Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pl22074121.profitablegatecpm.com

Overview

General Information

Sample URL:http://pl22074121.profitablegatecpm.com
Analysis ID:1431697

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://pl22074121.profitablegatecpm.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=2000,i,15605753006590132373,7790604637682980972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enHTTP Parser: No favicon
Source: https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enHTTP Parser: No favicon
Source: https://ogs.google.com/widget/app/so?awwd=1&gm3=1&origin=https%3A%2F%2Fwww.google.com&cn=app&pid=1&spid=538&hl=enHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.18:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.18:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.21:443 -> 192.168.2.18:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.18:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49767 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pl22074121.profitablegatecpm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: pl22074121.profitablegatecpm.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.18:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.18:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.21:443 -> 192.168.2.18:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.18:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49767 version: TLS 1.2
Source: classification engineClassification label: clean0.win@15/39@20/188
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://pl22074121.profitablegatecpm.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=2000,i,15605753006590132373,7790604637682980972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=2000,i,15605753006590132373,7790604637682980972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pl22074121.profitablegatecpm.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://pl22074121.profitablegatecpm.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.105.139
truefalse
    high
    www3.l.google.com
    142.251.15.113
    truefalse
      high
      plus.l.google.com
      64.233.176.101
      truefalse
        high
        play.google.com
        108.177.122.113
        truefalse
          high
          www.google.com
          142.251.15.104
          truefalse
            high
            pl22074121.profitablegatecpm.com
            192.243.61.225
            truefalse
              unknown
              ogs.google.com
              unknown
              unknownfalse
                high
                apis.google.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://www.google.com/false
                    high
                    https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enfalse
                      high
                      http://pl22074121.profitablegatecpm.com/false
                      • Avira URL Cloud: safe
                      unknown
                      https://ogs.google.com/widget/app/so?awwd=1&gm3=1&origin=https%3A%2F%2Fwww.google.com&cn=app&pid=1&spid=538&hl=enfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        142.250.105.94
                        unknownUnited States
                        15169GOOGLEUSfalse
                        64.233.176.94
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.9.139
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.105.139
                        google.comUnited States
                        15169GOOGLEUSfalse
                        173.194.219.94
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.253.124.95
                        unknownUnited States
                        15169GOOGLEUSfalse
                        192.243.61.225
                        pl22074121.profitablegatecpm.comDominica
                        39572ADVANCEDHOSTERS-ASNLfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        64.233.177.113
                        unknownUnited States
                        15169GOOGLEUSfalse
                        173.194.219.139
                        unknownUnited States
                        15169GOOGLEUSfalse
                        64.233.176.101
                        plus.l.google.comUnited States
                        15169GOOGLEUSfalse
                        142.251.15.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.9.94
                        unknownUnited States
                        15169GOOGLEUSfalse
                        108.177.122.94
                        unknownUnited States
                        15169GOOGLEUSfalse
                        74.125.136.113
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.251.15.113
                        www3.l.google.comUnited States
                        15169GOOGLEUSfalse
                        142.251.15.104
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        64.233.185.103
                        unknownUnited States
                        15169GOOGLEUSfalse
                        108.177.122.113
                        play.google.comUnited States
                        15169GOOGLEUSfalse
                        74.125.138.100
                        unknownUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.18
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1431697
                        Start date and time:2024-04-25 16:42:24 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:http://pl22074121.profitablegatecpm.com
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:16
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@15/39@20/188
                        • Exclude process from analysis (whitelisted): svchost.exe
                        • Excluded IPs from analysis (whitelisted): 173.194.219.94, 142.251.15.84, 74.125.136.113, 74.125.136.102, 74.125.136.139, 74.125.136.101, 74.125.136.100, 74.125.136.138, 34.104.35.123, 108.177.122.94, 172.253.124.95, 74.125.136.95, 74.125.138.95, 172.217.215.95, 142.250.105.95, 64.233.177.95, 108.177.122.95, 64.233.176.95, 64.233.185.95, 173.194.219.95, 142.251.15.95, 142.250.9.95, 64.233.176.94
                        • Excluded domains from analysis (whitelisted): ssl.gstatic.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                        • Not all processes where analyzed, report is missing behavior information
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:42:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):3.9791402249954584
                        Encrypted:false
                        SSDEEP:
                        MD5:9149ACEE5B52B99489EA613FFC11C3AE
                        SHA1:C60E95D05655C49BF52D578D3D4B8546659C86ED
                        SHA-256:9CBD77D5963CF046DC66FF30BF9D27CF160F11ED703C7D545FF09B74B1B3758F
                        SHA-512:611881C20CC4F5F03D9C0BB41A58E3151E1ED136739538F134AA2E2E4A86F8E7800AEA18B26FB5AE87869E48173D4A6B38651A643930B23C2FC60C5E773A2DEA
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....%n.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XSu....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XYu....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XYu....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XYu...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X[u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:42:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9959634984099615
                        Encrypted:false
                        SSDEEP:
                        MD5:9EE74F570BE0C52043112241842C721C
                        SHA1:34A4210D489F18646F6FEAE1A3D2E7E80828FB29
                        SHA-256:033A121B49EA6E2DCD408FEEB3C257C5C6512351CE7DD3B4ADD09A1D69E4D6C3
                        SHA-512:6B86E7F36C9BE0872C1F3043FA6FC6625E05D1079CB21C8B8B2C0E2D588821D9D23E8FC2BDDC148E97B24C8F19438A678C76DAF53E68BDE2CD85C6FB1BB125BD
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......b.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XSu....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XYu....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XYu....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XYu...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X[u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2691
                        Entropy (8bit):4.0020462136860475
                        Encrypted:false
                        SSDEEP:
                        MD5:6BD482F6B731FC05856761D2929BB636
                        SHA1:54F54B18C931BB183457F5F874115982F54C786E
                        SHA-256:7A2BA7DA4F22523C51AB8FF4DB406ED58CD8140F4D5162C1381DD2135125AFB2
                        SHA-512:B6FC2DA38C9BCD18485CF4C2CE2C60EA9A77344DB54A7418805B56039DF4E42C3D0FDF8D0692C392B8F36F6EEC3133D84F0EBB3E1540DDA909D5DA0B8933A584
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XSu....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XYu....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XYu....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XYu...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:42:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.994030707451172
                        Encrypted:false
                        SSDEEP:
                        MD5:3386F86968E460FB99C61C7F9E29A517
                        SHA1:7B96E57200CB441C5B806D68C873FA57DD8C9627
                        SHA-256:D90B130E4277EBD708956430A1E361306526C7D01AD515B211D069AD61D5F166
                        SHA-512:30208E14965BB4C9DEAFF9843FAA906734A85412F3EB94DA1A9755E4D8EE9DDBFA7A2941592E9DD3CC206D18A155E94D2CDB76EAD6383140586597957194E983
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......\.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XSu....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XYu....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XYu....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XYu...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X[u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:42:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.9836176817535125
                        Encrypted:false
                        SSDEEP:
                        MD5:5086767868D31EEBE41C33B5B5F2998F
                        SHA1:994D2E62D5E441C3FF02EC6B4BDB631C172FDF0A
                        SHA-256:CE666C2F1F96002E5AE885E5C7AB7A8C9D22A724609F404AAD702974477BBB92
                        SHA-512:7BC9F630C4A9964F62D674303FF090F8AAE44AC67BE8F8D7980E3897EBF1C420D3FA13FFB6CD4101E3EEC8E6EE28CEDAE12D075E4D95A94979D314B477E811B1
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....z.h.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XSu....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XYu....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XYu....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XYu...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X[u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:42:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.990770427029634
                        Encrypted:false
                        SSDEEP:
                        MD5:D8AF58433CA186877FF0C031916664E9
                        SHA1:4C7D9EBB3B3C9C23461248B3CC5EC3EFB36BD56F
                        SHA-256:EC9E8A7C425A0C865B343BCF0BA3EE547E5FCFBCF92D80ED9DA0AD8CED036FA3
                        SHA-512:1BF04E29EADA20D588F0CA06A02A8873F78E1A74033D288DD224B7977B61A55FF4FBA783D3083A57C17852B71D56087F1883B0F6FAF0171781536259663C3B98
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....pS.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.XSu....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XYu....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.XYu....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.XYu...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X[u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............w?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2114)
                        Category:downloaded
                        Size (bytes):216726
                        Entropy (8bit):5.519085420379074
                        Encrypted:false
                        SSDEEP:
                        MD5:6242610B7C2D281C477CF89FE0C96661
                        SHA1:5919A23420EA513BAF5F03B35ADCDB2014A7E5F0
                        SHA-256:807D16FAEEA13F25773539DE271B4385A6DD9220F42332BEA2618813D90965C4
                        SHA-512:AAD844A0DB6331BDDBE2D6FD542F069BC16EEF26F9413D04567D0942563E97EC576C5657CBF97A77ABE8B5650436F40B52EC7537FEFA36690A5639E9D7ADEACC
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.oT1FwJRCVC4.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvBynad-nWEy1xIb9j1w6LpLOF6IQ"
                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.pe=function(a){return _.od(a)&&1==a.nodeType};_.qe=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ne(a),a.appendChild(_.oe(a).createTextNode(String(b)))};var re;_.se=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(re||(re={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=re,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var we;_.ve=function(a,b,c,d,e,f){if(_.Kb&&e)return _.te(a);if(e&&!d)return!1;if(!_.Ib){"number"===typeof b&&(b=_.ue(b));var g=17==b||18==b||_.Kb&&91==b;if((!c||_.Kb)&&g||_.Kb&&1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (769)
                        Category:downloaded
                        Size (bytes):1424
                        Entropy (8bit):5.365419328271021
                        Encrypted:false
                        SSDEEP:
                        MD5:213A219F4D2C9272C9960409FC210C50
                        SHA1:0365479D56A9DBC3F4BA134F7B3402FB98A212C7
                        SHA-256:AABDECF8E56A9C5DC95DBB5C85F4E72EF73AA87AB610CE3B3052FA3945323479
                        SHA-512:5A445B51BF88EBC6F6687AB140ACC09C08FF1AC8FADC4950B363F8A85ED9E4880F7C5D90511CAB57581BE071D65D5200C75A0FD605794B5EDBD74D560032219F
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobg/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aDfbSd,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHuEVLgSwmI8-zX--qE8zZAW45r2qw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
                        Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("bm51tf");.var jpa=!!(_.Qg[0]>>16&1);var kpa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.T=e;this.j=0;this.l=zW(this)},lpa=function(a){var b={};_.Ba(a.Bq(),function(e){b[e]=!0});var c=a.tq(),d=a.vq();return new kpa(a.uq(),1E3*c.j(),a.nq(),1E3*d.j(),b)},zW=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},AW=function(a,b){return a.j>=a.o?!1:null!=b?!!a.T[b]:!0};var BW=function(a){_.O.call(this,a.oa);this.o=a.service.Tr;this.v=a.service.metadata;a=a.service.fE;this.l=a.o.bind(a)};_.F(BW,_.O);BW.qa=_.O.qa;BW.V=function(){return{service:{Tr:_.xW,metadata:_.tW,fE:_.HU}}};BW.prototype.j=function(a,b){if(1!=this.v.getType(a.Db()))return _.Xn(a);var c=this.o.j;(c=c?lpa(c):null)&&AW(c)?(b=CW(this,a,b,c),a=new _.Wn(a,b,2)):a=_.Xn(a);return a};.var CW=function(a,b,c,d){return c.then(function(e){return e},function(e){if(jpa)if(e instanceof _.fe)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2091
                        Entropy (8bit):7.8938748179764
                        Encrypted:false
                        SSDEEP:
                        MD5:6282A05D151E7D0446C655D1892475E2
                        SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                        SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                        SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                        Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2200)
                        Category:downloaded
                        Size (bytes):190128
                        Entropy (8bit):5.462632042905428
                        Encrypted:false
                        SSDEEP:
                        MD5:E001A9910FB139004C123BF5D6E11A2C
                        SHA1:497BAC8326320368B084D9D3830765A1FB1F737A
                        SHA-256:408C8DAD014CDCD7420E7F7EF6CFE4AB1518945D6FD0E00B763702B95453ED56
                        SHA-512:6F6A26C7C72C05DF0B105FC9E0C0B97DE4641361DB28DEB21DBD40645AFE53D8ABC8B6CFC8B7D3E0E23FEF19E706A4C2F1E1AD2A08C27A1A199653978D43B656
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/am=EDDobA/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHvVjI37RrLHhU_vACoXtjGC9mw7Jw/m=_b,_tp"
                        Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2ce83010, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.. Names of events that are special to jsaction. These are not all. event types that are legal to use in either HTML or the addEvent(). API, but these are the ones that are treated specially. All other. DOM events can be used in either addEvent() or in the value of the. jsaction attribute. Beware of browser specific events or events. that don't bubble though: If they are not mentioned here, then. even
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (736)
                        Category:downloaded
                        Size (bytes):3505
                        Entropy (8bit):5.548487647979353
                        Encrypted:false
                        SSDEEP:
                        MD5:91FCA5681E4B2B65D9EC02DB312FDECE
                        SHA1:78A6603F175119DDC4FECE015326F336D70F0139
                        SHA-256:CB0D00367507EAD438F60A2DF6C68C8C03E06C9787D346883E0DBC1B57648465
                        SHA-512:38868DDD1D0D0BD0514E1475951DC57CF90181DA601229EC77CA9CD66B84842AEAC6C6AC86770EEEFCD147C93B0F55F17C20D4DC4952237C435F0BC7AC8F6C20
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobA/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHvXRq7lhY-9q8pP_M_4Xl3CHxbmIw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                        Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var Ay=function(a){this.ua=_.x(a,0,Ay.ob)};_.F(Ay,_.C);Ay.prototype.Ya=function(){return _.xk(this,1)};Ay.prototype.oc=function(a){_.Pk(this,1,a)};Ay.ob="f.bo";var By=function(){_.vn.call(this)};_.F(By,_.vn);By.prototype.lb=function(){this.Qq=!1;Cy(this);_.vn.prototype.lb.call(this)};By.prototype.j=function(){Dy(this);if(this.Zj)return Ey(this),!1;if(!this.bs)return Fy(this),!0;this.dispatchEvent("p");if(!this.Wo)return Fy(this),!0;this.Tn?(this.dispatchEvent("r"),Fy(this)):Ey(this);return!1};.var Gy=function(a){var b=new _.rt(a.sx);null!=a.Op&&b.l.set("authuser",a.Op);return b},Ey=function(a){a.Zj=!0;var b=Gy(a),c="rt=r&f_uid="+_.ui(a.Wo);_.Zo(b,(0,_.E)(a.l,a),"POST",c)};.By.prototype.l=function(a){a=a.target;Dy(this);if(_.fp(a)){this.Wm=0;if(this.Tn)this.Zj=!1,this.dispatchEvent("r");else if(this.bs)this.dispatchEvent("s");else{try{var b=_.gp(a),c=JSON.pars
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):5969
                        Entropy (8bit):7.949719859611916
                        Encrypted:false
                        SSDEEP:
                        MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                        SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                        SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                        SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                        Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5196)
                        Category:dropped
                        Size (bytes):5201
                        Entropy (8bit):6.088785466477547
                        Encrypted:false
                        SSDEEP:
                        MD5:BC3D7412CE590AE5834FD51FF6BBC5E8
                        SHA1:BD27100DEC085224843934AA0557BD7F8AD6D4F2
                        SHA-256:F3B3AA1D8F928C90721A4383B5427F884F18131D90F73371A790603355988E9F
                        SHA-512:D0A2CA9BBCBEA4CCE063622A56680B3C40EA5B702AD40C4460E808E4584ABB49E67C215D9FEF16464CD228A4EE1E17788E167D08C9CD60F549AF11A67C9B0E8A
                        Malicious:false
                        Reputation:unknown
                        Preview:)]}'.[[["taco discovery box taco bell",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["emergency landing american airlines",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["red heifers israel",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["mlb yankees",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"mlb yankees","zi":"New York Yankees \u2014 Baseball team","zl":8,"zp":{"gs_ssp":"eJzj4tTP1TdILiwxMTRg9OLOzUlSqEzMy05NLQYAV0cHjQ"},"zs":"data:image/png;base64,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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1658)
                        Category:downloaded
                        Size (bytes):265366
                        Entropy (8bit):5.478763291765063
                        Encrypted:false
                        SSDEEP:
                        MD5:93851C21FBAD0812277315A6CA39D9A1
                        SHA1:830D5F42F1E43FC85E07224272F35DF4DEAC55A5
                        SHA-256:2BBA1E47C72CC7EE6E3D5434C1D527AF8F093931D7097129DB2FF71B0CFD638C
                        SHA-512:86775FC51E3E54CFEAE306274744C6FA5C1EA8787A5890FBB5BEFD3791A48CA95D4D57F73BFB1864DAC09C7FFA2EC9BB0B38478F686EADE607EB8EF3260D4846
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobg/d=1/exm=_b,_tp/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHuEVLgSwmI8-zX--qE8zZAW45r2qw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,aDfbSd,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                        Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var Qy;_.Iy=function(a,b,c,d,e,f,g){a=a.ua;var h=(0,_.Xc)(a);_.nc(h);b=_.sd(a,h,c,b,2,f,!0);c=null!=d?d:new c;if(g&&("number"!==typeof e||0>e||e>b.length))throw Error();void 0!=e?b.splice(e,g,c):b.push(c);(0,_.lc)(c.ua)&2?(0,_.ok)(b,8):(0,_.ok)(b,16)};_.Wr.prototype.Mb=_.ca(28,function(){if(0<this.ub.length){var a=this.ub[0];if("textContent"in a)return(0,_.Mh)(a.textContent);if("innerText"in a)return(0,_.Mh)(a.innerText)}return""});._.Wr.prototype.kc=_.ca(27,function(){return 0==this.ub.length?null:new _.I(this.ub[0])});_.I.prototype.kc=_.ca(26,function(){return this});_.Wr.prototype.Ka=_.ca(25,function(){return this.ub.length?this.ub[0]:null});_.I.prototype.Ka=_.ca(24,function(){return this.ub[0]});_.Jy=function(a,b,c){if(!b&&!c)return null;var
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (549)
                        Category:downloaded
                        Size (bytes):877564
                        Entropy (8bit):5.590202196003016
                        Encrypted:false
                        SSDEEP:
                        MD5:6A98540145D27212370BE566F66031DF
                        SHA1:E664FB3AD7F486C1B526EE5FE2606B334B676BEC
                        SHA-256:D497E2D9E7210198BD5013003D5641CB7C94CE15FF65267AC2468431B73F14F4
                        SHA-512:7041436D29F7BEBCCAFDAAFDFFD49334D1EA5139CA5E4A0D78A26AA3FBEB090DBB5B953EFECEF58ED724061E2574031C49004C6434783EBC116D4E9CFF14FEDC
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwOYBEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=1/ed=1/dg=2/br=1/rs=ACT90oFsYUptW19Kv-MstVLk_ded479ycg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:VruDBd;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;p2tIDb:tp1Cx;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                        Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var caa,daa,maa,oaa,Baa,Daa,Jaa,Taa,aba,jba,lba,qba,uba,vba,zba,Aba,Dba,Cba,xba,Sa,Gba,Kba,Lba,Nba,Rba,Uba,Vba,Xba,Zba,$ba,cca,eca,fca,gca,hca,mca,oca,vca,wca,xca,sca,yca,rca,zca,qca,Aca,Bca,Ica,Kca,Lca,Rca,Sca,Tca,Wca,Xca,Yca,Zca,$ca,cda,dda,gda,eda,kda,lda,rda,sda,uda,tda,wda,yda,xda,Ada,zda,Dda,Cda,Fda,Jda,Kda,Nda,Pda,Qda,Sda,Uda,bea,cea,Oda,Rda,eea,fea,nea,oea,xea,tea,zea,Aea,qea,Dea,Bea,Iea,Jea,Kea,Nea,Oea,rea,Mea,Tea,Vea,Zea,$ea,gfa,jfa,lfa,ufa,wfa,yfa,zfa,Gfa,Ifa,Lfa,Nfa,Ofa,Qfa,Sfa,Ufa,Vfa,.Xfa,Zfa,$fa,aga,bga,Yfa,ega,Cga,Dga,Fga,Lga,Uga,Sga,Tga,Xga,aha,fha,jha,kha,lha,mha,oha,uha,vha,Aha,Cha,Fha,Gha,Hha,Jha,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2200)
                        Category:downloaded
                        Size (bytes):190128
                        Entropy (8bit):5.46262888843442
                        Encrypted:false
                        SSDEEP:
                        MD5:ECE5A05F800D0B5A4D49E592F97D6221
                        SHA1:36D04CCC18AF2086B8AF97960598EACB47C64555
                        SHA-256:91462491133671ACCA6E3544D55A3B0AA37EA37EFBB4B99A5BE0BC0659803EA7
                        SHA-512:DB4FFCF8710AC0E2F1869345C8DDAD65F351694579AC3FD30CDECD5C9E5A677E6EFBFC2DAF0EA5589A658CB14BB9D772E9AC6DF3A0FEC9A9391660B835B32D68
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/am=EDDobg/d=1/excm=_b,_tp,appwidgetnoauthview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHuyThiH5O_IWHh9JvmbKtpAOdwOgg/m=_b,_tp"
                        Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2ee83010, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.. Names of events that are special to jsaction. These are not all. event types that are legal to use in either HTML or the addEvent(). API, but these are the ones that are treated specially. All other. DOM events can be used in either addEvent() or in the value of the. jsaction attribute. Beware of browser specific events or events. that don't bubble though: If they are not mentioned here, then. even
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3594), with no line terminators
                        Category:downloaded
                        Size (bytes):3594
                        Entropy (8bit):5.3812381262281965
                        Encrypted:false
                        SSDEEP:
                        MD5:BE94CC4355C49A090E256E3DCFB09E68
                        SHA1:B02B08AAB9A90D2486DA0037B830EF7319864BFD
                        SHA-256:493C24305ECB4E10D3CC28ACFBF15693FB761EEE24EA1126973C47A829158749
                        SHA-512:66669B548C57AF639CFE77142F31D4EF2FECAD0A20C262AB5DB960118FC696B63293B8147FD5ECAA38739A0464A0929A999DC0C0F72B1DB959E439EB70A412E6
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.8eXUSPAIrk4.L.W.O/am=wAoAAAAAAAAGAAAAAAAAAAAAAAAAAAQAQAAAAAAAFAA-4QAEgA0BAACAAAAAIAAACAAAgMIBAAAQIBAAGAAAEAAAAACBEAAIgAAJIAlBBgIAiGCCAUgFAMYBAAABJAAAAIAAAQgYiADhIQIAAAIdgAAkAACQAUIAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAABAACAAgAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oHgxH8AihGUZoX2G3QfemfAdfBlrw/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                        Preview::root{--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--COEmY:#1f1f1f;--TMYS9:#0b57d0;--amnPwe:#5e5e5e;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f7f8f9;--aYn2S:#ecedee;--Lm570b:#ecedee;--xhUGwc:#fff}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.v0rrvd{padding-bottom:16px}.wHYlTd{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@-webkit-keyframes g-snackbar-show{from{pointer-events:none;-webkit-transform:translateY(0);transform:translateY(0)}to{-webkit-transform:translateY(-100%);transform:translateY(-100%)}}@keyframes g-snackbar-show{from{pointer-events:none;-webkit-transform:translateY(0);transform:translateY(0)}to{-webkit-transform:translateY(-100%);transform:translateY(-100%)}}@-webkit-keyframes g-snackbar-hide{from{-webkit-transform:translateY(-100%);transform:transl
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1684), with no line terminators
                        Category:downloaded
                        Size (bytes):1684
                        Entropy (8bit):5.210805556745713
                        Encrypted:false
                        SSDEEP:
                        MD5:ACA45B0EB3023CBE9EB0C509C26DD2BF
                        SHA1:8275E0A8EC608B8958EF3802A0E5C747B12E758A
                        SHA-256:F0C2B6F2D5CFB167566BD77CD2F349890825BC93EAB738B5B54B52B5AD1AB5BB
                        SHA-512:1E9D83BD46A0F2C93A81437F2A92FD530A788FB0D45BCBEE08233E15BA295CEC3F530F9B72D7F4ACA537F75D181ED3CF81CA1C29BBEFE466CFFE9E33741AA2EA
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.T5bVtXo12IQ.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTssrVR1lBtzoy_MObv1DSp-vWG36A"
                        Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Hc{text-align:left}.gb_Hc>*{color:#bdc1c6;line-height:16px}.gb_Hc div:first-child{color:white}.gb_qa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_qa:hover{background-color:rgba(68,71,70,.08)}.gb_qa:focus,.gb_qa:active{background-color:rgba(68,71,70,.12)}.gb_qa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_qa:hover,.gb_i .gb_qa:focus,.gb_i .gb_qa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_qa:focus-visible{border-color:#a8c7fa}.gb_ra{-webkit-box
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.875
                        Encrypted:false
                        SSDEEP:
                        MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                        SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                        SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                        SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                        Preview:CgkKBw1pSEdHGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 106 x 5210, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):137432
                        Entropy (8bit):7.981759932974614
                        Encrypted:false
                        SSDEEP:
                        MD5:387ED93F42803B1EC6697E3B57FBCEF0
                        SHA1:2EA8A5BFBF99144BD0EBAEBE60AC35406A8B613E
                        SHA-256:982AAC952E2C938BD55550D0409ECE5F4430D38F370161D8318678FA25316587
                        SHA-512:7C90F69A53E49BAD03C4CEFD9868B4C4BA145E5738218E8C445FF6AE5347153E3A2F2B918CBE184B0366AFD53B984634D2894FEA6F31A4603E58CCB6BFA5C625
                        Malicious:false
                        Reputation:unknown
                        URL:https://ssl.gstatic.com/gb/images/sprites/p_2x_387ed93f4280.png
                        Preview:.PNG........IHDR...j...Z.......{.....IDATx...S`......V.4gzl.>.m.m.m.>c......8.J..p....*k..i.k...f..v.VeG....V.^,.Y8>..U.(+...fbJ...q.G.kb#.T)F......~..&)+&....'..].~.j5....!.j.<..xJ..&.T91<.......3...|.4.Uu...c..t..\<#S.........+...M?ew.(....w..h.c.PU.>.C.:.P..Wq...4..[.......k{TG.C.~.$=U..>.....4c+9.s...d.,...h...$.dk..0T3..63$.l.6...O.O..z..J..C...fjZ...i...J..P-T.B5-T..PM..B5-T.B.PM..P-T.B5.].....9...cZ.*./.b.I....Z..\......^...(..............u.G..O.c.....`k....qx/..U-.U..0.[.:..$.......fx5.l..h..g..O'9..%.E=...x&.P.....?R.\..../.......s.-MU..U..o..Q.1.%.l.gb.....I.zxD..t.&.u[.:R.N..:.d.............].{..z.M..-}Sw@b....[.D..#1$s.I..0..L....I.....i.Z....... MZ...j....i.Z...jZ...i.....jZ...i......z"/...._....q...gU.b.IHO.5....,n........PX..$.._.9(Mw..D../.C......l.....x..Q|...(..$#../.....GB...7bS..B..G.....Tb.Yx6^.9..C.F..oMrx..p..<N3.=.1...$.....-N.t.jt6..&..J...G..z!..Ff.i...v._..a.....R%I....f....t....._..5.l...A..C.=c(V..)......0$.jg..KT..*E.r
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):84
                        Entropy (8bit):5.33405726814089
                        Encrypted:false
                        SSDEEP:
                        MD5:4CF9F41117F3610B15400FF355D1BA05
                        SHA1:4696783BF192A8C472633A3C620E75C3E4479EDC
                        SHA-256:B1E73022D3F3041BEF6C8AD2359D3F796A5618850039413C47BC7F31EA53ED93
                        SHA-512:5AC70762F6C64D6A30937010151926177CA11DC80AE1FA4DE6F78AF4D8A22130DEF5F24E576A679C8522E863BA32292CFE3EB9AC30BF1AF21C243A8A54C693ED
                        Malicious:false
                        Reputation:unknown
                        Preview:)]}'.22;["8WsqZtXGE-me5NoP84SuiAo","1994"]3;[2]1b;<div jsname="Nll0ne"></div>3;[9]0;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (596)
                        Category:downloaded
                        Size (bytes):1673
                        Entropy (8bit):5.344379689935174
                        Encrypted:false
                        SSDEEP:
                        MD5:524FC20AC1BD317862F932483328998C
                        SHA1:0A1F644B6ED933BDAFA3C9F1D38A705E9ACA0281
                        SHA-256:1A03429F8B2516D9FFF72ED2D1B086BDC8D6E77A6E6005154D871B6F835D7FF5
                        SHA-512:D34025C298BBE84580C331DBF4B3DF840B0CF7490753D127E5F3D8E73CF03E876DA4158CAD83595DF2E834456666781329A65F0693F0ECD9E06377276CF7DA7C
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwOYBEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=0/dg=2/br=1/rs=ACT90oFsYUptW19Kv-MstVLk_ded479ycg/m=kMFpHd,sy8l,bm51tf?xjs=s3"
                        Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.x("kMFpHd");._.o$a=new _.Jd(_.EJa);._.y();.}catch(e){_._DumpException(e)}.try{.var x$a;_.y$a=function(a,b,c,d,e){this.aBa=a;this.Zkd=b;this.wgb=c;this.Sqd=d;this.HCd=e;this.n8a=0;this.vgb=x$a(this)};x$a=function(a){return Math.random()*Math.min(a.Zkd*Math.pow(a.wgb,a.n8a),a.Sqd)};_.y$a.prototype.yXb=function(){return this.n8a};_.y$a.prototype.kha=function(a){return this.n8a>=this.aBa?!1:null!=a?!!this.HCd[a]:!0};_.z$a=function(a){if(!a.kha())throw Error("ee`"+a.aBa);++a.n8a;a.vgb=x$a(a)};.}catch(e){_._DumpException(e)}.try{._.x("bm51tf");.var A$a=function(a){var b={};_.Ga(a.qnb(),function(e){b[e]=!0});var c=a.kmb(),d=a.Emb();return new _.y$a(a.Dmb(),1E3*c.ka(),a.ddb(),1E3*d.ka(),b)},B$a=!!(_.lh[21]>>22&1);var C$a=function(a){_.Kn.call(this,a.Ma);this.xg=null;this.ta=a.service.ayb;this.Ca=a.service.metadata;a=a.service.Cad;this.ka=a.fetch.bind(a)};_.B(C$a,_.Kn);C$a.Va=_.Kn.Va;C$a.Ia=function(){return{service:{ayb:_.s$a,metadata:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:dropped
                        Size (bytes):660
                        Entropy (8bit):7.7436458678149815
                        Encrypted:false
                        SSDEEP:
                        MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                        SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                        SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                        SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                        Malicious:false
                        Reputation:unknown
                        Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                        Category:dropped
                        Size (bytes):1555
                        Entropy (8bit):5.249530958699059
                        Encrypted:false
                        SSDEEP:
                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                        Malicious:false
                        Reputation:unknown
                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 22308, version 1.0
                        Category:downloaded
                        Size (bytes):22308
                        Entropy (8bit):7.991797344190553
                        Encrypted:true
                        SSDEEP:
                        MD5:16ED7FFDC347C24C8275E6907B508257
                        SHA1:EEA712285E89D88243C29F8A5B306A4B565A89BD
                        SHA-256:D7F62CCD6D9784466FB9B92202B71A63182DE790D0575E13641E027B39E0590E
                        SHA-512:F906D22EA8354DB0826210F6A94C4F654600BCA2255FB8689CDD2BFF13F33E578E95B46E6CA93A60A5793E62F1E2DDB1EAF67A8E4A01953301F7D5D7E5557F0D
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyk.woff2
                        Preview:wOF2......W$.......`..V...........................X.....4.`?STATx..J.....t..u..Z..6.$.... ..F..K.......m........U...Q.}(..fX..E.j.8.x.f..g$.c....U.tI.6B..*jK..P..=.\.H..%.7z..B...D..Q.....Q.p9'&Y2X<.Nz.T@...TC..c.w.f@%.s.6.......n..}..Fq7..t.....<$,...8.\<.:.w..lH.....]g..P.=.......>I*#.{.$}.x..@u.'..yoK6.J. @.K....%....5.b.VP.O..s..w.Z.u.+*.........4.......X.F........6M.6.T.Z`....`0.F.y..R.?.....B=.~..=k...gJ..Pa......|.F.....p0r..n..=.....x....R"}.W..t..oo...V[D.....+}.G.YU.J..BD.\....n.......7....F..s?....PQ;......T.i..NN......\Z?^N.y.9s....B...."z....i.u..j.3^.r.X......2.&.f..r..Z...H.I.Iy.....w./B.R.R...0.O.7D...!...5+...i...f..$...9.!...LU<....w....Pr....pu.U@v..",.. .JG...2@%`Q..tIEE...t.......%....Wwe^.^./.4....>b.1..Z.|.P..{.....Q.U.{......e...7... ..&Bj..3..d..?.~e..>...B7?.U..e.7.....7/....@..&.....X..5zI...z.^...et3r.....03&UU...W..........G......|....s./(~..J...<n..d..... C. AD...}......Mi~Z....."""..""..Qc....HQ5..c.....c....s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (521)
                        Category:downloaded
                        Size (bytes):1573
                        Entropy (8bit):5.109770794767294
                        Encrypted:false
                        SSDEEP:
                        MD5:E29DD80809258F6E0279618158B16E8E
                        SHA1:8C26A2F47595A51543E87666D4CC59B92333118F
                        SHA-256:35F9C83A5D37617B3D249FD283E90C667F94DC10BC8301B118B9ED8B66D28C13
                        SHA-512:2A021977AE1F80A96F18E94717D2B47809FB04FFDF2872256D5BBC33C7A23E8C8F9760EB8868086820F4841F057DB18CA1B33EFBD5D0914EC5238580683B2CCD
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwOYBEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=0/dg=2/br=1/rs=ACT90oFsYUptW19Kv-MstVLk_ded479ycg/m=syev,aLUfP?xjs=s3"
                        Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.Pob=function(a){this.Rv=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var Qob=function(a){_.Kn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Rv();this.oa=window.orientation;this.ka=function(){var c=b.Rv(),d=b.dTa()&&90===Math.abs(window.orientation)&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Qa(b.Od);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.Pob(c);try{e(f)}catch(g){_.da(g)}}}};this.Od=new Set;this.window.addEventListener("resize",this.ka);this.dTa()&&this.window.addEventListener("orientationchange",.this.ka)};_.B(Qob,_.Kn);Qob.Va=_.Kn.Va;Qob.Ia=function(){return{service:{window:_.Ln}}};_.l=Qob.prototype;_.l.addListener=function(a){this.Od.add(a)};_.l.removeListener=function(a){this.Od.delete(a)};._.l.Rv=function(){if(_.ma()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.Cl(this.window);a=new _.jl(a.width,Math.round(a.width*thi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                        Category:downloaded
                        Size (bytes):15344
                        Entropy (8bit):7.984625225844861
                        Encrypted:false
                        SSDEEP:
                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2124)
                        Category:downloaded
                        Size (bytes):121628
                        Entropy (8bit):5.506662476672723
                        Encrypted:false
                        SSDEEP:
                        MD5:F46ACD807A10216E6EEE8EA51E0F14D6
                        SHA1:4702F47070F7046689432DCF605F11364BC0FBED
                        SHA-256:D6B84873D27E7E83CF5184AAEF778F1CCB896467576CD8AF2CAD09B31B3C6086
                        SHA-512:811263DC85C8DAA3A6E5D8A002CCCB953CD01E6A77797109835FE8B07CABE0DEE7EB126274E84266229880A90782B3B016BA034E31F0E3B259BF9E66CA797028
                        Malicious:false
                        Reputation:unknown
                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0"
                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (519)
                        Category:downloaded
                        Size (bytes):23535
                        Entropy (8bit):5.409089383651921
                        Encrypted:false
                        SSDEEP:
                        MD5:1F38D31947D5E098123E1A600E58C856
                        SHA1:0AF8B9EA9569B87A1EFBEBBB1CDD50C314CF6694
                        SHA-256:F075F28B404A9DE0E2BCA4B3430D912707199BEC5A133E7AEAB79C3179000FD1
                        SHA-512:20622A22D2F39FE4D7D7C270349021984D8CA36B71C0B008C66634EE50FBC76BBD1D3B644F4E21677584D32FDFAC6F18ACA3E39F87AC7ED7DD3D4FF2DF2BA836
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwOYBEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=0/dg=2/br=1/rs=ACT90oFsYUptW19Kv-MstVLk_ded479ycg/m=sy19f,P10Owf,syoc,sy181,sy183,gSZvdb,syts,syty,sytz,WlNQGd,syoa,syug,syui,nabPbb,syob,syod,syoe,syof,syoh,DPreE,syk2,sytr,sytt,CnSW2d,kQvlef,syuh,fXO0xe?xjs=s3"
                        Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.pVc=_.Fd("P10Owf",[_.fq]);.}catch(e){_._DumpException(e)}.try{._.x("P10Owf");.var qVc=function(a){_.A.call(this,a.Ma);this.Qb=a.service.Qb;this.data=a.Yd.Lqa};_.B(qVc,_.A);qVc.Ia=function(){return{service:{Qb:_.Et},Yd:{Lqa:_.dB}}};qVc.prototype.oa=function(){this.Qb.ka().oa(this.getRoot().el(),1).log(!0)};qVc.prototype.ka=function(a){var b,c;(null==(b=a.data)?0:_.Oe(b,4))&&(null==(c=this.data)?0:_.Oe(c,4))&&_.Oe(a.data,4)!==_.Oe(this.data,4)||this.Qb.ka().oa(this.getRoot().el(),2).log(!0)};qVc.prototype.Ca=function(a){this.Qb.ka().ka(a.qb.el()).log(!0);_.pf(document,_.kgc)};.qVc.prototype.ta=function(a){this.Qb.ka().ka(a.qb.el()).log(!0);_.pf(document,_.jgc,this.data)};_.H(qVc.prototype,"kEOk4d",function(){return this.ta});_.H(qVc.prototype,"fT3Ybb",function(){return this.Ca});_.H(qVc.prototype,"hRwSgb",function(){return this.ka});_.H(qVc.prototype,"MlP2je",function(){return this.oa});_.or(_.pVc,qVc);._.y();.}catch(e){_._DumpEx
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (12759)
                        Category:downloaded
                        Size (bytes):500676
                        Entropy (8bit):5.601886858059433
                        Encrypted:false
                        SSDEEP:
                        MD5:CF4B867CE32DFE90A87C5302E5118A1D
                        SHA1:0E3B307BE162F2013E546AAD2A96616E998A10DA
                        SHA-256:AF09728B3D9F6B1BBBAADC12EF5BEF7CFCB8E5B128CDB8D00EC38EDB6348DD8F
                        SHA-512:E638E72B7F39B271BAACFBAEAAD3386D3418C564477585EA294CAB871892E842DC78ABEB5C65D22189A1EA9F0D3D0DEC554191B9EF0AC329805D14C723D0EEAD
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.DlMVyun1mtU.O/ck=xjs.hd.8eXUSPAIrk4.L.W.O/am=wAoAAAAAAAAGAAAAAAAAAAAAAAAAAAQAQAAAAACAFEA_4QAUgA1BAACAAAAAMAQACAAIwOYBEAIUIRAAGABAEICHMgGBkAkIgAAJIAlBDgIAiGCCAUgFAMYBAAABJAAAYIAAAwgYiADhIQIAAAIdgAAsAACSAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/d=1/exm=SNUn3,cEt90b,cdos,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFKsAWmR-kjqTfLXfkd4LvEZdKsXQ/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:VruDBd;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;p2tIDb:tp1Cx;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,GU4Gab,MpJwZc,NzU6V,UUJqVe,Wo3n8,aa,abd,async,epYOx,ifl,ms4mZb,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1"
                        Preview:_F_installCss(".jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{-webkit-animation:qli-container-rotate 1568.2352941176ms linear infinite;animation:qli-container-rotate 1568.2352941176ms linear infinite}@-webkit-keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{-webkit-animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both;animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{-web
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (20704)
                        Category:downloaded
                        Size (bytes):53528
                        Entropy (8bit):5.734651528090319
                        Encrypted:false
                        SSDEEP:
                        MD5:82407910C7D6A1D5458D6A6B946228FB
                        SHA1:ED98529EEB305D6A3E0ADEA820CE4E8E236A2284
                        SHA-256:380C621DC1FE21983AB3757D6B5FBBF5A3C550DA1029FCAC90291194CB4EFD0B
                        SHA-512:0D7327D5A986A903F4E1EE857C386649F4994B4F36CD7971D9F37BA7DC57CBBC65D4EC7183F00E930A562B46064A0307794FAA99D1DFF3F51298ACDF2E331D15
                        Malicious:false
                        Reputation:unknown
                        URL:https://ogs.google.com/widget/app/so?awwd=1&gm3=1&origin=https%3A%2F%2Fwww.google.com&cn=app&pid=1&spid=538&hl=en
                        Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/app/so"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="eZIvoy1zrbRURDbvOmSo1g">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"8409352371284370772","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEx0W2eicEJbkAdysuBIWg/naBhY\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1714056225679864,59375667,3238251165]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240414.03_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48691166,48802160,93880158,97517173],"gGcLoe":false,"nQyAE":{},"qwAQke":"OneGoogleWidgetUi","rtQCxc":-120,"uoqGRe":"WnksUc","w2btAe
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (17208)
                        Category:downloaded
                        Size (bytes):38315
                        Entropy (8bit):5.856746493359785
                        Encrypted:false
                        SSDEEP:
                        MD5:60A74251A46B8163B92F80B22FCE6560
                        SHA1:ED8CB9A3B379539524107F21285D52EA82C9B941
                        SHA-256:497B2D421C2DB02D8202B5A8EB7202013863F6C4C4EA5CF5004C7F121AC28C81
                        SHA-512:874B51071D36DDEEE41B62B7870FF40C00C473233786BF39639DB42C1722491E4EBEB833E6B091D868F2E5874D30B8BDC98AE9F9DDA96076CB3D4C24DF8D7686
                        Malicious:false
                        Reputation:unknown
                        URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                        Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="foIsSU96fu6vFWe1VZZpRg">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"7814145072513349098","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEB0J99WlENysuBIWg/naBhY\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1714056175700286,59377135,537522771]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240414.03_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,93880158,97517173],"gGcLoe":false,"nQyAE":{},"qwAQke":"OneGoogleWidgetUi","rtQCxc":240,"uoqGRe":"WnksUc","w2btAe":"%.@.null,nu
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2956)
                        Category:downloaded
                        Size (bytes):18835
                        Entropy (8bit):5.412596337812619
                        Encrypted:false
                        SSDEEP:
                        MD5:BA095D761063DF6A9CED92ED2318C1F6
                        SHA1:BBEE942F428AD8D26B2B84653700A0D1AB2008B5
                        SHA-256:3758F898639B1005289E3BA365A9FED0EE3051E53D7B29AEB2E3435B1EACD6E1
                        SHA-512:5DD9C6E7B929AC7A9984AAB29076C5339012FF8E900133CB2C099D3693E073D47B2B9199EB8561DE93859FCD674841AC0F9485FCAE10532D60AAF2B0F1C8DD1A
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobg/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aDfbSd,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHuEVLgSwmI8-zX--qE8zZAW45r2qw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                        Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("RqjULd");.var zha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new hF;isNaN(b.jsHeapSizeLimit)||_.be(c,1,_.Gc(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.be(c,2,_.Gc(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.be(c,3,_.Gc(Math.round(b.usedJSHeapSize).toString()));_.Ck(a,hF,1,c)}}},Aha=function(a){if(iF()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new jF;if(b=b[0]){switch(b.type){case "navigate":c.ug(1);.break;case "reload":c.ug(2);break;case "back_forward":c.ug(3);break;case "prerender":c.ug(4);break;default:c.ug(0)}var d=_.Qk(c,2,Math.round(b.startTime));d=_.Qk(d,3,Math.round(b.fetchStart));d=_.Qk(d,4,Math.round(b.domainLookupStart));d=_.Qk(d,5,Math.round(b.domainLookupEnd));d=_.Qk(d,6,Math.round(b.connectStart));d=_.Qk(d,7,Math.ro
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (833), with no line terminators
                        Category:dropped
                        Size (bytes):833
                        Entropy (8bit):5.329958267795506
                        Encrypted:false
                        SSDEEP:
                        MD5:4119C48CB407B0B6CEA237526E3DFF10
                        SHA1:8961A0008A191D84A15EA2AD48DF8646566122F8
                        SHA-256:219FEF17DFAF6289CB75957510D48253B2C021585D6056ADD2B617F73929CAA4
                        SHA-512:F8617F8ED57807F013D2140916042F5F419A86EDDDBC5AD1D9C9BAFEC7175C9692AE68FBA110C5E308B8781454CE991EFDDEC5981692AA3C4B4DE79EDB787E3E
                        Malicious:false
                        Reputation:unknown
                        Preview:.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}.LGiluc{border-top:1px solid;height:0;margin:5px 0}.Zt0a5e.CB8nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}.GZnQqe.CB8nDe{background:no-repeat left center}.GZnQqe.CB8nDe{background-image:url(https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)}.GZnQqe.LGiluc,.GZnQqe.EpPYLd[disabled]{color:#dadce0!important}.GZnQqe.LGiluc{border-top-color:var(--gS5jXb)}sentinel{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1519)
                        Category:downloaded
                        Size (bytes):265834
                        Entropy (8bit):5.477537156730461
                        Encrypted:false
                        SSDEEP:
                        MD5:2E4E1AD8D645129525F7197F431D7428
                        SHA1:461E046AB0A2E994F00609CEF481AAB3C5A8AA16
                        SHA-256:DE4F3B4EF03629FFD752FC6D36CF7F775128C2FFC1AAD38F06CA3A7F4A2416B1
                        SHA-512:C8CC537517154D85A9C63AD2C8D48F3746B78F74DBD177E504E23136AF21EA4D92731C913DAD6736E7340D9AB9D484328CEBB5F14F614152D38703460D8AC37C
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.kIS1Dzh9gxA.es5.O/ck=boq-one-google.OneGoogleWidgetUi.eZwJ0ZMkLQk.L.B1.O/am=EDDobA/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHvXRq7lhY-9q8pP_M_4Xl3CHxbmIw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                        Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var Qy;_.Iy=function(a,b,c,d,e,f,g){a=a.ua;var h=(0,_.Xc)(a);_.nc(h);b=_.sd(a,h,c,b,2,f,!0);c=null!=d?d:new c;if(g&&("number"!==typeof e||0>e||e>b.length))throw Error();void 0!=e?b.splice(e,g,c):b.push(c);(0,_.lc)(c.ua)&2?(0,_.ok)(b,8):(0,_.ok)(b,16)};_.Wr.prototype.Mb=_.ca(28,function(){if(0<this.ub.length){var a=this.ub[0];if("textContent"in a)return(0,_.Mh)(a.textContent);if("innerText"in a)return(0,_.Mh)(a.innerText)}return""});._.Wr.prototype.kc=_.ca(27,function(){return 0==this.ub.length?null:new _.I(this.ub[0])});_.I.prototype.kc=_.ca(26,function(){return this});_.Wr.prototype.Ka=_.ca(25,function(){return this.ub.length?this.ub[0]:null});_.I.prototype.Ka=_.ca(24,function(){return this.ub[0]});_.Jy=function(a,b,c){if(!b&&!c)return null;var
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):197315
                        Entropy (8bit):5.18191932245022
                        Encrypted:false
                        SSDEEP:
                        MD5:DD1B5B7C60D8C94D4A47F0348348F29A
                        SHA1:83D879C1F99FB402FA9C97769D69D9061B7A1CD6
                        SHA-256:09817AAD78F88984BF78C655EE546275195FFC1855A4611CF09465998EE8E4E6
                        SHA-512:CB5E20DAED831E87AB95ED9CAF2CFDE2C3F75A66BE1884C3D81CE2D4B5C1A76AB4BCBACF630A436FFFD11ADD683E1B0BD7E1033FC4B946ECCCB57BDA3CDC2ACA
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/xjs/_/js/md=3/k=xjs.hd.en.DlMVyun1mtU.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwOYBEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg/rs=ACT90oFsYUptW19Kv-MstVLk_ded479ycg
                        Preview:{"chunkTypes":"1000011111111001111000100001011010000001111111111111111111111111111111111111101111011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111111131011011111111111101111111111111110111111111111111111000111011111111111111111111111111111111111111111111101010022222222212122121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212221212121212121212221212212212111221221212122222121212121212122212222222222122121212221212121212121212112111212121212121211212121212121212122222222213323333333333333333321112222112221121212121221212121212122121212221221212121212121212121212121212121212121212121212121212121212121221212121121212121212121212111212121222222212212121
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):86
                        Entropy (8bit):5.354881435080963
                        Encrypted:false
                        SSDEEP:
                        MD5:639DFEAD3D6AA351A87CB131406EA997
                        SHA1:BBA70E320399BDCD872EA3CD9A66C53FF084DEE4
                        SHA-256:2E5CA8D2EA5BEE3E60061EF1AC57512288B2C212BA611C9704AB66232489D0E7
                        SHA-512:95E1AF9D0386C23DC4E70CF2358849CD311E6949CF9A2EFD7B8A40FC4E3682436B935BE2D0A417478227C8A32C0B479C6D7F5AFEE06FD18F3ABB97B1DA3CA80A
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/async/hpba?vet=10ahUKEwigq83qzN2FAxUTle4BHUnRD-sQj-0KCB0..i&ei=7WsqZuCACZOqur8PyaK_2A4&opi=89978449&yv=3&cs=0&async=isImageHp:false,eventId:7WsqZuCACZOqur8PyaK_2A4,_ck:xjs.hd.8eXUSPAIrk4.L.W.O,_k:xjs.hd.en.DlMVyun1mtU.O,_am:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAACAEEABAAAUAABAAAAAAAAAMAQACAAIwOYBEAIEIRAAGABAEICHMgGAgAkAAAAIAAgBCAIAgAAAAAAFAAAAAAAAAAAAYIAAAgAAAAAAAAAAAAAdAAAIAACCAUIAAAIAAACQByA4AAYpCAAAAAAAAAAAAAAQgATBXJCAggAIAAAAAAAAAAAAAIBUOrEwBg,_cssam:wAoAAAAAAAAGAAAAAAAAAAAAAAAAAAQAQAAAAAAAFAA-4QAEgA0BAACAAAAAIAAACAAAgMIBAAAQIBAAGAAAEAAAAACBEAAIgAAJIAlBBgIAiGCCAUgFAMYBAAABJAAAAIAAAQgYiADhIQIAAAIdgAAkAACQAUIAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAABAACAAgAAAAAAAAAAAAAAAAAQ,_csss:ACT90oHgxH8AihGUZoX2G3QfemfAdfBlrw,_fmt:prog,_id:a3JU5b"
                        Preview:)]}'.24;["8GsqZuuFMtKYwbkPkeKgkAk","1995",1]3;[2]1b;<div jsname="Nll0ne"></div>3;[9]0;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (14167)
                        Category:downloaded
                        Size (bytes):219137
                        Entropy (8bit):5.843410414776435
                        Encrypted:false
                        SSDEEP:
                        MD5:84D9CBE906BEFBD4B8CECF84486D98BC
                        SHA1:9C42B61B89AE4E849D1858AD10DA05011F2DC3B2
                        SHA-256:B0B87576B081BDBEBDB006DC077247E2F4B1B462BA641B73255B3CD1D7852A0A
                        SHA-512:378C9B15BB497763EBDAE7EED8F893922EA0D8911191D6F7512836C7D244938A1A232F4397E0C3F65D93F98FADA7A61C1C492626EF8E6BCE66FB6CF47E2CECD6
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/
                        Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="bzKOyVzgozbGxd5lDJYzUg">(function(){var _g={kEI:'7WsqZuCACZOqur8PyaK_2A4',kEXPI:'31',kBL:'lIil',kOPI:89978449};(function(){var a;(null==(a=window.google)?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return void 0!==window.google&&void 0!==window.google.kOPI&&0!==window.google.kOPI?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!(b=a.getAttribute("leid")));)a=a.parentNode;return b}function r(a){/^http:/i.test(a)&&"https:"===window.location.protocol&&(google.ml&&goo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:dropped
                        Size (bytes):5430
                        Entropy (8bit):3.6534652184263736
                        Encrypted:false
                        SSDEEP:
                        MD5:F3418A443E7D841097C714D69EC4BCB8
                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                        Malicious:false
                        Reputation:unknown
                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                        No static file info