreamCallCount:e.successfulApiCallCount+e.failedApiCallCount,pointOfPresenceId:e.featureMetricIdentifier.pointOfPresenceId,responseErrorType:e.featureMetricIdentifier.responseErrorType})}));const n={header:{},requestHeader:{},time:Date.now(),metrics:t};this._fireEventCallback("FeatureDegradationMetricEvent",n,e.pageInstance)}))}}function i(e){return JSON.stringify(e,Object.keys(e).sort())}class o extends class
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2435
                                                                                                                                Entropy (8bit):4.654207464739271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (13376), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):13376
                                                                                                                                Entropy (8bit):5.151376233497281
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:QWf2m8D/D4/uHiKQZ24/ueb4/uH+ZmWuCHWunyWumglJRpRRp5glFv7Q1LN7SCmN:EYNx95MT
                                                                                                                                MD5:2344D9B4CD0FA75F792D298EBF98E11A
                                                                                                                                SHA1:A0B2C9A2EC60673625D1E077A95B02581485B60C
                                                                                                                                SHA-256:682E83C4430F0A5344ACB1239A9FCE0A71BAE6C0A49156DCCBF42F11DE3D007D
                                                                                                                                SHA-512:7A1AC40AD7C8049321E3278749C8D1474017740D4221347F5387AA14C5B01563BC6C7FD86F4D29FDA8440DEBA8929AB7BB69334BB5400B0B8AF436D736E08FAB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                Preview::root{--blob-a-x:55%;--blob-a-y:15%;--blob-b-x:101%;--blob-b-y:3%;--blob-c-x:94%;--blob-c-y:113%;--blob-d-x:10%;--blob-d-y:70%;--blob-e-x:0%;--blob-e-y:0%}@property --blob-a-x{syntax:"<percentage>";inherits:false;initial-value:55%}@property --blob-a-y{syntax:"<percentage>";inherits:false;initial-value:15%}@property --blob-b-x{syntax:"<percentage>";inherits:false;initial-value:101%}@property --blob-b-y{syntax:"<percentage>";inherits:false;initial-value:3%}@property --blob-c-x{syntax:"<percentage>";inherits:false;initial-value:94%}@property --blob-c-y{syntax:"<percentage>";inherits:false;initial-value:113%}@property --blob-d-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-d-y{syntax:"<percentage>";inherits:false;initial-value:70%}@property --blob-e-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-e-y{syntax:"<percentage>";inherits:false;initial-value:10%}html[ghost-cards-diffuse-1] .skeleton-bg-color{background:radial-gradient(ellipse 10
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 272 x 118, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23596
                                                                                                                                Entropy (8bit):7.899941772677572
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:6NnEB8g0j0IeUrsF7NEVmSnTxBvKqE8FlhQriZ146J3kpSc2y:6NEArspabXKRyQef4dj2y
                                                                                                                                MD5:281C83BD2E408228EE3386613783C8AD
                                                                                                                                SHA1:DA9CC0100CC19CC68F4CA213D76BCB62AE28DDBE
                                                                                                                                SHA-256:690099B22CD8C0F94F9CD29F244D35765FDDB354D0BE4D275634BB7DEEFBC913
                                                                                                                                SHA-512:3DAF436647368C7A5C1B274B1599CE0170B43B87B6ADCEE2DF94B8C1F2DC9D447A404D8FE7563EE3FFD4A20C3B50DCD023B9DBBAE7110092DF0EABF480E7210F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......v.............pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2017-11-20T12:01:01+01:00" xmp:MetadataDate="2018-01-09T11:08:42+01:00" xmp:ModifyDate="2018-01-09T11:08:42+01:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:cb54bde9-e6ce-5941-8fbf-2d9eb76b0f0a
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2534715
                                                                                                                                Entropy (8bit):7.994509281501902
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:ITI5yh5OYlPWPOTbI0480giMJETKe+ctlLB3Mdjgd17g:k5jloMF4+iph+czLB3jnU
                                                                                                                                MD5:81BCFBD1058877B12B4F92963F8A83F2
                                                                                                                                SHA1:DA7919340EE9784C51C576C3375680F5B87E7509
                                                                                                                                SHA-256:7B4659EE7A94930A166732589AF4C24442DB620D566FF64EB525B78E5EFA5C13
                                                                                                                                SHA-512:57BB18F30E72F46D8DE9C87BA76A3135A6B1C52C74C1223462945E1257FAC57AD367DE608DAAE4C05C5D0791445C24B4236A2C4C5FDAD0CDE25FAF5B27DCC5DF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....;tEXtComment.xr:d:DAFsdBuCGXg:6,j:3613413525000645099,t:23082412l......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Progetto senza titolo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-08-24</Attrib:Created>. <Attrib:ExtId>d7740bb8-4ab6-4be5-ba3c-579c2aaf0a4c</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184
                                                                                                                                Entropy (8bit):5.038914846080771
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):312
                                                                                                                                Entropy (8bit):4.958737908772462
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):251
                                                                                                                                Entropy (8bit):4.807326238374636
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):474
                                                                                                                                Entropy (8bit):4.7449073607550805
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 1920x1080, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):301418
                                                                                                                                Entropy (8bit):7.975891256846444
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:m/+DCAnqdsjmA1/1CvMIb62S2zD7PGVtaGlN7ypxle5/WIf3/h:yqCAnqdkmw/1CvMIb6257mZlN4S5/Wk5
                                                                                                                                MD5:F812EB85A594ABB6EAC52758ED74B4B3
                                                                                                                                SHA1:8FF7A63D0EAAC6D64905862346C551982E09B223
                                                                                                                                SHA-256:E61D5962FFAC09B80A2C8131410656B6F82C87C98E4BAFBBCECE60FBD6223F43
                                                                                                                                SHA-512:9BB6F650DDBAFE5C083CC43B638D6A25BAA6A621B2FCFCC5DCB0815A585E4B1D39B09ACB14AFAC1F29B3171700A01534D940C81E7AF73C9E0C4686FD417EDB03
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..............Exif..II*...........................................(.......................i.......V.................0231....................0100................................8.......;...........`.......`.......ASCII...xr:d:DAFucI6YTNk:9,j:3850980583875587870,t:23091416.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>End_of_summer_coktail_hour - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-09-14</Attrib:Created>. <Attrib:ExtId>5af47a51-545e-4ac2-8804-3824af76b717</Attrib:ExtI
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23784
                                                                                                                                Entropy (8bit):7.977293871759621
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:hvsd4r7xTYx6y8SikaOu94t74EnsCbe7zTvszj/my6KPMofOvcXZyK96hl:Cd4nxTYc98Y9YsEnx2rszj/myBPBX0r
                                                                                                                                MD5:B0547CC1724D411E4AFEC914F74FDD0C
                                                                                                                                SHA1:29CCF36673E7ECDB128E47CA4F5DF18BF0C035F6
                                                                                                                                SHA-256:4CF7F0A56EECBB1A9D2782289236DB0E87C8715D8D0358D198C5EDBDF7EE3D1F
                                                                                                                                SHA-512:CAAEF83960FF7FF597CE5E4A65FC0AAEFC6FF311A633E2C0C70CAFD3C0028D2AB0208FC224D43F610EE5AB240EB8CE2263E651A13E4CC36501201EF12372F32D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009690100009f090000ab0d0000af120000302c000043350000603e00005d48000010510000e85c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."......................................................................................'>....y..d........~.dWD......M.k...h!3........@.(7S..HJR...A..$...U.z.r.4...O}........'..~......*.M...6?q..]..-.....i...N..Py..M=.O.d....V..@....k..V`.h.....J.A.G+o..X.}..9..y..r^....X.@..b.W.4..Fx..*.T_\.x......W`AM...[.Q!/1...oC..3O...1...?....A..I.=A&...Z..t>N2.9..Z9.|.......Z.Z'.1"\..U.`....G..>..~o.S...U.2..U..4.0.WwDS....;..s_R^......T.D...w.............t...-.jM.{.....s_..|.....$.+.8l..][..._Q.....=.f.H.......V,...[.....!.c>......5g..B..}g.j.@.#..?sDp...T+Z.a.qxj..... <..Ny.%..).&..[^....0.|..g3.........R..o..I..M...gC.U..T....<.....W..b....K.Y.H(..".....&%E...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):267
                                                                                                                                Entropy (8bit):6.34426489571429
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPFMkcC/QCllL4N/02j27XW+zFarJUma+7dp:6v/7tH/MN/02j27X7zFara87z
                                                                                                                                MD5:9C6287BDF64843201AF93FF1AFBFAC6C
                                                                                                                                SHA1:A31D1F6A6DC624C02A6E7767BD9D5AD894C7CDDB
                                                                                                                                SHA-256:85D05871F6315412DE38A72C7164FD4917EFBA135BA06ED9972C502C1FD811FF
                                                                                                                                SHA-512:E6AF1947CD5112AC5CCD5042A62FC2F697CAEBAB3441E28D9B3BACD1D6798ECBF099B251CC5D35B62C1D776F6187079E82CE1EAF5B9F5BC882961681C1049877
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/it.png
                                                                                                                                Preview:.PNG........IHDR..............pz....+tEXtCreation Time.do 29 dec 2005 02:35:37 +0100........tIME.....(.HYx.....pHYs...........~.....gAMA......a....cIDATx...1.. ....L.."...N ....!...?L%_:...n ..-..C..._MRy..T...VS...=%V.-..?3...Rx..X.1..|3".....|.(.-.W.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):29
                                                                                                                                Entropy (8bit):4.142295219190901
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                Preview:window.google_ad_status = 1;.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):363
                                                                                                                                Entropy (8bit):4.49126552549198
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):57374
                                                                                                                                Entropy (8bit):7.966838809568111
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:tj4F2Tyoordsi5PB6geLBTgrG5xoaQr47OS4BRdZQv/rVCMIqG2LiiCaIo4l0g3:ppoWhB8rGoMnu7ZQvnFL1V4l3
                                                                                                                                MD5:899C4C6B69183C43632D855EFEC24160
                                                                                                                                SHA1:815F6618EAF4044C5BC9B6A5FE519713F857A637
                                                                                                                                SHA-256:18DE4C1D7B3FF90FF343F484A05CDB3E675C63CC83AEC899EADBBD3A3FDF43D2
                                                                                                                                SHA-512:F70BC56D40B76A65E50C803F6AAFBDD0184C99C55B519649B584234A338475DC60296A665BECC6082DEFA60CBA16704639BE791643DDCDD5739AEFF44647B3C0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/04/Bf-senza-background.png
                                                                                                                                Preview:.PNG........IHDR....................sRGB.........pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-05</Attrib:Created>. <Attrib:ExtId>72c0a599-b840-4299-be75-8f885471a512</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Ocrim S.p.A. Ocrim S.p.A.</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpack
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):324
                                                                                                                                Entropy (8bit):4.519025420255455
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                                                                                                                                MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                                                                                                                                SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                                                                                                                                SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                                                                                                                                SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/refresh/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):57374
                                                                                                                                Entropy (8bit):7.966838809568111
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:tj4F2Tyoordsi5PB6geLBTgrG5xoaQr47OS4BRdZQv/rVCMIqG2LiiCaIo4l0g3:ppoWhB8rGoMnu7ZQvnFL1V4l3
                                                                                                                                MD5:899C4C6B69183C43632D855EFEC24160
                                                                                                                                SHA1:815F6618EAF4044C5BC9B6A5FE519713F857A637
                                                                                                                                SHA-256:18DE4C1D7B3FF90FF343F484A05CDB3E675C63CC83AEC899EADBBD3A3FDF43D2
                                                                                                                                SHA-512:F70BC56D40B76A65E50C803F6AAFBDD0184C99C55B519649B584234A338475DC60296A665BECC6082DEFA60CBA16704639BE791643DDCDD5739AEFF44647B3C0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR....................sRGB.........pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-05</Attrib:Created>. <Attrib:ExtId>72c0a599-b840-4299-be75-8f885471a512</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Ocrim S.p.A. Ocrim S.p.A.</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpack
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6866
                                                                                                                                Entropy (8bit):7.972183867079827
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:6sZR1RnJ2y4X7HqBPQXejwcOMR+JLDumZyPQv:vZRvJ5lPxVLRgDumIPQv
                                                                                                                                MD5:A93340FACE58A17B54AB6C453DE7C33E
                                                                                                                                SHA1:225F8EDC10813330D2553DE1EC87B527DFB9C96B
                                                                                                                                SHA-256:FB6E8C28354DA53B671131197ADEC0632776C00CADCBC0B19A896466ED6EA8EF
                                                                                                                                SHA-512:FAEFE0D928C5413E019E5CD7A881F2B6F5764F20AB3643AF180D151D88AF80795922DC68EF1C7E6F50EB777CD78A222992594210AC8A89BFC474368801A3AC3A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:RIFF....WEBPVP8 ....0k...*....>Q".E..!....8.....(..H.k.......@...=A.?.w.......6~s>r..Q.......W.>`...?-.....o..........8.e....t.g.....x.k.{/..K..~t...9...O.o<........./...O..s?9>..l..?`..Z.E..s...Wk....edi..".w..x.S!.j..d.y....q.G....M...r..".dq=.D.y..<..../1.O...#..Idd.....3.qL#..v5.m..|^.l"...........q.c=O.......M.KH.*n-^........Q....S.e`..>...p..H.F?.Lu....|...Q..#.u/..kri.Dq"}_O7.By..?.s:......GvF.>t.-'y...=./ ..!.c...Rr9l..p..o.J"....{.e8."....w.._b+:$.U%..NU..~......_}T.../K..1..O.....}...8..1....D;......HZ..W.n..qn&.=......w.P...>s...oh..}...\..j...X.wT.7..e....u.\...I..&^..u..S3D_.a...........G~......7.]G=Fa..a2p..a....?....."x.]._...U.. ......pY.".p.4.....E...B..j....4...#......d..B.m....OU:.r.,<_Z...eQ..B..n...%...c..`Y...'.I.*....{...U..........4..$-.@.5.g+.gK...a.. .(.v.nm.Q..l.L.|Z%.B.+...O.`/.K................@.....m.....69......z...].)...t...u^^.....*..H.WK...xO....".H7.x.+p.:.k....*..X.......|b.N`..T..u..P....tU#.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):346
                                                                                                                                Entropy (8bit):4.782195104649308
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/bag/v4/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 558 x 536, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):56020
                                                                                                                                Entropy (8bit):7.978784091273522
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:4eMisACNEnxVBfHcakvwCE876fDJQ4Tx66/0k:4nAWExrcE876fDJQ4lH/Z
                                                                                                                                MD5:14C8FBC02F7F9FEE9EC3253773370E63
                                                                                                                                SHA1:32DCBDC0E9925E6C474E729E05065CD80415E916
                                                                                                                                SHA-256:EE1414F673D655C3B939EDE184D587F81D550C410DBE77AB9952EF875515F143
                                                                                                                                SHA-512:7F16E375F14724DD770631A701DB66EA2999FEA7B47A6178564D08F6295535C2F3FF28D22A3A6FD95126AC152F27D71A27C77BDE07B53640AC96EC742A2A1997
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............}..]....PLTEGpL.................9487/4......&&&&&&........... .........%%&...%&&%%&&&&%&'&&&.........%&&%''.........$%%&&&%%%p.P...&&&...'''.............GZ.y...........<r...]W...w.......A..<d%..tP.1...JU..........o@.PR....&|....6p...........Y.KR.A5.$q......}C....Nb..KR.......R4.....8..-..9......[5..8..OK....TK......,..@.^dd7..1....=?C.5../.cca%....P.1.U...?..<......R........{...KKJ.u7...:?D.......4..eU...a..F.....E....{.rx~hw...\......]mii....5........{...m.x..e..b.Q...2..cmxp.P......&&&...8.....$$$.IU./.....-u..e.........0....}.]...v.W./..1....3..t.6...e... ......y1.0....>....Z.7..>^.=n.SI....i0.a?.2h..2.{...B...Uw.4....9.....`.'06.....<.S_t;..P.....T.>..cPke.....D.(d.7F...eG..K4........m!......e..w......~..E......o........c..P..un..!...........E+0./....tRNS..........^...#.A..}ju...5K..Q...\.....;I..4...O.I/1.....X....k.<...|k@|.y....[.=.....:O.....5aj[.N...>.....i......^.........n.........|..~.........qo...^..-....IDATx^.Ok#
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (645)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11038
                                                                                                                                Entropy (8bit):5.399164746459832
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:8losmj1Uqu+oCNLuZnnpAqntv8XM1G0v8X6JPRAkZE:JUEoCNL6pN/G0vDn9K
                                                                                                                                MD5:D0A5A9E10EB7C7538C4ABF5B82FDA158
                                                                                                                                SHA1:133EFD3E7BB86CFB8FA08E6943C4E276E674E3A6
                                                                                                                                SHA-256:A82008D261C47C8CA436773FE8D418C5E32F48FE25A30885656353461E84BBBC
                                                                                                                                SHA-512:A50F80003B377DBC6A22EF6B1D6AD1843EF805D94BAFB1FCAB8E67C3781AE671027A89C06BF279F3FD81508E18257740165A4FEA3B1A7082B38EC0DC3D122C2F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/www-tampering.vflset/www-tampering.js
                                                                                                                                Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 737 x 524, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16461
                                                                                                                                Entropy (8bit):7.823336157089549
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:eEWVLlnxpfddq+pqFcjq2+497W69kzRwlD1gt:xgln3VpqFcO2+4FW7CF1w
                                                                                                                                MD5:3D63995CE059A7DA1CA4AEC8413E2F85
                                                                                                                                SHA1:2A29070A6B9A2CF5D63DEB26F3CADB4B1CD57E3A
                                                                                                                                SHA-256:2A4AA38D9B63D2631A4A0224D15A7331B51444643B08C22C553594F8688E420B
                                                                                                                                SHA-512:E19D47C6C006049BB639F7B82741248E6D9C7BD25D80BC08ED5EB08E1F1C2795532B81EE431A3657C1CA6CFDC641CC4362C86F7B7F01F149472F26D049EA63F5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/02/Bia_logo_ok.png
                                                                                                                                Preview:.PNG........IHDR.............[.r.....tEXtSoftware.Adobe ImageReadyq.e<..?.IDATx...Kn...h....fT.qA...'u.s.V j.C...Hj."..R..H.='...V@.......3-..t.h!..x.{.{....(e.Q.....7ss.......................................................................................................................................................................................................................................9.(.....?............*1...A.~...........5........6...<..1....!;K!;.._.u..:.^...~o....ph:h....S.~..9.2..Y..)....#...p.5p....{.s.a............aK......E..J%nS ...r..p.v.^..W.O3......ue...B8..4/.....<..*...p.~.!.0..C.......ua...!.............ix...P....nkk3.+.!.~.....l.X..J..3..OB\+.Z.~.<.1....Z.Q...A...a......8..7...b}.n.U.....7-5..N=...6I....!|q_..r@..=....t...fu.?.L.......\..!.......Yo.$...fN{..W..O..G....P_...`...x@?.6.......->.kq..GEQ....?.6.o..q...!....Y.....i....?..xV.z....)..p.k.s.A.6.57.m?vb{;..qr...8 ..!........L.{.."/....9.......V...8..7....Z....."|.;.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):214
                                                                                                                                Entropy (8bit):5.096829767629689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):384
                                                                                                                                Entropy (8bit):4.820720215490487
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):211
                                                                                                                                Entropy (8bit):4.924417291349329
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):163
                                                                                                                                Entropy (8bit):4.900439585813596
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):118
                                                                                                                                Entropy (8bit):4.774740462043314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                                                                                                                                MD5:0336FA898DA5EAFB175287497BD5012E
                                                                                                                                SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                                                                                                                                SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                                                                                                                                SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/play_arrow/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15860
                                                                                                                                Entropy (8bit):7.988022700476719
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                                                                                                                MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):616
                                                                                                                                Entropy (8bit):4.417992592628411
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/question_circle/v5/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1707x282, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):88398
                                                                                                                                Entropy (8bit):7.98186755603015
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:IhRY7+zgtuXX7ld6EMR0XLC/dQfzJbzL26g7cHHtDIxrT7+:IduuXBd6EMR0XeO1b/WAHNv
                                                                                                                                MD5:666C57FD9CC24ACF6DE19C202C7289A0
                                                                                                                                SHA1:9C20385657E84D7FA49BD7E63452FA6A19C5F5C4
                                                                                                                                SHA-256:D7459458E254F8088F4B36A9CA6BC3B5DC93B00AB081C4B137979191DBCB733D
                                                                                                                                SHA-512:F8F3CA28B6D56A955DF1CD8DEE5C235FDB63DD4F7183629BD139ABD3F2CF752089D73DCF11AC59874419FEE42D524D7AA43A11122D50FB933CE87BA9324DC84A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:"https://yt3.googleusercontent.com/djTtxHUnBF5jZfdbrv12AuKEJrf3sSrpgOjSP3ELA64HLfoYPXqtplqIF5fTV_7VxMejNhp0iQ=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj"
                                                                                                                                Preview:......JFIF...........................................................................................................................................................".........................................._.......................!...1..AQaq."....#2B....Rbr..$3CSs......%Dc....4t...T5d..&..EUeu.......................................C.......................!1.A..Q"aq..2.......B.#3R..bcr......$4s..............?..;.....L...#........@5.E.....v.xXc..S.kF.e.W..2.......k.)...<.Iw'.6......~....J.o...o..EL...O.o$....r5:6..Yx..."q.....m9Z.J9.fo[E....4..V(.n...f...k.......k....SU...5..>.4...e.]).g.../.....g.f...*$...n..#.U?`.3y..(>.Ir.\v._... .\.\..d..q.i....4}....0.C....A..9.C..+.q ...W.....i..B.G.Cm....XO.c....5.x....m.?....wc.......}.P...r.+Ij.e:.-..c...7'sr'.W.Q.P2........j..wWG....J........m.{y.kE_.f.~.kJ..U.m....t...B......!#.....$..n..tn....N.7 ..-...D}.[.(l.n1.L.....=Q...Z.".. ...0..q..y2Z.....9......U.T.P0.........4.4..r:.A.Af.+T.B.4e..`54...z
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):320
                                                                                                                                Entropy (8bit):4.8695017860270475
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5050
                                                                                                                                Entropy (8bit):7.908161982030037
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:+cLjsky46MNPlb0yM5zj7QgeBUhBPFEg7fuwjD9ZLuJ3scra91puey/T6K6Vzt:+WYaPSvkgp3PfLK3scra9CeiUzt
                                                                                                                                MD5:1B0D997BB8ABA85BF0F73226BDB03A78
                                                                                                                                SHA1:7B5292667ABB25CAA547AD02BA1C8107970915D4
                                                                                                                                SHA-256:8FFACC245E106BBCA45CFC06E5286DA03C702F08544535D45AF82A09D7A85FC9
                                                                                                                                SHA-512:254547B527AD36C597082917E50A0E6CD2A2DBB2705AB7A1574589F277C879F73CDA47BDA92E01EB2D0482D0FFFE22E16E2E70A4DB35C42C0F114E3AE40C6ED9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.vimeocdn.com/video/1422795772-10c4b7e855f19108df9ebd541de6e45f428d5a9a9508aa474215c116ff54661e-d_640
                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma...................mdat.....f'.;..2.%.T..A......^.a./H..cy.:BM...|.u....9....;...}.-3..,|..H.?r..o...\]...#Q..`N.`.....C.T..V(....'..Yc.?..^.ay..U....;w.!.[>.Ah...S.l.0...a..mb}..j%..;..>/...ZAg............j..s.*...|O.k.N..6._...7x.J|.3B...o..GY.\...-.X.%.+.......(.@.J.......\.o.y.d.0.I.!.>l..5..|..a..1.aRu9.#).7.g...@;.....*d..t...v....K.. ..t)..........l..P$..hj.h.[J...Rc...5{..sQ.....Te.l..j\,...z.z.Cv...8..1q|*Z...js..B.q....>.Rh............i.(Y..?.x.....7/...%n.....T._.....`H; .....(.....x.F.p..MU.Q .D."....2,.|..6.s..h.....8....u3.=j..Qc...!.pD.b.|.2.. .n.yS......O..%w...r{...c..1,U=.x....(..r..!.w...J...X.M..._..<..U..1....[.. ....d!.g._...9..;.TR..x..b<...W.'t.#..oZ.D....[........l
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6636
                                                                                                                                Entropy (8bit):4.762377523885447
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                                                                                                                                MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                                                                                                                                SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                                                                                                                                SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                                                                                                                                SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/search/audio/success.mp3:2f6828c66db35e:0
                                                                                                                                Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (11167)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):273333
                                                                                                                                Entropy (8bit):5.415469296446611
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:kI8JXLARjrrOeby9jhJVTHEq0JmlMBvEk6Ca6a5Dq8Xm/hcSCVH5+4JnUnbdnive:jsXLajrr3e9jhR55D0/hcmepH5K
                                                                                                                                MD5:AAAB06BB3C96F9BE40A48002269564CA
                                                                                                                                SHA1:6D32865258A2570CB7ACD85513ED42EEB7E3F37F
                                                                                                                                SHA-256:A328320D18AF28647D27E379F108A171F8464C2E32B1B96B31175F2643D23868
                                                                                                                                SHA-512:2A3AF4D4B0A39C2953D959EDD4A29A42BC4DC6F73D86118347F543DC6324D19654BAA66E6DC7A0273BCDEE71A7CCEF88E9C5E0B4BA85C48D4CD6EBEA2DAF52C4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/yh/r/HHCtKSaIn94.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("oz-player/shims/www/ozReportUnexpectedErrorWWW",["FBLogger","getErrorSafe"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,d){d===void 0&&(d="mustfix");a=c("getErrorSafe")(a);a=c("FBLogger")("oz_player").catching(a);b="Unexpected error in "+b;switch(d){case"fatal":a.fatal(b);break;case"mustfix":a.mustfix(b);break;case"warn":a.warn(b);break;case"info":a.info(b);break;case"debug":a.debug(b);break}}g["default"]=a}),98);.__d("oz-player/shims/ozReportUnexpectedError",["oz-player/shims/www/ozReportUnexpectedErrorWWW"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("oz-player/shims/www/ozReportUnexpectedErrorWWW")}),98);.__d("oz-player/loggings/OzLoggingUtils",["oz-player/shims/ozReportUnexpectedError"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){a=a.getOperationLogger(b).start();try{return c(a)}catch(b){a.setError(b);throw b}finally{a.log()}}function b(a,b,d,e,f){e===void 0&&(e=function(){});f===void 0&&(f=function(){});var g=b.getOperationLogg
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1115
                                                                                                                                Entropy (8bit):4.113377443767523
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/gear/v6/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):23662
                                                                                                                                Entropy (8bit):7.979424088312439
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Pgt+Dhssp0euqHqU+GpIQ1S0FjFCNh4KTxHX0se9QrSewgGECbJd4UIuU3Cr:oYoZcqU/IcgNVBkh9LtzTtU3Cr
                                                                                                                                MD5:300438203223E4022181C2E963E0FA19
                                                                                                                                SHA1:574E4E724E83DCBE4F32B160AA7E928E4B477B8A
                                                                                                                                SHA-256:578BE889B2AB341AE9109BCA713816D403C02DE760DBA7DB3C8A911C74A47850
                                                                                                                                SHA-512:109B6162CBEF0EF3218C3A870E2260C7D7DA1191B628CF6A681A14E7F388C11F8398D0AEEDCFA15D6D4496E691FB29F7C7116BB27DFD38C179FB9F3B76AE3FAE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/396734401_1718084515343158_7618444160027303838_n.jpg?stp=c0.180.1440.1440a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=3grOt0VCIScAX8sOrxy&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfCtFqIsZ87IDmEKhWC14EIGvSclJUzPpep5lSgBO2ZASA&oe=65500451&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009690100006f090000750d000086120000c22a0000e2320000ee3c00002d4700007e4e00006e5c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."................................................................................x.m.....}_.OU.w...2o#.}7...O..(t........&T.n.up.!Nk.Iy{pif......~...ky....f.O..OM......V......)k..9.....@..l].R.F.;W..n. .<......yo>..Gl.@..1.Gy......8A.@.{...]..1#.S.+I.l....c.4..]S.s2..v.1..53..9 g.<.t.f.#..k..}.Yyy..B%.}.Q.9.tw._.'.d.i@-*k.X..CT..W.<........1.r.T..R.>.4..*.R..I ..n.d.5..G.ERW......M.@*..t.c..4.E...J.:....5.:....A.U..iT.j...Q.+Js..ICw......J\G....Cm.V..../HX..o.'...c.l}^...w.5...L......D/<.F./n.*..Y0c..>.O.....k....f.".4...]S6.mO..R.p.....*.=..d;..G.D...r./0..>...~.n...e.{_.H5|.[.8...Og....Nr....|....|..7nJ....d........^9io.2.5..CWU...\^.../.`.....a(..z.D..w6.>O..U
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 560 x 420, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):145378
                                                                                                                                Entropy (8bit):7.993466178874428
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:3072:Z0JMyG9hTyO8qPuWvW5ZWedjHk2XuNaPQ9jIryJ:Z0HGnTBfvWGU3Xu/j+e
                                                                                                                                MD5:8CD4A75BF4BC91602D5C6A44447440C9
                                                                                                                                SHA1:015AE90FD41E49034C559578919F7D089FFE5602
                                                                                                                                SHA-256:D25EE9CCD4EFF4D677E0FF61D7CE83735C573A5F6A7946DCDE36C2F85139D34C
                                                                                                                                SHA-512:5793189EF2F4ECB5EB17AAABADBA3EFC7F401DD8B51917990771A6BC92C122C7C9DF6B3FB46B2A28F7457DDE48D728F5494240DF1AAF24BA98F21F8FE267A3DE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...0..........0.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................i<7~..4.IDATx^$.A.f.....^..x;.o.+..,....+..v/..A..d:S......:&..yP...8....%.<..d..O.#.t.n..O.E..?../.RI3.Y....f.K7..16.[L.*.A.I..$]a.1.....Qk.B..9.a...sR...nk.z.2.33.......E......../#..xMQ..7...U...........B3./r.....T..yv
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2114489
                                                                                                                                Entropy (8bit):4.918504318828947
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:U1gBsSauueScxf7OHfh/U9HAo/4Q/5mzAUJsC8icAX5GcsXuYgUcw1ku0fql9WKc:Eo/4Q/5mzV1is44
                                                                                                                                MD5:B4A045381CEA4390CFA3E6F1771E6C6E
                                                                                                                                SHA1:11498D5FDDB2701D3985D15A7D074E8E68143830
                                                                                                                                SHA-256:249815008EAE060C8FD99D4200E0A693DFE7903E244B4149156DEBBDC841DC7C
                                                                                                                                SHA-512:52E52C1BC1A15FD75FA855EE0F10D4DC27F5ECB0C35082DF9CC2723BBEB92C153B955BC9DE213D8DAAA12422C663EDE26807F0134C565DE7ED4686326861B506
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.ut9AW0XqWQI.L.B1.O/am=AEAo/d=0/rs=AGKMywHtCELgMlmrbrejhDjyNWzfGM372g
                                                                                                                                Preview:.lottie-component{display:block}.yt-spec-icon-shape{display:flex;align-items:center;justify-content:center;width:100%;height:100%}.yt-core-attributed-string--inline-flex-mod{display:inline-flex;height:1.4em;vertical-align:middle}.yt-core-attributed-string--inline-block-mod{display:inline-block}.yt-core-attributed-string__image-element--image-alignment-bottom{vertical-align:bottom}.yt-core-attributed-string__image-element--image-alignment-baseline{vertical-align:baseline}.yt-core-attributed-string__image-element--image-alignment-vertical-center{align-self:center}.yt-core-attributed-string__link{text-decoration:none}.yt-core-attributed-string__link--display-type{display:inline}.yt-core-attributed-string__link--call-to-action-color{color:#065fd4}.yt-core-attributed-string__link--overlay-call-to-action-color{color:#3ea6ff}.yt-core-attributed-string--link-inherit-color .yt-core-attributed-string__link--call-to-action-color{color:inherit}.yt-core-attributed-string--highlight-text-decorator .
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):274
                                                                                                                                Entropy (8bit):4.691767704613487
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/clock/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32073)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):758622
                                                                                                                                Entropy (8bit):5.5540778325715925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:dirCCx/y+N6W7BD4BXF2KwbeQbt2TgqLZz:LG/y+NzN4VFqeSrqLZz
                                                                                                                                MD5:42543A517BF70937F253205551464F52
                                                                                                                                SHA1:B778FF1160CA9EE579B7A636D4EA6F6577559C65
                                                                                                                                SHA-256:C4B5A799BF989EF02E1F637EA0464717C63BA53FC5FD736A1908B13C54E94121
                                                                                                                                SHA-512:350AE51198673AB7B32D9D9561446BD33DDFD64702C7003C7B61009213AC29671ADCAFBAF65CE2323BD09201B6B713C843C273CDBA75CE417EBF8AC40DA93709
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iBvy4/yN/l/en_US/PtQ3PrOHBuX.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometRouteActorToasterQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6178173252294200"}),null);.__d("CometRouteActorToasterQuery.graphql",["CometRouteActorToasterQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"scale"}],c={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},d={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},e={alias:"toast_icon",args:[{kind:"Literal",name:"height",value:32},{kind:"Variable",name:"scale",variableName:"scale"},{kind:"Literal",name:"width",value:32}],concreteType:"Image",kind:"LinkedField",name:"profile_picture",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:null};return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"CometRouteActorToasterQuery",selections:[{alias:null,args:null,concreteType:"Viewer",kind:"Link
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15160
                                                                                                                                Entropy (8bit):7.958429109082018
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:wp0LIUtzbv+hcTzqDu90Mqpn4u5qT8t/ZqhW0wOXiBIzo:Q08kj+aTz74GI88thGTqCo
                                                                                                                                MD5:264DBC42B329E3D8CB9B2C7602060B4E
                                                                                                                                SHA1:855A4BB8B9044E8416F7A97DAC3D507E45BBFAB9
                                                                                                                                SHA-256:8E615B615A5E8FF3F627782D8A15CDEECEC742647D1D47032F49BE9CC89C7A98
                                                                                                                                SHA-512:8ADC48F39E6B08892F8BD3AF39DAE7304FF2839A3B19CCF25A5A7D1886AD64C121C69983547674A4A63A2AFD97D73AAB448DD8C07138FA1033DA0D0B89C9D82F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385861043_988930892367304_1962397049320383181_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=GybO6chgi08AX_V86-Z&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfALhtfAcOgt33fjYFlbTQJ7jpnTOHbID5PiLNq0rZBQsQ&oe=654EB507&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a0100008b0700003c090000ea0b0000e71600008c1d000057220000ae2c00008d330000383b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".........................................................................................Y...MVm%}y)...x.....O..=.. ....*V/R.h+...h/3%f.+6..{U&.)k...../p.`.S..+.rgK....^....T.K...)...x/>....-7+7.[..Z........>....eN..bX.G*f..B......|>....}E.z0..PU-A.->.z.c...Z.=k...Z..z.E.K[..Y.w...../.....y..5.]*l.G..>.._..S.Ow..p{..oE....y=Bt`w.P..RT.E......=y-x.)...KQ....Qt............KC......9....<.|.......[..7......y..".K...rF.2..jV..I"....Z..J.I..{3[0...........(P..5...........?....MM@....4.....~.#-|.GK....l..*..X..%......yl...w.d.X.)..a....~.j.'..ga..Ke.N.L3 ...D.v...]N^.(.<.>>F.wW....:>w8.......z...oR.......Q..{..$"\.g...u.Z..l.0..i.d|.;e.['..s....E..s..7._.<.\.~...w..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):30024
                                                                                                                                Entropy (8bit):7.981511708797197
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:jFoZ270XGlMfPfbhwmkASOZq5fN4D19sfyk8cVAQFRqXaUgrTuEYdwWPKAfP4Zzg:m4gHfqPASOZqfq1SxWQFNYfKAXMd7Pi
                                                                                                                                MD5:3B3E996ACF2D671A0292C27DB362FC11
                                                                                                                                SHA1:545012613336F5AFF74F267AD7016733FF7F9750
                                                                                                                                SHA-256:D044DE874A083CB0B93EC9C7234293C04ADC435E8A8BFD6236223261D005D102
                                                                                                                                SHA-512:D840A2BF9919BFA58442F163D19B602C5A2F8B7531FA8C658B956CFB39FCA2C654AB92A8079D5A0F2080E50761ADF389CE1F8817DF0C4BCCCA274BE85979FF34
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h....".................................................)iF%..H..,.CR.i.....)id.-."..EBf\J.lI...$.G....`..IK<.CqQ&b^)d%.mVR4..a..=...*<%Nun...v...f"me9>J...!..t.R[S.).;.)Ip? !-6...M4.DeL9.E...e.]m.............X..4...0..z...Ot.j9.6..a.XI!.#=gb.Z..j'.%..h ...|.,.sO,.[p..$.O6vDU.L%..i....i.ku......y.X....L6@.Z......)F..D......Z..6.6...XmiL./HvA4IQ+.SH......a.T..Wv1(./..4..(%.....":..A.%)5.. ).aN*R.y..I.<.9v.;.b...,f...f.6 .8P....%-..u.$6D....Y..PI..79g.3<.m.@#\....3.j..y..B..5JEKJ.u2%.$0.7.J..@.N.2h.JL.-mxS.$.0@....[u..t.d-gMh....D....F[.>.T.L.J.ZR.......<....O..Y8...P..#..].y...w..@z. ...t.`.N......i.S.Kt......b\....,..Y.o.j..A....>.....nIyjZ...0..a.D.....f.I..t+...;..=...;Gn....o..s....W..z.Bow......2.....A6...I.qlC+D.n;...d..p.w8G.=q...Z;....C7y..b...z.$.)"7.D....X..F..4.1.........>.........u.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 25 x 1623, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15745
                                                                                                                                Entropy (8bit):7.949777531802882
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:VBwYqpdW10y1hDtf11ivreyythbY5EYHH:VBwYqpd/aqvij/bY5hH
                                                                                                                                MD5:BFCF09AF8AD4C5E2B972FFD1628118AA
                                                                                                                                SHA1:20618DEAB899C9250BE9C5B41CDD1EC3C017D02D
                                                                                                                                SHA-256:E774CDCE1813A7B8BC3E7B99DE4F88910A79A283909672B67AFA01B2ACADD25E
                                                                                                                                SHA-512:C4B30D1AF7FB70E8903589731E0FEF9C2EF35B96F0D21B5600EFFECB0C9236C2494A4C3FEAE3580E7B9CEAC61B49A046B16881C4A8B37B6430175AB8C2ED2C4E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......W......k.E....tEXtSoftware.Adobe ImageReadyq.e<...piTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:018011740720681192B0BA965B74F5DE" xmpMM:DocumentID="xmp.did:7F4B6E70D11011E5BFEEF000C0A7A712" xmpMM:InstanceID="xmp.iid:7F4B6E6FD11011E5BFEEF000C0A7A712" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:009348ac-ac94-4c79-bc5f-dd636114337d" stRef:documentID="xmp.did:018011740720681192B0BA965B74F5DE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>E.d...9.IDATx..]..U....v...,.EzG... *.(*(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1641 x 785, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):409896
                                                                                                                                Entropy (8bit):7.9916352064264915
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:6144:kfWUuwZuzIpB1xcPHgBluQ5fi1NIpwEkKXMXY3HfXFYM+c6i+LMwxEB0T9fY4J:kuUjuzu1xbluQ84Wa/XfVzH6FdxxQ4J
                                                                                                                                MD5:35B3236F04EC3B34993478273DCF77E6
                                                                                                                                SHA1:C15E02A94B1E370559B6AF4E94D1405AF215D683
                                                                                                                                SHA-256:7D6DB1E81981340639776E50E94E33B2ED8079869B45BD5170AD8A90CA1DE910
                                                                                                                                SHA-512:FB63EBD40680D1317E5A64ED13F1189FF50FEF3134FF68A0D82480381845511B7547854F0785FC74061707F1181AFC4F893A57D8DEAC88F98119F5ABD6B63AF0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/01/MILLING_HUB.png
                                                                                                                                Preview:.PNG........IHDR...i...........RH....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1394)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):284207
                                                                                                                                Entropy (8bit):5.633568509127537
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:tA2QFBJ+wJVMS/jm320bppvg1sUlav8nJy3lFs7VkoWoz5H7cDen4maDaD2Wxc:9vwJ0bnvQJysSoz5H7vaDYo
                                                                                                                                MD5:D6E334EE1F97C918A41CEFB6313AED3A
                                                                                                                                SHA1:F298EA64CB1030E1FBE6C75FD1816DC12B31A01A
                                                                                                                                SHA-256:75729BAC81C02282B6A195F4DE1AF9C20F0B1EE2AE0977E5B186579AA59FD9D3
                                                                                                                                SHA-512:364577A4651A5FAAA4D39DA853B92EA6C6A923D3104F3AB7ED17BCB33A2DE0355533A17E3DFD92415A86B134D788326D1B1CCEED42453B4E43CE7B37468BDE58
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/www-searchbox.vflset/www-searchbox.js
                                                                                                                                Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 558 x 536, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):56020
                                                                                                                                Entropy (8bit):7.978784091273522
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:4eMisACNEnxVBfHcakvwCE876fDJQ4Tx66/0k:4nAWExrcE876fDJQ4lH/Z
                                                                                                                                MD5:14C8FBC02F7F9FEE9EC3253773370E63
                                                                                                                                SHA1:32DCBDC0E9925E6C474E729E05065CD80415E916
                                                                                                                                SHA-256:EE1414F673D655C3B939EDE184D587F81D550C410DBE77AB9952EF875515F143
                                                                                                                                SHA-512:7F16E375F14724DD770631A701DB66EA2999FEA7B47A6178564D08F6295535C2F3FF28D22A3A6FD95126AC152F27D71A27C77BDE07B53640AC96EC742A2A1997
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/y8/r/ZWR9C7_JdnP.png
                                                                                                                                Preview:.PNG........IHDR.............}..]....PLTEGpL.................9487/4......&&&&&&........... .........%%&...%&&%%&&&&%&'&&&.........%&&%''.........$%%&&&%%%p.P...&&&...'''.............GZ.y...........<r...]W...w.......A..<d%..tP.1...JU..........o@.PR....&|....6p...........Y.KR.A5.$q......}C....Nb..KR.......R4.....8..-..9......[5..8..OK....TK......,..@.^dd7..1....=?C.5../.cca%....P.1.U...?..<......R........{...KKJ.u7...:?D.......4..eU...a..F.....E....{.rx~hw...\......]mii....5........{...m.x..e..b.Q...2..cmxp.P......&&&...8.....$$$.IU./.....-u..e.........0....}.]...v.W./..1....3..t.6...e... ......y1.0....>....Z.7..>^.=n.SI....i0.a?.2h..2.{...B...Uw.4....9.....`.'06.....<.S_t;..P.....T.>..cPke.....D.(d.7F...eG..K4........m!......e..w......~..E......o........c..P..un..!...........E+0./....tRNS..........^...#.A..}ju...5K..Q...\.....;I..4...O.I/1.....X....k.<...|k@|.y....[.=.....:O.....5aj[.N...>.....i......^.........n.........|..~.........qo...^..-....IDATx^.Ok#
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4198
                                                                                                                                Entropy (8bit):7.9429294358926485
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eBi8vEju/dtHq7vpz2g9+BarM7RO/O7gr01F4ibf9IWITnE:eBNfFtHCprBg7ROGUjihOTnE
                                                                                                                                MD5:1E3304A897ED02C21B928205FBA020BA
                                                                                                                                SHA1:871AA0FA3ECA3B5F90E35A6740D29EEA965462F4
                                                                                                                                SHA-256:F5AB1824749BA2D0DF7387996BF0BE673368E8370F5EA807F3778B7604046550
                                                                                                                                SHA-512:730DDC4E262C49264D656C7AFC220D43E8A85899BED667176190F6D3F6760BDAAA0C11DF56F574E4CD5C64F46EF742F7EB8A8B0EF0260CFC94472BD07C5186F3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.ytimg.com/vi/4GAJ67YRKhM/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLCfdYlaigmyF5xk1yFB-SeDQw2ekQ
                                                                                                                                Preview:RIFF^...WEBPVP8 R...PN...*....>Q$.E..!....8...u..l.v...s.......'g...........g..........?].......Y.c...._`...:.?h...Q.4.o...m?......y..._.p...S^`....i...$...].w.@....|.?...P.f..?.}..-......?........c...O.W...ob..BT?..*.......H..>.......l....K#.......da.{... W<.....p.d..t.!zY...nT.....[>._fF........LrD?,..y..a.._.1y..k.EE..o.....u......c.x........4.H.$...]Ec.c..t.t....]._:.?s...M..../..Z.F.<..7.s...Z.guv.Oi..W+}oxp...../r7....['.{>.'...|....G...Y..!.;.g..S.....t1....Y....iC._a.0g+..;w.E.-&P5.e............03..5..w....../t..D.(`...D.*..odm.y...g..'.2.{.......'~...h.!G1q/V.KU.R>.d..o.-.%ca.[\/+..1~....`.b.F.VHC.cm............SDJ...3P..@..!....(1.%3...T.....SdSg...5M.R..=.YCq..G.f.$..h.c..H.....h@..../.4.>-.....!$.J...&..WPn../...]............s.G..s...XK.i.....`.....M1...5....i...J....,*h..cg:..i..^.V.q..`..F.,.;.N6..)X...&.....Z.aN..;..sC.........l..3=BH...-...6.+cv.o.%..e.e.........[8i...2...?.M.&.s\.5..C....._....W2.....kO.....|....E6....s
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):416
                                                                                                                                Entropy (8bit):4.4998346788589245
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 55088, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):55088
                                                                                                                                Entropy (8bit):7.996737152299
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1536:nM6Pnxpzhc9Jvg+xVtbY9u6//YsfHohQyVi:n5xpzKHvhxLb23fHSxU
                                                                                                                                MD5:8A9A261C8B8DFE90DB11F1817A9D22E1
                                                                                                                                SHA1:75C69E8B7C1CEAEAC5F8876E77A4D67C3D01CE43
                                                                                                                                SHA-256:5DBB3A972022659DD6DA5878C41474F5EB70280FAC4608C8B5CB72C8DEBD4A40
                                                                                                                                SHA-512:9F54B79A18560F28FF48C1384BED90BB697011A624544DAC54681A2AB1A5D72A70EAFBD575AD13120DE4CE7E230877B9F9B733EBF2608E956F5444890484B679
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/materialicons/v41/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2
                                                                                                                                Preview:wOF2.......0......{....................................R.`..P........7..\..6.$..`. ..|. [b.qA.[B...i...]m*`....Wj....v.C.y..cy......VR.c....VeT`...ki....'.11..j...7._p...6..L.tI.t.".h".....c.U......1.M.Q@.H$.i+.m.e.X..(.C/.....{..;7'.[G>.W.....@....F.....v/.k..^....%>lY8.G..t....aAX..@|...~6.....%...!.....q_......FT...UU..'^..]78M...d{.`|..p.....(....>v.../_...D0..ojtO}.,....B......<.d..x....t.s.d.....Ee.B..l..$4..1......U...S.n.\8#......'...3..8trM...g.f.-.~...y.,..2....ds3.......D.....0.Lb........3.2..!..?\BP...!@.r.....D.xV..V.v..MX..Go&=.Z.b....\B.m..n....G...5G...V.#..e...7..Z.......S..m..+....p,\=.....$..0.R2..}..3..R.YH...6....C.k..Z....B.......f.j.Fj..e...If.../....x...R.N?g~G...,C.v.S.N.g4....i..+.J...%.kJ...;..........).I6..h...B.,......#.........P.....3.3....l..-....tI..P...I.1.+..%.._..K..]...e..(...........~...V..:4.hkb...M}g...?.E(j............K.._.j.IQ&.!O..&y..Q.s..kc...|.=............~..D.A..|B.@R&H..`....2.f.,9.]-'%...$
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (378)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):156777
                                                                                                                                Entropy (8bit):5.06830710804492
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:D3Pxge8Vcx40lXFN82u1+1xWA31CP/s9m:zPxge8Vcx40lXFN82u1+1xWAFCP/s9m
                                                                                                                                MD5:9098EB49E4ADE483B6B6E9689806EC4D
                                                                                                                                SHA1:96AEFA99AAA31071AF42B1927A2CCF47306EEC7E
                                                                                                                                SHA-256:4F3D14396171909AE5351E9F526499DD81A1EE91FF75951709658BB6F07C7CAB
                                                                                                                                SHA-512:B201F06BA961C21ACE85D4A95EE53288CF4658D8DEA510B36C62221725A2907C7C4D66074133BD34A0275ACC142C1A9804DFB7F88C5AFCEFD41383A2C49B99B4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/themes/Newspaper/style.css?ver=12.6
                                                                                                                                Preview:/*.Theme Name: .Newspaper.Theme URI: ..http://tagdiv.com.Description: .Premium WordPress template, clean and easy to use..Version: ..12.6.Author: ..tagDiv.Author URI: .http://themeforest.net/user/tagDiv/portfolio.License:.License URI:.Text Domain: newspaper.Tags:black, white, one-column, two-columns, fixed-layout..-------------------------------------.Table of content:.-------------------------------------.1. Variables.2. Mixin.3. Normalize.4. Theme Grid.5. Header.6. Typography.7. Modules.8. Post and Page. 8.1 Page. 8.2 Post template. 8.3 Comments. 8.4 Gutenberg. 8.5 Galleries.9. Misc.10. Footer.. _ _. | \ | ___ _ _ _ ___ ___ ___ ___ ___ _ _. | |/ ._>| | | |<_-<| . \<_> || . \/ ._>| '_>. |_\_|\___.|__/_/ /__/| _/<___|| _/\___.|_|. |_| |_|. ~ tagDiv 2021 ~.. Thanks for using our theme !. Our portfolio is here: http://tagdiv.com..*/.:root {. --td_theme_color: #4db2ec;. --td_grid_border_color: #ededed;.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1115
                                                                                                                                Entropy (8bit):4.113377443767523
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15160
                                                                                                                                Entropy (8bit):7.958429109082018
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:wp0LIUtzbv+hcTzqDu90Mqpn4u5qT8t/ZqhW0wOXiBIzo:Q08kj+aTz74GI88thGTqCo
                                                                                                                                MD5:264DBC42B329E3D8CB9B2C7602060B4E
                                                                                                                                SHA1:855A4BB8B9044E8416F7A97DAC3D507E45BBFAB9
                                                                                                                                SHA-256:8E615B615A5E8FF3F627782D8A15CDEECEC742647D1D47032F49BE9CC89C7A98
                                                                                                                                SHA-512:8ADC48F39E6B08892F8BD3AF39DAE7304FF2839A3B19CCF25A5A7D1886AD64C121C69983547674A4A63A2AFD97D73AAB448DD8C07138FA1033DA0D0B89C9D82F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a0100008b0700003c090000ea0b0000e71600008c1d000057220000ae2c00008d330000383b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".........................................................................................Y...MVm%}y)...x.....O..=.. ....*V/R.h+...h/3%f.+6..{U&.)k...../p.`.S..+.rgK....^....T.K...)...x/>....-7+7.[..Z........>....eN..bX.G*f..B......|>....}E.z0..PU-A.->.z.c...Z.=k...Z..z.E.K[..Y.w...../.....y..5.]*l.G..>.._..S.Ow..p{..oE....y=Bt`w.P..RT.E......=y-x.)...KQ....Qt............KC......9....<.|.......[..7......y..".K...rF.2..jV..I"....Z..J.I..{3[0...........(P..5...........?....MM@....4.....~.#-|.GK....l..*..X..%......yl...w.d.X.)..a....~.j.'..ga..Ke.N.L3 ...D.v...]N^.(.<.>>F.wW....:>w8.......z...oR.......Q..{..$"\.g...u.Z..l.0..i.d|.;e.['..s....E..s..7._.<.\.~...w..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):165
                                                                                                                                Entropy (8bit):4.914928959846639
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):442
                                                                                                                                Entropy (8bit):4.813019877520226
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5430
                                                                                                                                Entropy (8bit):2.8260693105607775
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:EeKq/Qc12qRofxmCaucj4VXSPZdDORfZjR+xzaRbAPEMe30sLFTa9:YmQcbKcWMERfZjEERkEM5
                                                                                                                                MD5:2B17341FBF84494E2A2086B3BD4E1D6E
                                                                                                                                SHA1:4760B3A8F8DB84BD13B837CFF1F3A3C167239A73
                                                                                                                                SHA-256:8AB497003E7CC1BD881C5887F510BE00B029FE1696F8117A7FF694241C6150CC
                                                                                                                                SHA-512:2603348BFF715B09055776F619A00AA3FDFB9B41600E97052B7532E4A6EB9BD1FDD829D5083DC9E1F06E70876AF8D5A7367A4D394C6BA1C6B72EFD314BB4C3EC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://f.vimeocdn.com/images_v6/favicon.ico?f877cd0a3c05f2ae9b2871a518dc27e25a2c075a
                                                                                                                                Preview:............ .h...&... .... .........(....... ..... ...........................<............................................<....................................................................................................................:............................................................C....................................f...................@.......................................................................................................................................?...........x......S...........K.....................h..............K....."..................................................;............................................................................................................4...Q................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17307
                                                                                                                                Entropy (8bit):7.968328693011601
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:mZnGR/ugEW5oAz4j8XbOlyWhAj5Kbm8Po5HfA18IAe6K6:40Gg/iAXbO4b5KbpA5HfAiIB69
                                                                                                                                MD5:29F88CB598253D7328602AE9DA141908
                                                                                                                                SHA1:B8E7C91A59B3D58600122BCDDCE30915B607FA09
                                                                                                                                SHA-256:DF33B32C0912C245CB2C1E236B48F3CA2795ADAADAFB0C6E797E4E5DC504DE93
                                                                                                                                SHA-512:95F375E2093443C54F8BDE4C573C220E93F3DB42748295224F088C0F25D364EE2DB9D0578A5FF44F8A453228E7A9B634B75F591895FD1B4457C2BCC314C3DF83
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://scontent-sea1-1.cdninstagram.com/v/t51.2885-15/385642060_1137177300579131_3399832328050132027_n.jpg?stp=c197.0.1046.1046a_dst-jpg_e35_s320x320&_nc_ht=scontent-sea1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=PPz-NeWkqZEAX862WKV&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AfDaHLiZwrAhSGiIG1N3zmHK3NwePDa_6PSCVpMXQdwZhw&oe=654F4FF1&_nc_sid=8b3546
                                                                                                                                Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a01000025090000170c00005f0f0000d81e0000552700001c2c0000863600007a3d00009b430000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."..................................................................................C/....p.+....q...7.......s...8..qJ.AQ.n..Q.....+.Y..y.E..~h.|...3..r..|.z........u..:.&....T.Jnl..(%l......."+.^._....C?.../$.n..+..%..=.3.$y..N.^...&S|B.....4...+.;<.w&.&8......E...eRe.?..Z.n.._.[.yf.z2X]6.k...m.\z[g.+!.Du<..aw&Kf.....o.....#...-..s.G..t.A0kMnG..z............m*.J..9..*...i.`.0....B./.*.B.&...B..%.FB..W....q.K.p..&k.E....}.......e..Y.......}.......-2.)...Dy...J^...I...=.._6TX.......JG2..1...2s9...,.|.7.,}.g?}0-...%7A.t...&.tL.7.h....]...Y.c2}O..=........o.s....B...5..p...bJJ..$.\..6.O....\....[....Z...v...N....>^..>T.*5.Ln.2.%.m.}.l[...]..s.;..I.S..?.WE_....l>...H..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2958
                                                                                                                                Entropy (8bit):4.703292730002049
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb
                                                                                                                                Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):328
                                                                                                                                Entropy (8bit):4.751341136067324
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/search/v7/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):709
                                                                                                                                Entropy (8bit):4.22525639505645
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/youtube_shorts/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50368, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):50368
                                                                                                                                Entropy (8bit):7.996129352944459
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1536:ePPkjChDHQGkYcQdLSUR/osW3sX53CH+i8OBtFid/r5PgS:rjgDHQ8TbKBH+oBtUF5Pp
                                                                                                                                MD5:4FACFD6FF39E147B7E39C4B1ABE4117D
                                                                                                                                SHA1:0F7C0D978C209D21EB3F55950FC43E77C196EC3B
                                                                                                                                SHA-256:A246C4DE8A0F1F1FDB6EE52565018DC341063AA9EFE8481034BC3EF7D697E334
                                                                                                                                SHA-512:C91CEE261D4EF2D8702BB333E850573D9E95299AB6CE2AEFFF26DD5909A3B4F3FA99D1E24A8ECDB636E467ABAF1F050CC23AA86C72CD446E62DD54EA4F17750F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v36/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                Preview:wOF2..............S....D..........................M.....n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0..p.6.$..x. .....c...[nDq..Ch.........f.Bv..n..u..-;..m>..@Z..G.......!.t...Z...A5x...`s......7....kE.wS.q..bc/GW.-.V....B.=. .......k.m.%..N....B...E..9.k.9..D.4..:.D..Z.y$...P..].....q.[.....'..._._........%.Ix..:U..nIcj=.$.....r..,.[m.d..J..Q]...,....,=..*.R..JB.!.....b.mN.5\l..E......TP....sf.?......f...3..*...M.e.(.......;<....F...c..Zu".x....w. .S.........!!!F.....R.P..N....X[...^..].......6.....Q..........F.....e.cx<._.O!.a.2P.TJ..;..b.....,.]....C..!....C...u;..J.vlY.......j..Z.Y.=..../T.'.B%y'...Q.WU...,.3....]..6KW"bb!*`.F....,.......g.o.......n...U..w...."tlk.La;.......z.1..;.......(.hD.....:...P..P......)..*d..A.B..p.i3yD....t,dT.z.1........W[.*....n..;..2.UJ.4N..B. .4....E.=.~."...+<_?.z..e.Y2:....9.(4P..Iv|';.m......X-M.\...L.}.....m.8..x...\.......P...+.V..*K.....4.c@.`..E~..f..*..vv.V.D|...K....j...!..$$..!@..=.i.../.}i.q..y..K
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):287
                                                                                                                                Entropy (8bit):5.015529132385196
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                                                                                                                                MD5:64090EE2574D7F41444485BDD8E4A04B
                                                                                                                                SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                                                                                                                                SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                                                                                                                                SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/unplugged_logo/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):98500
                                                                                                                                Entropy (8bit):5.49675914761682
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:OxV5lRQ3P3r3C3NKw2GiLelsvLvSv7vFvdvnvBRnBYJeLn27+XoODlzmbguTcoif:OxV5lR0elOy
                                                                                                                                MD5:46ED0DFD66BE51E178DA68CD4793A6DE
                                                                                                                                SHA1:74CE2ABE60F8ADBB4A2A438A16E23C01A6CFDBCA
                                                                                                                                SHA-256:D4FB697E67E29E3AE3084C3FA149B06B9A8A5C1D2D70AB5D411E7B56D32B8492
                                                                                                                                SHA-512:4AC2A4CE03C202D3AADBAE25C9F24008A7DAE9B1EFCAC513F5984738D2B5EB4E06B6D5960E9F508282CF0FC69A6B4FF399620B46B5A7EDDFC7644ED6EFC10C89
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css?family=Lora%3A400%2C100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CPoppins%3A400%2C100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7COpen+Sans%3A400%2C600%2C700%2C100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400italic%2C500%2C500italic%2C600italic%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto%3A400%2C500%2C700%2C100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400italic%2C500italic%2C600%2C600italic%2C700italic%2C800%2C800italic%2C900%2C900italic%7CLora%3A400%7CPoppins%3A600%2C400%7CPlayfair+Display%3A400&display=swap&ver=12.6
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LLPtLp_A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LJftLp_A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v32/0QIhMX1D_JOuMw_LLvtLp_A.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):778
                                                                                                                                Entropy (8bit):4.260772867505465
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-dislike/v2/32px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 1920x1080, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):301418
                                                                                                                                Entropy (8bit):7.975891256846444
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:m/+DCAnqdsjmA1/1CvMIb62S2zD7PGVtaGlN7ypxle5/WIf3/h:yqCAnqdkmw/1CvMIb6257mZlN4S5/Wk5
                                                                                                                                MD5:F812EB85A594ABB6EAC52758ED74B4B3
                                                                                                                                SHA1:8FF7A63D0EAAC6D64905862346C551982E09B223
                                                                                                                                SHA-256:E61D5962FFAC09B80A2C8131410656B6F82C87C98E4BAFBBCECE60FBD6223F43
                                                                                                                                SHA-512:9BB6F650DDBAFE5C083CC43B638D6A25BAA6A621B2FCFCC5DCB0815A585E4B1D39B09ACB14AFAC1F29B3171700A01534D940C81E7AF73C9E0C4686FD417EDB03
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2023/09/COPERTINA.jpg
                                                                                                                                Preview:......JFIF..............Exif..II*...........................................(.......................i.......V.................0231....................0100................................8.......;...........`.......`.......ASCII...xr:d:DAFucI6YTNk:9,j:3850980583875587870,t:23091416.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>End_of_summer_coktail_hour - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-09-14</Attrib:Created>. <Attrib:ExtId>5af47a51-545e-4ac2-8804-3824af76b717</Attrib:ExtI
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 94 x 94, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2322
                                                                                                                                Entropy (8bit):7.562275856172323
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Jzo7FDNn2D4J3xRT+ALqop/vXVAndcAFwBfy/iIwuxmgNWxOQ3+xA33N/Lq:9o7F52uR6AOop/vVAny4lf1rNWxOX
                                                                                                                                MD5:DC79B20115DC71A64FC3820787BB556E
                                                                                                                                SHA1:41311FE93AD940CD8CE8F7D9C0569743BF1D46BE
                                                                                                                                SHA-256:622E5BF0114CA99822990C8C94F300D10BE1F8EC803B60D1D35B1AFB2EAEDFD6
                                                                                                                                SHA-512:A98DF218A59F76593B28C7F552EF3559604EB1ECF6BE63B8876B88974F3603C2CFAE60CABAA503FD38BA798EC822023DE88BB56755D2D87CEF04C5BCD7CE6FD3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...^...^.....%.49....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:BAB2ADA50D7511E88744D0D5AEED2F99" xmpMM:DocumentID="xmp.did:BAB2ADA60D7511E88744D0D5AEED2F99"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BAB2ADA30D7511E88744D0D5AEED2F99" stRef:documentID="xmp.did:BAB2ADA40D7511E88744D0D5AEED2F99"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...{LSw..p-t.(...#.x...+F...E.....[.c..H$S.g.af...b.r3[...%. .9...U.....l.]e.6........;.5...}....k...a...?
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8000
                                                                                                                                Entropy (8bit):7.97130996744173
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                                MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):563
                                                                                                                                Entropy (8bit):4.367744360532535
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6479
                                                                                                                                Entropy (8bit):7.532271736948424
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:KbKC3ZhaR8rrCa7mZz6D6p1yRISMlztz5:+KKZ62rCa7i1yRISMlz7
                                                                                                                                MD5:FD2B4D1F529629317005066600E864D7
                                                                                                                                SHA1:EFB72B63DF7F04476D9DD5AAFE38CA973938803C
                                                                                                                                SHA-256:639E06E7D1116EEE5C300DE036F2C41CEB1A25B073090F6DBB3E6E2D03536507
                                                                                                                                SHA-512:841DF539FDE7A185F3EED22490D7D144810E6C07EA139E4C28A34AEAC69EEE441BA3ED8B3703DAEBC2746E5A7FFD037E67640604142B6DAC194B967F052367F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."....................................................................................................................................... .........^e.....j.........{...M................}%/.1.....2,.\........,.).g.x.r!....L.......I....\+=.j..Fr...........:z..R..,.............H........^..37L...p.u\..x............`..F...iF..........6NV.'....Zp............R..M.tc*<`......tQ..t..@...u.[s........2..-.:..gi...,.........T.}'6...0.........t...C.......2...............7.A..]h......:..{.....w.1.g"........d.g..m>.....F........]D.74..<..~..4........iW:..&W5q...I.Th.......=......{..f.R.*1........./824ea.)..S.{..&.........n.4e.f........+........'L...f.....s!.}I..........z#t..C....yH........N.&..gB..............-;uU...................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):561
                                                                                                                                Entropy (8bit):4.664076278294878
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4068
                                                                                                                                Entropy (8bit):7.756309759999762
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:txwBLkiKpVixYspaGCDLgEFGsq50A0OR8l6:+LgpViH8dDLssq50tOR8l6
                                                                                                                                MD5:20D0EEB2F8759C1717F7C4237A01404E
                                                                                                                                SHA1:B984211F9FAB2FDBFCB8F8C3083C4F9E9025449C
                                                                                                                                SHA-256:6FC66733AA21F83C5B25DC8C634887911AD37F878971EEE0F4F1DC720823C67A
                                                                                                                                SHA-512:4A1895EFE44A740F4611E3A17A972B44E49A5EA6BCEC0B13760553632EDE85DF468B32C7E3A2888D28DC8C92AEC731116E9C33A7833E6A2A40385CBA5C73B114
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f000758010000ef020000f60500009f060000c0070000ff0b0000270f0000e40f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................................UR.}...)..~UNt.x...|.JW}..e.i....5/7v.....9...i...O...sx....m.....^...t~........f6..3.Y.).so.;.ta...j..I...m.......m.......c@_...."...%.}m.xHYD..u++dO..b>|.....E..\.xr.p.MA..p...{..c._(.....[Q.z.\\:.....z'-#...s...^x.i]..~.m.m.~.....e.Z..i`......}...y..Yra..g ....vg.u.;..(.&. n...t.........y}0..@..@.......1................................ !1504"#$36@AQ`...............cT.h..[~=...b.GbAx.j?..ZB5,..1."...2.....J!.."..H.a.p.......... .|Wp~.1...Y(..5!..Ny.V]0;...."...JNM$.U..'..sP.C5..,.(dw..k..-...3.]c....UT@..N..v|.&8P...Q...9..@...Z.9.--...,|.uzr.p.l ..Qi!p.T$6......>~.%..J...R7..R).b:p
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16341
                                                                                                                                Entropy (8bit):4.86957954198148
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Sf/l6Des3TRCtZFZFJ+rBuXAqzvFjF762JZcPI:cd6DeaTREZFZFJ+rBWAqzvFjF762JWPI
                                                                                                                                MD5:7DEA5EEB27EE2D3DEC4E5EDE55902415
                                                                                                                                SHA1:C162A4A2500771168F2680450B8163968222A791
                                                                                                                                SHA-256:71527FFD09D23231070BDA502284685706BEC2381E86B478D4EABE5024BF80F3
                                                                                                                                SHA-512:CF2372CF7B2D736D7888C78AE18D4399399388A780C5F9900CF814E9356954AE93A34517DE364754972F6EE3C38F5D26C3D9CD75D65D6869D46A4ECF7F7F2CD8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://f.vimeocdn.com/pro/themes/blade_press/css/base.css?5ab07d
                                                                                                                                Preview:/**. * RESET ======================================================================. */..html {. color: #000;. background: #fff;.}..body,.div,.dl,.dt,.dd,.ul,.ol,.li,.h1,.h2,.h3,.h4,.h5,.h6,.pre,.code,.form,.fieldset,.legend,.input,.button,.textarea,.p,.blockquote,.th,.td {. margin: 0;. padding: 0;.}..table {. border-collapse: collapse;. border-spacing: 0;.}..fieldset,.img {. border: 0;.}..address,.caption,.cite,.code,.dfn,.em,.strong,.th,.var,.optgroup {. font-style: inherit;. font-weight: inherit;.}..del,.ins {. text-decoration: none;.}..li {. list-style: none;.}..caption, th {. text-align: left;.}..h1,.h2,.h3,.h4,.h5,.h6 {. font-size: 100%;. font-weight: bold;.}..q:before,.q:after {. content: '';.}..abbr,.acronym {. font-variant: normal;. border: 0;.}..sup {. vertical-align: baseline;.}..sub {. vertical-align: baseline;.}..legend {. color: #678;.}..input,.button,.textarea,.select,.optgroup,.option {. font-family: inherit
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1150
                                                                                                                                Entropy (8bit):1.6001495726289154
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):241
                                                                                                                                Entropy (8bit):4.946080980015212
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4sl3UYl4sYhSBRxtHkRIvldfpmeFrZSABM:t41nlpxtEqHPMABM
                                                                                                                                MD5:583EDC3D198B3A1117B1C92000728248
                                                                                                                                SHA1:83D2AF855C97C89B0C403D4DB92E0A58A3D01601
                                                                                                                                SHA-256:98DB6B44A8D0D3D6555C5CC022144921572E719B75B630F4DD8E2FFE4727AFC8
                                                                                                                                SHA-512:AA688DF427E7099D4A24D204D20EF61600165C6E9BDCD7319E1CCE0841970AA8D46C0CD97A6225ED167056882C4133750469079FD637C1BDFF05FFC88DBB3650
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (612)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):6626
                                                                                                                                Entropy (8bit):5.375452114984372
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:kC+xIg1vivMjgECrWRToiY7kzU73T+58hlwbDARPK3e9IQ+zTE/PT3k2x49IH2f2:k3xcPdilz4+587C3hjTkTUqCm/bW/g
                                                                                                                                MD5:BF5C58A0BC52FAB5402E96D9871F4597
                                                                                                                                SHA1:F0B314212C27FC917201EA940B14D33D5866D35A
                                                                                                                                SHA-256:66BBB756B704BD42F8B958336803108D9A0DC88FA81ADBFFCE2311DCABFA046C
                                                                                                                                SHA-512:0E70550362CB14ECB99119BF39009492CF73A966E0364AA9A8FF39FA493CBFE11C183B931E771CB02492EC058B2B401550DA30F71A519BCF86A22237D5A18A73
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/player/9d15588c/player_ias.vflset/en_US/miniplayer.js
                                                                                                                                Preview:(function(g){var window=this;'use strict';var Cpb=function(a,b){g.U.call(this,{I:"button",Ma:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],W:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},V:[{I:"svg",W:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},V:[{I:"g",W:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},V:[{I:"g",W:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.V:[{I:"path",W:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.Ta("click",this.onClick,this);this.updateValue("title",g.gU(a,"Expand","i"));this.update({"da
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1210)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):78637
                                                                                                                                Entropy (8bit):5.412021658533606
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:w/Q5Up0BWTFRcxRpIoMwetxBJ9YDf4YRPlF/hyqqR4Qj2W:87mM1OxAx
                                                                                                                                MD5:132CD9290974C6F7DFFF4546B9FFF2DF
                                                                                                                                SHA1:B3F11F24BC9C7F484B41238F2F6B50F027411EA1
                                                                                                                                SHA-256:DC6A31B9D818AEC7F64712F1894CB52B55776D75C1B1FC58DB8E2A6628038CA2
                                                                                                                                SHA-512:155B998F5D4503A6666DD508BD149F30C3C322F6DEFC0D10B1A0575B22772AFA4DFE4C7FEE0C2BBD5D928FE79590C7BFBF0835CEF0E7286BA62F8BAD2C21BDA1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):320
                                                                                                                                Entropy (8bit):4.8695017860270475
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/bell/v8/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2992
                                                                                                                                Entropy (8bit):5.004214123464174
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:t4jbylpcB00rYD7LRYfLWY35LvYNLnYPL2Y8LZY3pL9YlDLqYeLXYLELvYELCYOE:Jl+A7V6io5z4z26PVYJoOXLT7L+zE
                                                                                                                                MD5:DD6F45E9DB6848A426467BEFEFEC605B
                                                                                                                                SHA1:9CCD08D0B525A1BAC79BC6744AF0FA2F7D932027
                                                                                                                                SHA-256:99B41E5C67DAE5888DF4BE96DF3429D4A6BED2DE4DCB7A46C4C3AE2401A95A19
                                                                                                                                SHA-512:D665380C73C24F2081574731193DF2BF695FA623DCBCF07EF5A0966DD1F3054F48223BA02AFDB2FA52AB0258FD1B31CE5B4A55E571655B58A1F164C7D4794D16
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" style="background:transparant" width="51" height="51" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#0a0a0a} </style><g class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.9166666666666666s" repeatCount="indefinite"/></rect></g><g transform="rotate(30 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.8333333333333334s" repeatCount="indefinite"/></rect></g><g transform="rotate(60 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.75s" repeatCount="indefinite"/></rect></g><g transform="rotate(90 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1530
                                                                                                                                Entropy (8bit):4.832131118790045
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:kpcyRZ6UuaEU+KtG5cA4lqXy5qzewHjUFRxI3W/j3gOgAyY4NT:iRoaoKg5ClqXyIzDYI3W/jQOg9DNT
                                                                                                                                MD5:895D2A337CECD4BF36E6FF9A7E669A63
                                                                                                                                SHA1:9176C614FA5ACA9AF6CEBA4996CC9128842803F7
                                                                                                                                SHA-256:644031A68BDE879AF85BCC9CB3E6FA1E9A6B0F61D49307581974B5DBC09D3DE8
                                                                                                                                SHA-512:016ABBA71928184A2BDC5125CE2585C3D47BBD1835F8B2BCA591AA88E3B0274A9AB7CD278FF96E67248671730DE6BFA28973D5DB97E9F81F1B1D49852B3DA90F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://it.linkedin.com/company/ocrim-spa
                                                                                                                                Preview:<html><head>.<script type="text/javascript">.window.onload = function() {. // Parse the tracking code from cookies.. var trk = "bf";. var trkInfo = "bf";. var cookies = document.cookie.split("; ");. for (var i = 0; i < cookies.length; ++i) {. if ((cookies[i].indexOf("trkCode=") == 0) && (cookies[i].length > 8)) {. trk = cookies[i].substring(8);. }. else if ((cookies[i].indexOf("trkInfo=") == 0) && (cookies[i].length > 8)) {. trkInfo = cookies[i].substring(8);. }. }.. if (window.location.protocol == "http:") {. // If "sl" cookie is set, redirect to https.. for (var i = 0; i < cookies.length; ++i) {. if ((cookies[i].indexOf("sl=") == 0) && (cookies[i].length > 3)) {. window.location.href = "https:" + window.location.href.substring(window.location.protocol.length);. return;. }. }. }.. // Get the new domain. For international domains such as. // fr.linkedin.com, we convert it to www.linkedin.com. // treat .cn similar to .com
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1586
                                                                                                                                Entropy (8bit):4.971538502379734
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Yj0jutsEgaFs9v8eY2x2UfwhUdt0A66ucXaKUoXab/:Y9ts3aFs90pUbtd79aKpab/
                                                                                                                                MD5:052B9F6B80876F7C32894105E377BA3B
                                                                                                                                SHA1:2018FC66AB3C28A18167B11C547406CF1BBAF89A
                                                                                                                                SHA-256:A7B005C03E9F79AB0D36080925C50F6C101BBBF9853DD849E9A0030A810C89A1
                                                                                                                                SHA-512:2DC6CA28250F1E5A0EF91D677A6732BD64D5D09C930B78AF226823621C0F1A6BDBDE23583C75F69D5101E918D7FAF40ADD7C236B0AA733D3B02F95528D1B3374
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/manifest.webmanifest
                                                                                                                                Preview:{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (936)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5863
                                                                                                                                Entropy (8bit):5.542506058381083
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ercpdAw1xFVObY2GhlzSSt0531195315WnGIjkC4EBBIjKuKSwXr6:ekdAMFVObY2GjDm19D5WnGIj8OByKD6
                                                                                                                                MD5:F3356B556175318CF67AB48F11F2421B
                                                                                                                                SHA1:ACE644324F1CE43E3968401ECF7F6C02CE78F8B7
                                                                                                                                SHA-256:263C24AC72CB26AB60B4B2911DA2B45FEF9B1FE69BBB7DF59191BB4C1E9969CD
                                                                                                                                SHA-512:A2E5B90B1944A9D8096AE767D73DB0EC5F12691CF1AEBD870AD8E55902CEB81B27A3C099D924C17D3D51F7DBC4C3DD71D1B63EB9D3048E37F71B2F323681B0AD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||"undefined"==typeof a.execScript||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||void 0===b?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2434
                                                                                                                                Entropy (8bit):4.737059133849761
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_round/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):338
                                                                                                                                Entropy (8bit):5.081456518478992
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_music/v1/24px.svg
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12867
                                                                                                                                Entropy (8bit):5.234767800377096
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:7j7yejbn42OXP85csXfn/BoH6iAHyPtJJAR:7HyeN/f
                                                                                                                                MD5:AE9AB7FA00772BE8C791FBA1532A20E4
                                                                                                                                SHA1:B97E790E4C7E4C3D5FF301AA5C1EA93DD65F5825
                                                                                                                                SHA-256:B8B8FA76143B1E3D6BCD32187DF721F7AD888AEB09FEF2DC15B485C98D09E362
                                                                                                                                SHA-512:136F0EFEDF9A5E7BDA8B0C515BFD8DA67DEA3BE7568ED5D376844C8E60C0993B01CDF5B597F662B8DF6D3C46DC546153E321777691FA6762A7A2B59CFC24DDCA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):258
                                                                                                                                Entropy (8bit):4.412023623447299
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:SEwJF9YT2KMEwJFOWEgmzJEwJFOWErJoJEWTWUqV9:fdWEgmQWEdfDV9
                                                                                                                                MD5:886011711AE972CD8472EEF5EBA5C298
                                                                                                                                SHA1:6E52E59DFCBE911B4AB1A69036E1E3B930030C7E
                                                                                                                                SHA-256:4B9257E3E9C959214DDFAB833A69A021AE6557403EFE76AFCBEE259621175274
                                                                                                                                SHA-512:5E17E37F001B253F9D78CFB212966299D30F99494A36580447D2A420A19C32F0D7C629E3081B9A7A8C5D63AC263A47FD907AD24C9642A66558C790D2F4B6B4D6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/menu-item/style.min.css?ver=1
                                                                                                                                Preview:.wpml-ls-menu-item .wpml-ls-flag{display:inline;vertical-align:baseline}.wpml-ls-menu-item .wpml-ls-flag+span{margin-left:.3em}.rtl .wpml-ls-menu-item .wpml-ls-flag+span{margin-left:0;margin-right:.3em}ul .wpml-ls-menu-item a{display:flex;align-items:center}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):191
                                                                                                                                Entropy (8bit):4.705262579447954
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (21066)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):21067
                                                                                                                                Entropy (8bit):5.307204545581297
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:TRFZqWtdbD5ABwXwLrekrff8eTr+xITxMcsn9LuJPvV/:TUAD5ABwXw+krfflyxUx0n96/
                                                                                                                                MD5:CF426CD1788C8356EE58C7ABF14C38BE
                                                                                                                                SHA1:609B5A8F0B4C7B5D3D955152A76DB699D0EB5382
                                                                                                                                SHA-256:6B1FC966C38B12C845F9FD8BDB76027106B776783FD44EEED917663942B5FD16
                                                                                                                                SHA-512:4650B0FE646169B23104FBA724B8C3595F990A2D162954549490165EA379BB1D6AA5E4E071D7ABF0133604F6E86EF316B00C9336813B65DC7B4ACB052B50FA12
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):151
                                                                                                                                Entropy (8bit):5.020176826819927
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17336
                                                                                                                                Entropy (8bit):7.989030582847079
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:zHWq8ri1HZSrJdSaj3u04162CTXAHmPmspWg8cPj:z2driUdjed62CjimPZpz8cr
                                                                                                                                MD5:EEC8DBFC49267C4D33CF31B49661BF37
                                                                                                                                SHA1:0F49D4563CF9E22E3AF6907D0785B9A6FACADBF0
                                                                                                                                SHA-256:661D4B208656C006E7AAB58ACF7784857963123675DE2302279FBE6C05313547
                                                                                                                                SHA-512:50BE539D4C45C62D73A49BBD7A043F7B79101D43D5FFE47F0ECC347DFFCA2D50043238E845E26351EB49E81286A1234B76CA92BD0EB749224D0823D92265BC9D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2
                                                                                                                                Preview:wOF2......C...........CS.........................d.....^.`.. .\..<........Z........6.$.... ..2. ..X....l.V<...j......0.`.g.^..u....N.XXQ,(.)K..."m.q..!........WS3C....[.pY.._Y......G.<....R....>l.DLA.....w.....(...T..%rT.*...Q.HI.*..e..J...X..W.....k.N..Jx/.....A.2@.;.tas.5.R.P.X..R.Q.n.........~..=3{L..}f_."^.Y$o.D....."!r..4.....SB..r...?......!.0.x.A.8.[Ey)T........t.@.@...KtV.~.+......'..OU].......VhwM...9.1c...@....".<.t..(WB....J.ZJo.G....)S^.-c..g.<.f....u....:..Zh..i...}.5...h..NE....R-.i...CW.|.I... ..d\.QH.q...b..;#c...U\.......*36.....,.*....m.e....,"F.4.Lg....1...3.M.....Z\{.0.v....P(..2..J......*T.*Q...t.1.)?A..86.. `p!...C.*...Ja...6.mPnb...6......H...{.EX..nUr...pu.l.x......d..#9..Gh&..C...Hb....L<O.I.!.$....0R.).|*-<H:H:L>C.^...A...M........Q...(..#.n...b.u.'.......cz....SOda..........f..;..=.S.H..gQ\...bE?..'.G.9....vVP<.....pb..?;..1..;...`?...:...i...(.... ..]..7y!.......P..d/.U..C{..Ld9..g&/......P$<.....b-4..W...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5117
                                                                                                                                Entropy (8bit):7.8003552391987885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ho/3YvryLK6cMkSewuGPa9y9jGddJjDHFz/0TNvl5a5HhZaXcS94F1F8:C2ryLK1zSi8PAzjDHlsTNXwHhZaXvt
                                                                                                                                MD5:369A916CE3603E4CE4A7B75ED2C07557
                                                                                                                                SHA1:4BF1FD0EDFDA93E07D5820E7387D9533F7395273
                                                                                                                                SHA-256:7A2354A71080F4CE38FB5F8CE18A7DD3B682B35B26F1007A6DF9265A9B4FBACC
                                                                                                                                SHA-512:F3D0DD69F789C1D742282527F966350788FCECAC4EEFBECCFA47DCAE1DC78C5C8D4DE796CA74004144D026B8E0A432F194B114DF3E5CD8C2DFC661FCC90657C7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100000803000021050000d40500007f06000047090000910c0000110d0000e70d00008e0e0000fd130000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................Q...E..D.D:.UA...Pl...P..UPUS..j.$..pv... ..(....i3C.....j....<.=..}...h.:.........<.{%...L"...&.-.8.ME...w...:.+MW.z./kU.2..C';.Y[....a.z....\....w~n......'..R....G...Q..E;.._j@...8....g.;.&...q..lo..;'*Q.*.....1..v8.d[E..y.._...~.....u6Yz....'_,...).tI....E..z..Y={K.`.g#A...#Xw..yi.uB1U@.y.;eG..M.........Rk'U.B.......(........ ....&........................... !."0$2@`...............U..G..E.$.. ;...1aUmO..q.m.#:.zJ.<kQ.xR..mE..xU.......?..x.X........+.e.y,..J...,...T.,...5.......M..E.../...m...B.;.3O|KMYNM..VU..xS[.%..CF...Y.St,.#....I...?B..w....^[..yX..Iu..0;..~2.?Io.......O.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1011), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1011
                                                                                                                                Entropy (8bit):4.958228722086236
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:WybE3QpQgbgbGNKOkhOXO6FOXOWOvOOpx+FUDx+W:WybEgpQgbgbGNNlOOpx4UDx+W
                                                                                                                                MD5:5306F13DFCF04955ED3E79FF5A92581E
                                                                                                                                SHA1:4A8927D91617923F9C9F6BCC1976BF43665CB553
                                                                                                                                SHA-256:6305C2A6825AF37F17057FD4DCB3A70790CC90D0D8F51128430883829385F7CC
                                                                                                                                SHA-512:E91ECD1F7E14FF13035DD6E76DFA4FA58AF69D98E007E2A0D52BFF80D669D33BEB5FAFEFE06254CBC6DD6713B4C7F79C824F641CB704142E031C68ECCB3EFED3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.youtube.com/s/desktop/fadc8afc/cssbin/www-onepick.css
                                                                                                                                Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#fff}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#fff;border:1px solid #acacac;width:auto;padding:0;z-index:1001;overflow:auto;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;-moz-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;-webkit-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1920x1080, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):204677
                                                                                                                                Entropy (8bit):7.970217802818551
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:Rai/trCXWrSNYB2jUhOXbJ+Hf1YuokrNj:RaKtrm2OY4QhOXdWdYuPNj
                                                                                                                                MD5:D5C708A4DDA14F82723804A4958B01A0
                                                                                                                                SHA1:39015EEF4C2245A90355F2987D88776692CF4C74
                                                                                                                                SHA-256:BC67B414E156CCAE386AD64E3F55E35D5CB46B6E48A4EB112AE7C6E9549077D6
                                                                                                                                SHA-512:564737DF8D9BF97DB55C67E5B9421A6EA5B742094D044576690ED38447D6619C9F427F2164EA57F8E285B69FCA097BFA41112D9CAFE3BDA2EE963BD2D72A23CE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/uploads/2022/04/IL-BLOG-ITA.jpg
                                                                                                                                Preview:......JFIF.....d.d......Ducky.......?......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Canva" xmpMM:InstanceID="xmp.iid:747D6B03B3E211ECA0C1E352E057347C" xmpMM:DocumentID="xmp.did:747D6B04B3E211ECA0C1E352E057347C"> <dc:creator> <rdf:Seq> <rdf:li>Ocrim S.p.A. Ocrim S.p.A.</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:747D6B01B3E211ECA0C1E352E057347C" stRef:documentID="xmp.did:747D6B02B3E211ECA0C1E352E057347C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):373
                                                                                                                                Entropy (8bit):4.744613189871505
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1037)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):29465
                                                                                                                                Entropy (8bit):5.132610956330585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:oQ/lbbMaI/2239A33zUF1c6Zie2sCsiZhrBzYV:oQ/lbbMaI/2239A33zUFFCsinBzYV
                                                                                                                                MD5:5789FBE165268A985E55FE57A0811E57
                                                                                                                                SHA1:9725C57245ED3DBEB18ABE289705D222A9655A38
                                                                                                                                SHA-256:9D51FFAB743363599C622D663C66DC987B6538E1342EABB0EDE175DBB6863478
                                                                                                                                SHA-512:53B3258C14D98B05D085A7F5E56FAFC9640FF32DB96E9AE6DBB90530030B1AADACDD5117E27247E12002B2D80962A2DF0FBB9E5539FDCE473E3FBFE0EB22AED4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver=ca46607f0f63147990c8ac1f35d750e1
                                                                                                                                Preview:"undefined"===typeof window.tdcPostSettings&&(window.tdcPostSettings={tdbTemplateType:"all"});if(window.tdbVue&&"undefined"!==typeof window.tdbVue.router){var eventHub=new CloudLibraryVue;CloudLibraryVue.component("image-links",{template:'\n <a :class="classes" :href="link">{{text}}</a>\n ',props:{classes:[],link:"",text:""}});new CloudLibraryVue({el:"#tdb-modal",router:window.tdbVue.router})}.window.tdbVueManager&&"undefined"!==typeof window.tdbVueManager.router&&new CloudLibraryVue({el:"#tdb-modal-website-manager",router:window.tdbVueManager.router});.(function(){function m(a,b,c,d,f,g,h){var e=jQuery(".tdb-"+a+"-templates");e.length&&"undefined"===typeof e.data("tdb-templates")&&("undefined"!==typeof g&&g.call(),tdbGetMobileTemplates(a,b,e),g="","undefined"!==typeof tdcState&&(g=tdcState.isMobileComposer()?"1":""),g={action:"tdb_get_"+a+"_templates",mobile_templates:g,_nonce:window.tdb_globals.wpRestNonce},"cpt_tax"===a?g.data_id=b:g[a+"_id"]=b,jQuery.ajax({type:"P
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5841)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5842
                                                                                                                                Entropy (8bit):5.231120398582116
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:L95qWE/6uGSMgSFncJhH61Pd0ZCMcOz/oA0AFObyqSrf/VXiFnmS51hR7bn4YokR:J5fw6bSMgSFcJha1PeZF/x0AFd/r/VSN
                                                                                                                                MD5:4C6C6C7B693C88CD1541DF502B2987C5
                                                                                                                                SHA1:4D028B3B5BC6DAF8588463690567B925C5EF3D52
                                                                                                                                SHA-256:16364C077FC2A50E45AA82CD04E7B82A4B68B4F88E94C907DEB2F04725B93F9D
                                                                                                                                SHA-512:CF869695538237D1E15E14626D3E809F5065BCB2ABDC69D17211EFE70DDA0B6F6876E8E21DD548AC67110843264C2F34F08DB69F3EC8E86606224C7BF7F9C6E9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.iubenda.com/cs/gpp/stub.js?ver=3.7.5
                                                                                                                                Preview:!function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,t){for(var n=0;n<t.length;n++){var a=t[n];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}var n="stub",a="loading",r="hidden",o="not ready",i="tcfeuv2",s="usnat",c=function(e){return Array.isArray?Array.isArray(e):"[object Array]"==={}.toString.call(e)},u=function t(n,a,r,o){var i,s=n||{},u=a||{};return r?i=s:(i=c(s)?[]:{},Object.keys(s).forEach((function(e){i[e]=s[e]}))),o?Object.keys(u).forEach((function(n){"object"!==e(u[n])||null===u[n]||u[n]instanceof HTMLElement?i[n]=u[n]:("object"!==e(i[n])&&(i[n]=c(u[n])?[]:{}),i[n]=t(i[n],u[n],r,!0))})):Object.keys(u).forEach((function(e){i[e]=u[e]})),i},p=function(e,t){return u(e,t,!1,!0)},l=function(){function e(t,n){
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65466)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):641765
                                                                                                                                Entropy (8bit):5.411816373486648
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:XmooKbFl60QYNcoqoNalbrHyYHeeIIf1KPi9fcKF8Y91wg:27000QPoqoBfeIIf10i9VFN
                                                                                                                                MD5:9D5628F5A019BA604B667F3748C9E9ED
                                                                                                                                SHA1:73DDD5BD7F58A51336E8E7EB8D2F21AB8D29749E
                                                                                                                                SHA-256:096E768EA8F1C91F85DDB295D6C713C3EFFACBABE098E3DA7E3DED75CFA83617
                                                                                                                                SHA-512:D1A0E3551EF7212A4666F92FBD186DE97B3728CF0DF9176D594EAD78E4D4356896B876B364FB9D2BA0EA539D0EBE10E1F2F453077E9A1D7ECA97E6DA354A18B3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3083166
                                                                                                                                Entropy (8bit):7.995479718021129
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:49152:rvW31z/d/pB5RQEFtqitrBSkQ7bHtdT47mNxJZ0YGcOfAHu1KS0Skn7Ajk:r+3dVrHQEFt1t0bHb4AxdLOfAO1Kek7B
                                                                                                                                MD5:B2FAD9F96FBF825313C3FA00783D4378
                                                                                                                                SHA1:7E367E299A7C90E66BD6C4FBB1F66015F32A2F6A
                                                                                                                                SHA-256:E443D148EDF9024F2043463B701590C89A449232CADED780CA20E2012E4C450C
                                                                                                                                SHA-512:36688577D4F35CF1933196BE473ECF183AA0FEDA1EF8A4576D0A96DA6AEDD0954D0D646A98E1BCAF9CFC94FC21CF09D7797DC3DDCBBA555C38D67EB7152D7C9D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs..........+.....3tEXtComment.xr:d:DAFV9SdQ8Yw:5,j:44269699708,t:22122713........iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>PIADINA - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-12-27</Attrib:Created>. <Attrib:ExtId>00d57518-3d35-48d9-81fc-3375bf58770e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):77160
                                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.ai-lati.com/wp-content/plugins/td-composer/assets/fonts/font-awesome/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6246
                                                                                                                                Entropy (8bit):7.86498563898652
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ABnkJgzhuJgRMhffC8yxrZ+9B51002zx1K7smzODgwNE7ZjnzyxvV:bPs8CM9/k3K1lVnzsV
                                                                                                                                MD5:04F70DE83ADA8E430F56818DAB7751D8
                                                                                                                                SHA1:F928E1CC7F60ADDB50F35DC77BD184A10F5FB758
                                                                                                                                SHA-256:7705D34B7ACDAD410D32A5FD018ACF912B0FBCC91262BF18A3387541A5A3B2D6
                                                                                                                                SHA-512:0641C3F484791633ACF0B54095F73F115D3364F60EBD0EF6BCC131EFAA69413EBBEFF9978B84FFD55ADDC217441F5E7EF6139EA48ADA9633AEBF8DA183591632
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100005503000048060000fd060000a70700003b0b0000a80f000024100000de1000009b11000066180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................v`...!.kT.x...[...EB<.....vgux.8.Pd.2.Yl...m..). c.o.&.....jQ..;9...kX.e...BJg..R.4JDsmW#n{./.*. K...Cv.l.]..!......S....@/y..D5.;5.....h..'..4.+[..\......'.#..=Im..9.b.....T..Ev.5 K#....'.^..IJ....H....V..LzPi.._S.]...l.U+..... .....J.f.N7...%.K.m.h*....n..t."....,.f ......W.:.`.E...=....D......R.S[+.d.p<...@.I......x.".YKG.)..j.f.d....><.r...wM......2....MR...7X$.R.%..t.yC"T....*...I.\.C...M...z.)...,...........................!"1... 2#$0A34B.............y.<X..`.6.(..p.$......n....Q.c3.{....yG._..{.f....ZZ.N.0.X....b....y....1.w#9......P./].{"s...u.|.....]...L..P.Ww.0f..........(..
                                                                                                                                No static file info
                                                                                                                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:17:29:34
                                                                                                                                Start date:07/11/2023
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:2
                                                                                                                                Start time:17:29:35
                                                                                                                                Start date:07/11/2023
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:3
                                                                                                                                Start time:17:29:39
                                                                                                                                Start date:07/11/2023
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai-lati.com/
                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:8
                                                                                                                                Start time:17:30:40
                                                                                                                                Start date:07/11/2023
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6860 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:9
                                                                                                                                Start time:17:30:40
                                                                                                                                Start date:07/11/2023
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6912 --field-trial-handle=2020,i,8834623702441552666,18178432824172346479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                No disassembly