Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://eleloy.com/LZvdBXa

Overview

General Information

Sample URL:https://eleloy.com/LZvdBXa
Analysis ID:1431483

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eleloy.com/LZvdBXa MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1888,i,9152475898649176705,14140790116160400165,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enHTTP Parser: No favicon
Source: https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 6MB later: 30MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficDNS traffic detected: DNS query: eleloy.com
Source: global trafficDNS traffic detected: DNS query: track.iconikaclots.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: classification engineClassification label: clean0.win@15/35@20/227
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eleloy.com/LZvdBXa
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1888,i,9152475898649176705,14140790116160400165,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1888,i,9152475898649176705,14140790116160400165,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://eleloy.com/LZvdBXa0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
eleloy.com0%VirustotalBrowse
histingplacted.com0%VirustotalBrowse
track.iconikaclots.com2%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
eleloy.com
172.67.157.204
truefalseunknown
google.com
64.233.176.139
truefalse
    high
    www3.l.google.com
    64.233.177.139
    truefalse
      high
      plus.l.google.com
      142.250.105.139
      truefalse
        high
        play.google.com
        64.233.185.101
        truefalse
          high
          histingplacted.com
          18.208.62.125
          truefalseunknown
          www.google.com
          64.233.185.105
          truefalse
            high
            adservice.google.com
            64.233.177.156
            truefalse
              high
              ogs.google.com
              unknown
              unknownfalse
                high
                track.iconikaclots.com
                unknown
                unknownfalseunknown
                apis.google.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://www.google.com/false
                    high
                    https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      64.233.177.94
                      unknownUnited States
                      15169GOOGLEUSfalse
                      64.233.177.95
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.217.215.99
                      unknownUnited States
                      15169GOOGLEUSfalse
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      142.250.105.94
                      unknownUnited States
                      15169GOOGLEUSfalse
                      74.125.136.139
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.253.124.139
                      unknownUnited States
                      15169GOOGLEUSfalse
                      18.208.62.125
                      histingplacted.comUnited States
                      14618AMAZON-AESUSfalse
                      142.250.105.139
                      plus.l.google.comUnited States
                      15169GOOGLEUSfalse
                      64.233.177.139
                      www3.l.google.comUnited States
                      15169GOOGLEUSfalse
                      64.233.185.101
                      play.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      64.233.177.156
                      adservice.google.comUnited States
                      15169GOOGLEUSfalse
                      172.217.215.94
                      unknownUnited States
                      15169GOOGLEUSfalse
                      74.125.136.100
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.67.157.204
                      eleloy.comUnited States
                      13335CLOUDFLARENETUSfalse
                      74.125.138.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      64.233.176.139
                      google.comUnited States
                      15169GOOGLEUSfalse
                      64.233.185.105
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.16
                      192.168.2.4
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1431483
                      Start date and time:2024-04-25 09:56:49 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://eleloy.com/LZvdBXa
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:14
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@15/35@20/227
                      • Exclude process from analysis (whitelisted): svchost.exe
                      • Excluded IPs from analysis (whitelisted): 172.217.215.94, 172.253.124.139, 172.253.124.101, 172.253.124.113, 172.253.124.138, 172.253.124.100, 172.253.124.102, 74.125.138.84, 34.104.35.123, 64.233.177.94, 64.233.177.95, 173.194.219.95, 142.250.9.95, 64.233.185.95, 172.253.124.95, 172.217.215.95, 142.251.15.95, 142.250.105.95, 74.125.136.95, 74.125.138.95, 108.177.122.95, 64.233.176.95, 142.250.105.94
                      • Excluded domains from analysis (whitelisted): ssl.gstatic.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                      • Not all processes where analyzed, report is missing behavior information
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 06:57:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.9892725208695676
                      Encrypted:false
                      SSDEEP:
                      MD5:EE0F2D36E2EC7EAE761DDF174D9F1FD7
                      SHA1:804D297DEAD1B782CF822C54F4114AE7D331B62B
                      SHA-256:584A77E77724D17CDDC56621EEECBD0F20D0942EFC0D315113C86A2015814EE6
                      SHA-512:704ED61332E4121DCA2426349EF6B100F4703D3ACD35F8E043CD008A6EDA1ED229ABD5BB307A9F1903FCBF616BF00BFB680D71408CB607760BFEC57B27CB2AB3
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.......2...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X)?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X)?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ hh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 06:57:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.006802545425218
                      Encrypted:false
                      SSDEEP:
                      MD5:34B4A206AA29619446CB801A7AC4CFE7
                      SHA1:93D95E4F9AA405CCEA470C0F2647BAE1E594571B
                      SHA-256:A183F4F7067D30298AD8E1267B927031201DA4C89EA7BC5DBB97B79E9546C868
                      SHA-512:3C0CCA52BC83C4D23304CBB7209E09895D1989AB7110BBD57C51F9895BC777D5DE80B2C9338192F6D105C1A6A8D525C49C30D6D48729A49E2343745205149E46
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......{2...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X)?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X)?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ hh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.010109135353886
                      Encrypted:false
                      SSDEEP:
                      MD5:FBB3C95D8C835B9EEB78346C79CFABBA
                      SHA1:1198E3AF648ABA406EBD3E1B758470D316BE347C
                      SHA-256:6911FA86B5F6FC5A921196E156290FFACBBDB7E43D8326CBE7CE0F33E617E1D8
                      SHA-512:E23C1021030F714045495BCF33E931525EF208905F929FF5A2A84B71CCF401D61F6CB98CBEEBBFC27710E9E5BFF969B3D31D519B1F1F54B199A63D6D4A068248
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X)?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X)?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ hh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 06:57:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):4.000921515310885
                      Encrypted:false
                      SSDEEP:
                      MD5:95F76AAC77C99F7A49E7FA17D207AF20
                      SHA1:4726266EA54A1557BA7C0D8A9146BE71A18E05E8
                      SHA-256:E0D27E2FB0B7D3A84843664FD7B2E77BE8A074F7C366CC1A491F2FD58076774F
                      SHA-512:72995E35EF4CB184C33CA397F5210037AC5F2543B44DC0BC2A0B057BBB6E0E0E0C6E0104A65C36795DCFBE1501E73911F9215C579371696ED14F7D83CC6F8AC9
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....wu2...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X)?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X)?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ hh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 06:57:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9920269499251857
                      Encrypted:false
                      SSDEEP:
                      MD5:E6E008D4084E08AAB11FBD43813D827A
                      SHA1:E5C5611A9D93F050215CC380491BFCA2B2FCD14E
                      SHA-256:C94671040AA10D2DD59CF219D6879983EFBFB5D35B3C9F55788CC1AA4A35A331
                      SHA-512:9C5D0ACD6730A6D120C38E04520A92D7ECF4FF42B8C6E3903F274F20F32B2411F65772A4093D9EA3851F19F46A12BB1D9F6A0CAD616F823F740159002F0E22A7
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....*..2...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X)?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X)?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ hh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 06:57:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):4.000061899832689
                      Encrypted:false
                      SSDEEP:
                      MD5:A4B4831CA3D6D57F575D0488CB75DD8F
                      SHA1:A1B618F43D3D9CA8292AA79D5BC4A668247C1B33
                      SHA-256:4E33C59F7182D0336BFE1FF9237735BF4F23C09BEF2898A6F3EF7809246F3E53
                      SHA-512:9D470E8FB72AE5111F6425653A0CF2864AD4FA1B4E3E0EB207C9111423C7703357682724D0E77CA3D175DD1E4FAD6B2C11E5DAC2A1B728496488A550AE2FDA4D
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....Wh2...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X)?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X)?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ hh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (519)
                      Category:downloaded
                      Size (bytes):23535
                      Entropy (8bit):5.409089383651921
                      Encrypted:false
                      SSDEEP:
                      MD5:1F38D31947D5E098123E1A600E58C856
                      SHA1:0AF8B9EA9569B87A1EFBEBBB1CDD50C314CF6694
                      SHA-256:F075F28B404A9DE0E2BCA4B3430D912707199BEC5A133E7AEAB79C3179000FD1
                      SHA-512:20622A22D2F39FE4D7D7C270349021984D8CA36B71C0B008C66634EE50FBC76BBD1D3B644F4E21677584D32FDFAC6F18ACA3E39F87AC7ED7DD3D4FF2DF2BA836
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwFQAEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=0/dg=0/br=1/rs=ACT90oEEdQxigMvaCqyl9rJ3KlmQoZ5lSA/m=sy19f,P10Owf,syoc,sy181,sy183,gSZvdb,syts,syty,sytz,WlNQGd,syoa,syug,syui,nabPbb,syob,syod,syoe,syof,syoh,DPreE,syk2,sytr,sytt,CnSW2d,kQvlef,syuh,fXO0xe?xjs=s3"
                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.pVc=_.Fd("P10Owf",[_.fq]);.}catch(e){_._DumpException(e)}.try{._.x("P10Owf");.var qVc=function(a){_.A.call(this,a.Ma);this.Qb=a.service.Qb;this.data=a.Yd.Lqa};_.B(qVc,_.A);qVc.Ia=function(){return{service:{Qb:_.Et},Yd:{Lqa:_.dB}}};qVc.prototype.oa=function(){this.Qb.ka().oa(this.getRoot().el(),1).log(!0)};qVc.prototype.ka=function(a){var b,c;(null==(b=a.data)?0:_.Oe(b,4))&&(null==(c=this.data)?0:_.Oe(c,4))&&_.Oe(a.data,4)!==_.Oe(this.data,4)||this.Qb.ka().oa(this.getRoot().el(),2).log(!0)};qVc.prototype.Ca=function(a){this.Qb.ka().ka(a.qb.el()).log(!0);_.pf(document,_.kgc)};.qVc.prototype.ta=function(a){this.Qb.ka().ka(a.qb.el()).log(!0);_.pf(document,_.jgc,this.data)};_.H(qVc.prototype,"kEOk4d",function(){return this.ta});_.H(qVc.prototype,"fT3Ybb",function(){return this.Ca});_.H(qVc.prototype,"hRwSgb",function(){return this.ka});_.H(qVc.prototype,"MlP2je",function(){return this.oa});_.or(_.pVc,qVc);._.y();.}catch(e){_._DumpEx
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 22308, version 1.0
                      Category:downloaded
                      Size (bytes):22308
                      Entropy (8bit):7.991797344190553
                      Encrypted:true
                      SSDEEP:
                      MD5:16ED7FFDC347C24C8275E6907B508257
                      SHA1:EEA712285E89D88243C29F8A5B306A4B565A89BD
                      SHA-256:D7F62CCD6D9784466FB9B92202B71A63182DE790D0575E13641E027B39E0590E
                      SHA-512:F906D22EA8354DB0826210F6A94C4F654600BCA2255FB8689CDD2BFF13F33E578E95B46E6CA93A60A5793E62F1E2DDB1EAF67A8E4A01953301F7D5D7E5557F0D
                      Malicious:false
                      Reputation:unknown
                      URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyk.woff2
                      Preview:wOF2......W$.......`..V...........................X.....4.`?STATx..J.....t..u..Z..6.$.... ..F..K.......m........U...Q.}(..fX..E.j.8.x.f..g$.c....U.tI.6B..*jK..P..=.\.H..%.7z..B...D..Q.....Q.p9'&Y2X<.Nz.T@...TC..c.w.f@%.s.6.......n..}..Fq7..t.....<$,...8.\<.:.w..lH.....]g..P.=.......>I*#.{.$}.x..@u.'..yoK6.J. @.K....%....5.b.VP.O..s..w.Z.u.+*.........4.......X.F........6M.6.T.Z`....`0.F.y..R.?.....B=.~..=k...gJ..Pa......|.F.....p0r..n..=.....x....R"}.W..t..oo...V[D.....+}.G.YU.J..BD.\....n.......7....F..s?....PQ;......T.i..NN......\Z?^N.y.9s....B...."z....i.u..j.3^.r.X......2.&.f..r..Z...H.I.Iy.....w./B.R.R...0.O.7D...!...5+...i...f..$...9.!...LU<....w....Pr....pu.U@v..",.. .JG...2@%`Q..tIEE...t.......%....Wwe^.^./.4....>b.1..Z.|.P..{.....Q.U.{......e...7... ..&Bj..3..d..?.~e..>...B7?.U..e.7.....7/....@..&.....X..5zI...z.^...et3r.....03&UU...W..........G......|....s./(~..J...<n..d..... C. AD...}......Mi~Z....."""..""..Qc....HQ5..c.....c....s
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):84
                      Entropy (8bit):5.319234500309504
                      Encrypted:false
                      SSDEEP:
                      MD5:37C821D7ACE79791D2F81E883F030F9C
                      SHA1:1E96EAE60224E3CD4D8E36CEB656D4919ADAD6EF
                      SHA-256:1746876257855B42AAAF01ADD79466DDA48821751BC1DC968D2227A048F0C46B
                      SHA-512:20E1691679B3895A633A301D57FB52F081E51C06C67A2F3C35EB9457915C6D6C3D3A2AB42E1E88AC5BB12D3ECB13DE96A1A3724903D613D9DDB1E1184500FA99
                      Malicious:false
                      Reputation:unknown
                      Preview:)]}'.22;["5wwqZqaXDPWIwbkPyoCksAI","1994"]3;[2]1b;<div jsname="Nll0ne"></div>3;[9]0;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                      Category:downloaded
                      Size (bytes):15344
                      Entropy (8bit):7.984625225844861
                      Encrypted:false
                      SSDEEP:
                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                      Malicious:false
                      Reputation:unknown
                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (5413)
                      Category:downloaded
                      Size (bytes):5418
                      Entropy (8bit):6.096403715587002
                      Encrypted:false
                      SSDEEP:
                      MD5:6458ED7F569369E0C315895015F2823B
                      SHA1:A22B629B0288340F6857D44C100F3FC7EAD024A8
                      SHA-256:E758D85A044FA6D89484523CFE8576A6ADE415CA3FB73B84F5BD8396B03F029E
                      SHA-512:9332520D85745D57A26BC6CFCD2167DAE554ECEEFE8286BA6BA1A7EA8491486CBD7FE5C7977F9A280EFEED5E930FE28EC427C49AB585285404D76F001CE4B1C1
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=4wwqZu20D9P4wbkPjJiLmAI.1714031843938&dpr=1&nolsbt=1
                      Preview:)]}'.[[["caitlin clark paige bueckers ai photos",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["emergency landing american airlines",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["taco bell $5 taco discovery box",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["warriors roster",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["minnesota state senator nicole mitchell",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Nicole Mitchell","zi":"Member of the Minnesota State Senate","zl":8,"zp":{"gs_ssp":"eJzj4tLP1TdISiqqNMkyYPRSz83My0stzi9JVCguSSxJVShOzUssyS9SyMtMzs9JVcjNLEnOSM3JAQDuvhM2"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAbAAACAwEBAQAAAAAAAAAAAAACBgEEBwUDAP/EADcQAAEDAwIEAggCCwAAAAAAAAEAAgMEBRESIQYxUWETQRQicYGRocHwQlIHF
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (833), with no line terminators
                      Category:dropped
                      Size (bytes):833
                      Entropy (8bit):5.329958267795506
                      Encrypted:false
                      SSDEEP:
                      MD5:4119C48CB407B0B6CEA237526E3DFF10
                      SHA1:8961A0008A191D84A15EA2AD48DF8646566122F8
                      SHA-256:219FEF17DFAF6289CB75957510D48253B2C021585D6056ADD2B617F73929CAA4
                      SHA-512:F8617F8ED57807F013D2140916042F5F419A86EDDDBC5AD1D9C9BAFEC7175C9692AE68FBA110C5E308B8781454CE991EFDDEC5981692AA3C4B4DE79EDB787E3E
                      Malicious:false
                      Reputation:unknown
                      Preview:.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}.LGiluc{border-top:1px solid;height:0;margin:5px 0}.Zt0a5e.CB8nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}.GZnQqe.CB8nDe{background:no-repeat left center}.GZnQqe.CB8nDe{background-image:url(https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)}.GZnQqe.LGiluc,.GZnQqe.EpPYLd[disabled]{color:#dadce0!important}.GZnQqe.LGiluc{border-top-color:var(--gS5jXb)}sentinel{}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2124)
                      Category:downloaded
                      Size (bytes):121628
                      Entropy (8bit):5.506662476672723
                      Encrypted:false
                      SSDEEP:
                      MD5:F46ACD807A10216E6EEE8EA51E0F14D6
                      SHA1:4702F47070F7046689432DCF605F11364BC0FBED
                      SHA-256:D6B84873D27E7E83CF5184AAEF778F1CCB896467576CD8AF2CAD09B31B3C6086
                      SHA-512:811263DC85C8DAA3A6E5D8A002CCCB953CD01E6A77797109835FE8B07CABE0DEE7EB126274E84266229880A90782B3B016BA034E31F0E3B259BF9E66CA797028
                      Malicious:false
                      Reputation:unknown
                      URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0"
                      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3594), with no line terminators
                      Category:downloaded
                      Size (bytes):3594
                      Entropy (8bit):5.3812381262281965
                      Encrypted:false
                      SSDEEP:
                      MD5:BE94CC4355C49A090E256E3DCFB09E68
                      SHA1:B02B08AAB9A90D2486DA0037B830EF7319864BFD
                      SHA-256:493C24305ECB4E10D3CC28ACFBF15693FB761EEE24EA1126973C47A829158749
                      SHA-512:66669B548C57AF639CFE77142F31D4EF2FECAD0A20C262AB5DB960118FC696B63293B8147FD5ECAA38739A0464A0929A999DC0C0F72B1DB959E439EB70A412E6
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.8eXUSPAIrk4.L.W.O/am=wAoAAAAAAAAGAAAAAAAAAAAAAAAAAAQAQAAAAAAAFAA-4QAEgA0BAACAAAAAIAAACAAAgEAAAAAQIBAAGAAAEAAAAACBEAAIgAAJIAlBBgIAiGCCAUgFAMYBAAABJAAAAIAAAQgYiADhIQIAAAIdgAAkAACQAUIAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAABAACAAgAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oF-W-8T8Jcqnqk00yJMZ97WnItTiA/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                      Preview::root{--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--COEmY:#1f1f1f;--TMYS9:#0b57d0;--amnPwe:#5e5e5e;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f7f8f9;--aYn2S:#ecedee;--Lm570b:#ecedee;--xhUGwc:#fff}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.v0rrvd{padding-bottom:16px}.wHYlTd{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@-webkit-keyframes g-snackbar-show{from{pointer-events:none;-webkit-transform:translateY(0);transform:translateY(0)}to{-webkit-transform:translateY(-100%);transform:translateY(-100%)}}@keyframes g-snackbar-show{from{pointer-events:none;-webkit-transform:translateY(0);transform:translateY(0)}to{-webkit-transform:translateY(-100%);transform:translateY(-100%)}}@-webkit-keyframes g-snackbar-hide{from{-webkit-transform:translateY(-100%);transform:transl
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (769)
                      Category:downloaded
                      Size (bytes):1424
                      Entropy (8bit):5.365419328271021
                      Encrypted:false
                      SSDEEP:
                      MD5:213A219F4D2C9272C9960409FC210C50
                      SHA1:0365479D56A9DBC3F4BA134F7B3402FB98A212C7
                      SHA-256:AABDECF8E56A9C5DC95DBB5C85F4E72EF73AA87AB610CE3B3052FA3945323479
                      SHA-512:5A445B51BF88EBC6F6687AB140ACC09C08FF1AC8FADC4950B363F8A85ED9E4880F7C5D90511CAB57581BE071D65D5200C75A0FD605794B5EDBD74D560032219F
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobA/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHvXRq7lhY-9q8pP_M_4Xl3CHxbmIw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("bm51tf");.var jpa=!!(_.Qg[0]>>16&1);var kpa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.T=e;this.j=0;this.l=zW(this)},lpa=function(a){var b={};_.Ba(a.Bq(),function(e){b[e]=!0});var c=a.tq(),d=a.vq();return new kpa(a.uq(),1E3*c.j(),a.nq(),1E3*d.j(),b)},zW=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},AW=function(a,b){return a.j>=a.o?!1:null!=b?!!a.T[b]:!0};var BW=function(a){_.O.call(this,a.oa);this.o=a.service.Tr;this.v=a.service.metadata;a=a.service.fE;this.l=a.o.bind(a)};_.F(BW,_.O);BW.qa=_.O.qa;BW.V=function(){return{service:{Tr:_.xW,metadata:_.tW,fE:_.HU}}};BW.prototype.j=function(a,b){if(1!=this.v.getType(a.Db()))return _.Xn(a);var c=this.o.j;(c=c?lpa(c):null)&&AW(c)?(b=CW(this,a,b,c),a=new _.Wn(a,b,2)):a=_.Xn(a);return a};.var CW=function(a,b,c,d){return c.then(function(e){return e},function(e){if(jpa)if(e instanceof _.fe)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (12759)
                      Category:downloaded
                      Size (bytes):500974
                      Entropy (8bit):5.601799060122952
                      Encrypted:false
                      SSDEEP:
                      MD5:B0F8F7C5C13C85DE6AE0317F401F768E
                      SHA1:5B86F2718130A2D4C449862FF737B19780EBAB75
                      SHA-256:5644E779AA3C03423ED5A0684F945A54B4D9678674B72B2A6B5438121492085E
                      SHA-512:1419EC640027B566A889AFE77D8BD284A331C0FDE2BAA9282032DA25986D38B7B33BEFEB7040C820E3EFA77B4857F9A6DB634045E21DCD48FCFA128502FA82F1
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/ck=xjs.hd.8eXUSPAIrk4.L.W.O/am=wAoAAAAAAAAGAAAAAAAAAAAAAAAAAAQAQAAAAACAFEA_4QAUgA1BAACAAAAAMAQACAAIwFQAEAIUIRAAGABAEICHMgGBkAkIgAAJIAlBDgIAiGCCAUgFAMYBAAABJAAAYIAAAwgYiADhIQIAAAIdgAAsAACSAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=1/exm=SNUn3,cEt90b,cdos,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=0/br=1/ujg=1/rs=ACT90oGPz3GCnVQmx79XyAJgGsm9qDHicw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:VruDBd;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;p2tIDb:tp1Cx;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,GU4Gab,MpJwZc,NzU6V,UUJqVe,Wo3n8,aa,abd,async,epYOx,ifl,ms4mZb,mu,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1"
                      Preview:_F_installCss(".jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{-webkit-animation:qli-container-rotate 1568.2352941176ms linear infinite;animation:qli-container-rotate 1568.2352941176ms linear infinite}@-webkit-keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{-webkit-animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both;animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{-web
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (17208)
                      Category:downloaded
                      Size (bytes):38363
                      Entropy (8bit):5.8530165138104016
                      Encrypted:false
                      SSDEEP:
                      MD5:4F610EFFBAD842DE02B6ABA9E2A58779
                      SHA1:DF3930EF483D07D0703B9DC6C2DB5133ADBB6F20
                      SHA-256:3F7CA9AF22D8CA672C35DBB812A5BBD343022F90D7142E25E7A514D9AD8113B0
                      SHA-512:F815B6DA08BE7D53AC6CC6644C77991E01E8E34EC63C43A89D95FCE77D6205D196FC93E424D6790ADDB071509EC3D16BA8A01E9F46209D307FECAC53E182488F
                      Malicious:false
                      Reputation:unknown
                      URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                      Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link ref="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="slhh98ReikUprSzrqcKTvQ">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"-918494345856024231","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEB0J99WlENysuBIWhPnaBhY\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1714031845820834,86563586,554434109]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240414.03_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,93880158,97517172],"gGcLoe":false,"nQyAE":{},"qwAQke":"OneGoogleWidgetUi","rtQ
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2956)
                      Category:downloaded
                      Size (bytes):18835
                      Entropy (8bit):5.412596337812619
                      Encrypted:false
                      SSDEEP:
                      MD5:BA095D761063DF6A9CED92ED2318C1F6
                      SHA1:BBEE942F428AD8D26B2B84653700A0D1AB2008B5
                      SHA-256:3758F898639B1005289E3BA365A9FED0EE3051E53D7B29AEB2E3435B1EACD6E1
                      SHA-512:5DD9C6E7B929AC7A9984AAB29076C5339012FF8E900133CB2C099D3693E073D47B2B9199EB8561DE93859FCD674841AC0F9485FCAE10532D60AAF2B0F1C8DD1A
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobA/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHvXRq7lhY-9q8pP_M_4Xl3CHxbmIw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("RqjULd");.var zha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new hF;isNaN(b.jsHeapSizeLimit)||_.be(c,1,_.Gc(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.be(c,2,_.Gc(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.be(c,3,_.Gc(Math.round(b.usedJSHeapSize).toString()));_.Ck(a,hF,1,c)}}},Aha=function(a){if(iF()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new jF;if(b=b[0]){switch(b.type){case "navigate":c.ug(1);.break;case "reload":c.ug(2);break;case "back_forward":c.ug(3);break;case "prerender":c.ug(4);break;default:c.ug(0)}var d=_.Qk(c,2,Math.round(b.startTime));d=_.Qk(d,3,Math.round(b.fetchStart));d=_.Qk(d,4,Math.round(b.domainLookupStart));d=_.Qk(d,5,Math.round(b.domainLookupEnd));d=_.Qk(d,6,Math.round(b.connectStart));d=_.Qk(d,7,Math.ro
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (549)
                      Category:downloaded
                      Size (bytes):877564
                      Entropy (8bit):5.590202196003016
                      Encrypted:false
                      SSDEEP:
                      MD5:6A98540145D27212370BE566F66031DF
                      SHA1:E664FB3AD7F486C1B526EE5FE2606B334B676BEC
                      SHA-256:D497E2D9E7210198BD5013003D5641CB7C94CE15FF65267AC2468431B73F14F4
                      SHA-512:7041436D29F7BEBCCAFDAAFDFFD49334D1EA5139CA5E4A0D78A26AA3FBEB090DBB5B953EFECEF58ED724061E2574031C49004C6434783EBC116D4E9CFF14FEDC
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwFQAEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=1/ed=1/dg=2/br=1/rs=ACT90oEEdQxigMvaCqyl9rJ3KlmQoZ5lSA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:VruDBd;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;p2tIDb:tp1Cx;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var caa,daa,maa,oaa,Baa,Daa,Jaa,Taa,aba,jba,lba,qba,uba,vba,zba,Aba,Dba,Cba,xba,Sa,Gba,Kba,Lba,Nba,Rba,Uba,Vba,Xba,Zba,$ba,cca,eca,fca,gca,hca,mca,oca,vca,wca,xca,sca,yca,rca,zca,qca,Aca,Bca,Ica,Kca,Lca,Rca,Sca,Tca,Wca,Xca,Yca,Zca,$ca,cda,dda,gda,eda,kda,lda,rda,sda,uda,tda,wda,yda,xda,Ada,zda,Dda,Cda,Fda,Jda,Kda,Nda,Pda,Qda,Sda,Uda,bea,cea,Oda,Rda,eea,fea,nea,oea,xea,tea,zea,Aea,qea,Dea,Bea,Iea,Jea,Kea,Nea,Oea,rea,Mea,Tea,Vea,Zea,$ea,gfa,jfa,lfa,ufa,wfa,yfa,zfa,Gfa,Ifa,Lfa,Nfa,Ofa,Qfa,Sfa,Ufa,Vfa,.Xfa,Zfa,$fa,aga,bga,Yfa,ega,Cga,Dga,Fga,Lga,Uga,Sga,Tga,Xga,aha,fha,jha,kha,lha,mha,oha,uha,vha,Aha,Cha,Fha,Gha,Hha,Jha,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):5969
                      Entropy (8bit):7.949719859611916
                      Encrypted:false
                      SSDEEP:
                      MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                      SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                      SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                      SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):197311
                      Entropy (8bit):5.18191465838923
                      Encrypted:false
                      SSDEEP:
                      MD5:DF9BAE9BD62C7B9F97A046BC77C720F4
                      SHA1:7DA6A2D18CC7180FDA3028722DF511DFD0AE074D
                      SHA-256:169C5906914095F42DC3058A976F8A504E545B17A02E4620D4BD3C2C047B6343
                      SHA-512:823B70C60E1CB8502B5321AF9BBE92407D24586CDA197E732E8A0EC9302602EAFAFE2D9EA2BEED920D0D3F28842523FE763CC28F976E273653C2980E36B8F1C3
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.google.com/xjs/_/js/md=3/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwFQAEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/rs=ACT90oEEdQxigMvaCqyl9rJ3KlmQoZ5lSA
                      Preview:{"chunkTypes":"1000011111111001111000100001011010000001111111111111111111111111111111111111101111011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111111131011011111111111101111111111111110111111111111111111000111011111111111111111111111111111111111111111111101010022222222212122121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212221212121212121212221212212212111221221212122222121212121212122212222222222122121212221212121212121212112111212121212121211212121212121212122222222213323333333333333333321112222112221121212121221212121212122121212221221212121212121212121212121212121212121212121212121212121212121221212121121212121212121212111212121222222212212121
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1519)
                      Category:downloaded
                      Size (bytes):265834
                      Entropy (8bit):5.477537156730461
                      Encrypted:false
                      SSDEEP:
                      MD5:2E4E1AD8D645129525F7197F431D7428
                      SHA1:461E046AB0A2E994F00609CEF481AAB3C5A8AA16
                      SHA-256:DE4F3B4EF03629FFD752FC6D36CF7F775128C2FFC1AAD38F06CA3A7F4A2416B1
                      SHA-512:C8CC537517154D85A9C63AD2C8D48F3746B78F74DBD177E504E23136AF21EA4D92731C913DAD6736E7340D9AB9D484328CEBB5F14F614152D38703460D8AC37C
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobA/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHvXRq7lhY-9q8pP_M_4Xl3CHxbmIw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                      Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var Qy;_.Iy=function(a,b,c,d,e,f,g){a=a.ua;var h=(0,_.Xc)(a);_.nc(h);b=_.sd(a,h,c,b,2,f,!0);c=null!=d?d:new c;if(g&&("number"!==typeof e||0>e||e>b.length))throw Error();void 0!=e?b.splice(e,g,c):b.push(c);(0,_.lc)(c.ua)&2?(0,_.ok)(b,8):(0,_.ok)(b,16)};_.Wr.prototype.Mb=_.ca(28,function(){if(0<this.ub.length){var a=this.ub[0];if("textContent"in a)return(0,_.Mh)(a.textContent);if("innerText"in a)return(0,_.Mh)(a.innerText)}return""});._.Wr.prototype.kc=_.ca(27,function(){return 0==this.ub.length?null:new _.I(this.ub[0])});_.I.prototype.kc=_.ca(26,function(){return this});_.Wr.prototype.Ka=_.ca(25,function(){return this.ub.length?this.ub[0]:null});_.I.prototype.Ka=_.ca(24,function(){return this.ub[0]});_.Jy=function(a,b,c){if(!b&&!c)return null;var
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                      Category:downloaded
                      Size (bytes):5430
                      Entropy (8bit):3.6534652184263736
                      Encrypted:false
                      SSDEEP:
                      MD5:F3418A443E7D841097C714D69EC4BCB8
                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.google.com/favicon.ico
                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):84
                      Entropy (8bit):5.357866791950414
                      Encrypted:false
                      SSDEEP:
                      MD5:E3515070648620F306400F5105ADF065
                      SHA1:DFAB31D9E1C0CAE82B1354847251EC7CB6D0DADE
                      SHA-256:DD75C9E40BFF9C0DDB3DDAE70D1BC316B883EB9B78E2B2647E67D017BD099AB1
                      SHA-512:C02319BA671FB2742DC565F65BC3D1A48BA6B72E55D3EA7EAB725659179B34F777A6A122AE315D556B36AA914C4DBD80DA3A593C9E602CDA774D7D03742C9AD3
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.google.com/async/hpba?vet=10ahUKEwitspqZ8tyFAxVTfDABHQzMAiMQj-0KCB0..i&ei=4wwqZu20D9P4wbkPjJiLmAI&opi=89978449&yv=3&cs=0&async=isImageHp:false,eventId:4wwqZu20D9P4wbkPjJiLmAI,_k:xjs.hd.en.DlMVyun1mtU.O,_am:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwFQAEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.8eXUSPAIrk4.L.W.O%2Fam%3DwAoAAAAAAAAGAAAAAAAAAAAAAAAAAAQAQAAAAAAAFAA-4QAEgA0BAACAAAAAIAAACAAAgEAAAAAQIBAAGAAAEAAAAACBEAAIgAAJIAlBBgIAiGCCAUgFAMYBAAABJAAAAIAAAQgYiADhIQIAAAIdgAAkAACQAUIAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAABAACAAgAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oF-W-8T8Jcqnqk00yJMZ97WnItTiA,_fmt:prog,_id:a3JU5b"
                      Preview:)]}'.22;["5gwqZsyhK6SMwbkPntaG4A0","1994"]3;[2]1b;<div jsname="Nll0ne"></div>3;[9]0;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (13931)
                      Category:downloaded
                      Size (bytes):219821
                      Entropy (8bit):5.845494606210044
                      Encrypted:false
                      SSDEEP:
                      MD5:FA893826BC11D5FE7EF064B79F542FF3
                      SHA1:AE7F5FC3EC1EFCB21E656555690184C6AD55CEE2
                      SHA-256:D11B20F485B5E0BF1990A73F085EA393CD4F6B35FE5BA7E1751FC5B0578EAAB4
                      SHA-512:BAD0283F5FAEB999775DF875A0537DC0CA34FB5317D5CACA5ADDF1E59CD3EE00DF1ED5345080E35F172F72E55396267196CBCF0D9D683CBD1AF02BE5689E5EBC
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.google.com/
                      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="gIHqaLzUocUT4XuxwEgksw">(function(){var _g={kEI:'4wwqZu20D9P4wbkPjJiLmAI',kEXPI:'31',kBL:'oT6Q',kOPI:89978449};(function(){var a;(null==(a=window.google)?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return void 0!==window.google&&void 0!==window.google.kOPI&&0!==window.google.kOPI?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!(b=a.getAttribute("leid")));)a=a.parentNode;return b}function r(a){/^http:/i.test(a)&&"https:"===window.location.protocol&&(google.ml&&goo
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (596)
                      Category:downloaded
                      Size (bytes):1673
                      Entropy (8bit):5.344379689935174
                      Encrypted:false
                      SSDEEP:
                      MD5:524FC20AC1BD317862F932483328998C
                      SHA1:0A1F644B6ED933BDAFA3C9F1D38A705E9ACA0281
                      SHA-256:1A03429F8B2516D9FFF72ED2D1B086BDC8D6E77A6E6005154D871B6F835D7FF5
                      SHA-512:D34025C298BBE84580C331DBF4B3DF840B0CF7490753D127E5F3D8E73CF03E876DA4158CAD83595DF2E834456666781329A65F0693F0ECD9E06377276CF7DA7C
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwFQAEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=0/dg=0/br=1/rs=ACT90oEEdQxigMvaCqyl9rJ3KlmQoZ5lSA/m=kMFpHd,sy8l,bm51tf?xjs=s3"
                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.x("kMFpHd");._.o$a=new _.Jd(_.EJa);._.y();.}catch(e){_._DumpException(e)}.try{.var x$a;_.y$a=function(a,b,c,d,e){this.aBa=a;this.Zkd=b;this.wgb=c;this.Sqd=d;this.HCd=e;this.n8a=0;this.vgb=x$a(this)};x$a=function(a){return Math.random()*Math.min(a.Zkd*Math.pow(a.wgb,a.n8a),a.Sqd)};_.y$a.prototype.yXb=function(){return this.n8a};_.y$a.prototype.kha=function(a){return this.n8a>=this.aBa?!1:null!=a?!!this.HCd[a]:!0};_.z$a=function(a){if(!a.kha())throw Error("ee`"+a.aBa);++a.n8a;a.vgb=x$a(a)};.}catch(e){_._DumpException(e)}.try{._.x("bm51tf");.var A$a=function(a){var b={};_.Ga(a.qnb(),function(e){b[e]=!0});var c=a.kmb(),d=a.Emb();return new _.y$a(a.Dmb(),1E3*c.ka(),a.ddb(),1E3*d.ka(),b)},B$a=!!(_.lh[21]>>22&1);var C$a=function(a){_.Kn.call(this,a.Ma);this.xg=null;this.ta=a.service.ayb;this.Ca=a.service.metadata;a=a.service.Cad;this.ka=a.fetch.bind(a)};_.B(C$a,_.Kn);C$a.Va=_.Kn.Va;C$a.Ia=function(){return{service:{ayb:_.s$a,metadata:
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2114)
                      Category:downloaded
                      Size (bytes):216726
                      Entropy (8bit):5.519085420379074
                      Encrypted:false
                      SSDEEP:
                      MD5:6242610B7C2D281C477CF89FE0C96661
                      SHA1:5919A23420EA513BAF5F03B35ADCDB2014A7E5F0
                      SHA-256:807D16FAEEA13F25773539DE271B4385A6DD9220F42332BEA2618813D90965C4
                      SHA-512:AAD844A0DB6331BDDBE2D6FD542F069BC16EEF26F9413D04567D0942563E97EC576C5657CBF97A77ABE8B5650436F40B52EC7537FEFA36690A5639E9D7ADEACC
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.oT1FwJRCVC4.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvBynad-nWEy1xIb9j1w6LpLOF6IQ"
                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.pe=function(a){return _.od(a)&&1==a.nodeType};_.qe=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ne(a),a.appendChild(_.oe(a).createTextNode(String(b)))};var re;_.se=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(re||(re={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=re,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var we;_.ve=function(a,b,c,d,e,f){if(_.Kb&&e)return _.te(a);if(e&&!d)return!1;if(!_.Ib){"number"===typeof b&&(b=_.ue(b));var g=17==b||18==b||_.Kb&&91==b;if((!c||_.Kb)&&g||_.Kb&&1
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):2091
                      Entropy (8bit):7.8938748179764
                      Encrypted:false
                      SSDEEP:
                      MD5:6282A05D151E7D0446C655D1892475E2
                      SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                      SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                      SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                      Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2200)
                      Category:downloaded
                      Size (bytes):190128
                      Entropy (8bit):5.462632042905428
                      Encrypted:false
                      SSDEEP:
                      MD5:E001A9910FB139004C123BF5D6E11A2C
                      SHA1:497BAC8326320368B084D9D3830765A1FB1F737A
                      SHA-256:408C8DAD014CDCD7420E7F7EF6CFE4AB1518945D6FD0E00B763702B95453ED56
                      SHA-512:6F6A26C7C72C05DF0B105FC9E0C0B97DE4641361DB28DEB21DBD40645AFE53D8ABC8B6CFC8B7D3E0E23FEF19E706A4C2F1E1AD2A08C27A1A199653978D43B656
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/am=EDDobA/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHvVjI37RrLHhU_vACoXtjGC9mw7Jw/m=_b,_tp"
                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2ce83010, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.. Names of events that are special to jsaction. These are not all. event types that are legal to use in either HTML or the addEvent(). API, but these are the ones that are treated specially. All other. DOM events can be used in either addEvent() or in the value of the. jsaction attribute. Beware of browser specific events or events. that don't bubble though: If they are not mentioned here, then. even
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (736)
                      Category:downloaded
                      Size (bytes):3505
                      Entropy (8bit):5.548487647979353
                      Encrypted:false
                      SSDEEP:
                      MD5:91FCA5681E4B2B65D9EC02DB312FDECE
                      SHA1:78A6603F175119DDC4FECE015326F336D70F0139
                      SHA-256:CB0D00367507EAD438F60A2DF6C68C8C03E06C9787D346883E0DBC1B57648465
                      SHA-512:38868DDD1D0D0BD0514E1475951DC57CF90181DA601229EC77CA9CD66B84842AEAC6C6AC86770EEEFCD147C93B0F55F17C20D4DC4952237C435F0BC7AC8F6C20
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobA/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHvXRq7lhY-9q8pP_M_4Xl3CHxbmIw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var Ay=function(a){this.ua=_.x(a,0,Ay.ob)};_.F(Ay,_.C);Ay.prototype.Ya=function(){return _.xk(this,1)};Ay.prototype.oc=function(a){_.Pk(this,1,a)};Ay.ob="f.bo";var By=function(){_.vn.call(this)};_.F(By,_.vn);By.prototype.lb=function(){this.Qq=!1;Cy(this);_.vn.prototype.lb.call(this)};By.prototype.j=function(){Dy(this);if(this.Zj)return Ey(this),!1;if(!this.bs)return Fy(this),!0;this.dispatchEvent("p");if(!this.Wo)return Fy(this),!0;this.Tn?(this.dispatchEvent("r"),Fy(this)):Ey(this);return!1};.var Gy=function(a){var b=new _.rt(a.sx);null!=a.Op&&b.l.set("authuser",a.Op);return b},Ey=function(a){a.Zj=!0;var b=Gy(a),c="rt=r&f_uid="+_.ui(a.Wo);_.Zo(b,(0,_.E)(a.l,a),"POST",c)};.By.prototype.l=function(a){a=a.target;Dy(this);if(_.fp(a)){this.Wm=0;if(this.Tn)this.Zj=!1,this.dispatchEvent("r");else if(this.bs)this.dispatchEvent("s");else{try{var b=_.gp(a),c=JSON.pars
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.875
                      Encrypted:false
                      SSDEEP:
                      MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                      SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                      SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                      SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                      Preview:CgkKBw1pSEdHGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image
                      Category:downloaded
                      Size (bytes):660
                      Entropy (8bit):7.7436458678149815
                      Encrypted:false
                      SSDEEP:
                      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1684), with no line terminators
                      Category:downloaded
                      Size (bytes):1684
                      Entropy (8bit):5.210805556745713
                      Encrypted:false
                      SSDEEP:
                      MD5:ACA45B0EB3023CBE9EB0C509C26DD2BF
                      SHA1:8275E0A8EC608B8958EF3802A0E5C747B12E758A
                      SHA-256:F0C2B6F2D5CFB167566BD77CD2F349890825BC93EAB738B5B54B52B5AD1AB5BB
                      SHA-512:1E9D83BD46A0F2C93A81437F2A92FD530A788FB0D45BCBEE08233E15BA295CEC3F530F9B72D7F4ACA537F75D181ED3CF81CA1C29BBEFE466CFFE9E33741AA2EA
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.T5bVtXo12IQ.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTssrVR1lBtzoy_MObv1DSp-vWG36A"
                      Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Hc{text-align:left}.gb_Hc>*{color:#bdc1c6;line-height:16px}.gb_Hc div:first-child{color:white}.gb_qa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_qa:hover{background-color:rgba(68,71,70,.08)}.gb_qa:focus,.gb_qa:active{background-color:rgba(68,71,70,.12)}.gb_qa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_qa:hover,.gb_i .gb_qa:focus,.gb_i .gb_qa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_qa:focus-visible{border-color:#a8c7fa}.gb_ra{-webkit-box
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                      Category:dropped
                      Size (bytes):1555
                      Entropy (8bit):5.249530958699059
                      Encrypted:false
                      SSDEEP:
                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                      Malicious:false
                      Reputation:unknown
                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (521)
                      Category:downloaded
                      Size (bytes):1573
                      Entropy (8bit):5.109770794767294
                      Encrypted:false
                      SSDEEP:
                      MD5:E29DD80809258F6E0279618158B16E8E
                      SHA1:8C26A2F47595A51543E87666D4CC59B92333118F
                      SHA-256:35F9C83A5D37617B3D249FD283E90C667F94DC10BC8301B118B9ED8B66D28C13
                      SHA-512:2A021977AE1F80A96F18E94717D2B47809FB04FFDF2872256D5BBC33C7A23E8C8F9760EB8868086820F4841F057DB18CA1B33EFBD5D0914EC5238580683B2CCD
                      Malicious:false
                      Reputation:unknown
                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwFQAEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=0/dg=0/br=1/rs=ACT90oEEdQxigMvaCqyl9rJ3KlmQoZ5lSA/m=syev,aLUfP?xjs=s3"
                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.Pob=function(a){this.Rv=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var Qob=function(a){_.Kn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Rv();this.oa=window.orientation;this.ka=function(){var c=b.Rv(),d=b.dTa()&&90===Math.abs(window.orientation)&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Qa(b.Od);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.Pob(c);try{e(f)}catch(g){_.da(g)}}}};this.Od=new Set;this.window.addEventListener("resize",this.ka);this.dTa()&&this.window.addEventListener("orientationchange",.this.ka)};_.B(Qob,_.Kn);Qob.Va=_.Kn.Va;Qob.Ia=function(){return{service:{window:_.Ln}}};_.l=Qob.prototype;_.l.addListener=function(a){this.Od.add(a)};_.l.removeListener=function(a){this.Od.delete(a)};._.l.Rv=function(){if(_.ma()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.Cl(this.window);a=new _.jl(a.width,Math.round(a.width*thi
                      No static file info