Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Pributok_UPPUKR13821_20240112.zip

Overview

General Information

Sample name:Pributok_UPPUKR13821_20240112.zip
Analysis ID:1398736
MD5:35845f9145461491696fa48f19361d55
SHA1:6f21cff44f5fa3aaea70376f310e777477aa1491
SHA256:6d451212159b550b11f395f3ac3386ebc7b70aeda931298610c781bfe59da0a1

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

HTML page contains hidden URLs or javascript code
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Tries to load missing DLLs

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • rundll32.exe (PID: 6772 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 3972 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\Pributok_UPPUKR13821_20240112\" -spe -an -ai#7zMap28479:116:7zEvent17598 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • chrome.exe (PID: 4312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1920,i,9876764406008117340,13529250955739284297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • notepad.exe (PID: 1520 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Desktop\Pributok_UPPUKR13821_20240112\Pributok_UPPUKR13821_20240112.txt MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.virustotal.com/gui/home/uploadHTTP Parser: Base64 decoded: https://www.virustotal.com:443
Source: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=invisible&cb=fo0qfv8882s5HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.18:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.132:443 -> 192.168.2.18:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.18:49942 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.18:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.132:443 -> 192.168.2.18:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.18:49942 version: TLS 1.2
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dll
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dll
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dll
Source: classification engineClassification label: clean2.winZIP@25/145@30/196
Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\Pributok_UPPUKR13821_20240112
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\Pributok_UPPUKR13821_20240112\" -spe -an -ai#7zMap28479:116:7zEvent17598
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1920,i,9876764406008117340,13529250955739284297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1920,i,9876764406008117340,13529250955739284297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Desktop\Pributok_UPPUKR13821_20240112\Pributok_UPPUKR13821_20240112.txt
Source: C:\Program Files\7-Zip\7zG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Pributok_UPPUKR13821_20240112.zipStatic file information: File size 4702175 > 1048576
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Desktop\Pributok_UPPUKR13821_20240112\Pributok_UPPUKR13821_20240112.txt VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping11
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Rundll32
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.recaptcha.net0%VirustotalBrowse
ghs-svc-https-c46.ghs-ssl.googlehosted.com0%VirustotalBrowse
recaptcha.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ghs-svc-https-c46.ghs-ssl.googlehosted.com
74.125.34.46
truefalseunknown
accounts.google.com
142.251.163.84
truefalse
    high
    plus.l.google.com
    142.251.167.100
    truefalse
      high
      id.google.com
      172.253.115.94
      truefalse
        high
        www.recaptcha.net
        172.253.115.94
        truefalseunknown
        www.google.com
        172.253.115.99
        truefalse
          high
          clients.l.google.com
          172.253.115.100
          truefalse
            high
            googlehosted.l.googleusercontent.com
            172.253.63.132
            truefalse
              high
              recaptcha.net
              172.253.115.94
              truefalseunknown
              clients1.google.com
              unknown
              unknownfalse
                high
                lh5.googleusercontent.com
                unknown
                unknownfalse
                  high
                  clients2.google.com
                  unknown
                  unknownfalse
                    high
                    apis.google.com
                    unknown
                    unknownfalse
                      high
                      www.virustotal.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://www.virustotal.com/gui/file-analysis/MzIyNjg0ZjM2NWJhYWU5NzM2MDYxNWM3OGU2MjU1MDM6MTcwODk1MTkyMQ==false
                          high
                          https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=invisible&cb=fo0qfv8882s5false
                            unknown
                            https://www.virustotal.com/gui/home/uploadfalse
                              high
                              about:blankfalse
                              • Avira URL Cloud: safe
                              low
                              https://www.virustotal.com/gui/file/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6false
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                172.253.122.139
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.122.138
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.167.100
                                plus.l.google.comUnited States
                                15169GOOGLEUSfalse
                                172.253.62.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.167.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                74.125.34.46
                                ghs-svc-https-c46.ghs-ssl.googlehosted.comUnited States
                                15169GOOGLEUSfalse
                                172.253.115.106
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.115.99
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                172.253.115.100
                                clients.l.google.comUnited States
                                15169GOOGLEUSfalse
                                142.251.163.97
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.115.94
                                id.google.comUnited States
                                15169GOOGLEUSfalse
                                142.251.163.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.122.104
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                172.253.63.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.167.138
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.111.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.63.101
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.122.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.122.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.63.132
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.251.16.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.16.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.62.138
                                unknownUnited States
                                15169GOOGLEUSfalse
                                216.239.34.178
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.163.84
                                accounts.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.18
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1398736
                                Start date and time:2024-02-26 13:50:17 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:25
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Sample name:Pributok_UPPUKR13821_20240112.zip
                                Detection:CLEAN
                                Classification:clean2.winZIP@25/145@30/196
                                Cookbook Comments:
                                • Found application associated with file extension: .zip
                                • Exclude process from analysis (whitelisted): dllhost.exe
                                • Excluded IPs from analysis (whitelisted): 172.253.115.94, 34.104.35.123, 172.253.63.94, 172.253.122.138, 172.253.122.100, 172.253.122.139, 172.253.122.113, 172.253.122.101, 172.253.122.102
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com
                                • Not all processes where analyzed, report is missing behavior information
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 26 11:51:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):3.9716286095973135
                                Encrypted:false
                                SSDEEP:
                                MD5:9FEB631BDC1B35E79F54D3FEC5841880
                                SHA1:676F14C77299FA1B6057C88720235EB4D1E423EB
                                SHA-256:6DEFF684D4BE40B3FA68B88F1B202BF626DAC8CE20BA557EEEB5BF75A459AFD3
                                SHA-512:57BC29E1B7B880CC0177E49E622EFD5FD822B90717B16990F8B58766819B778B1EDD58559A2700CC47805562669E410396FFCB1E0B5B7E921C9CA3905AA87627
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....+~.h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IZXPf....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZXhf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VZXhf....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VZXhf...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VZXjf.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 26 11:51:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.98264379466659
                                Encrypted:false
                                SSDEEP:
                                MD5:CD7112D587E2D51245977B96EE06CCD9
                                SHA1:25832283F11E0E2943F78ABFF8DF34A67E4E1E0B
                                SHA-256:A218BCEC15057BDEB263D1A74D9552A70676EEC5E82D1A22D806D350E90CAE4C
                                SHA-512:A1A36981B70495C00C26B91EDF32CBF9B0F12BDA2BBC0C87DD200C3A391191E9DBDA16E74DAE3A320D0B3A45472DB802D250B36CFA3CB3C8C84263CC0031769B
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....WI.~.h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IZXPf....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZXhf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VZXhf....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VZXhf...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VZXjf.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2691
                                Entropy (8bit):3.9962583173202293
                                Encrypted:false
                                SSDEEP:
                                MD5:F37DE83C35CC02FEF525F0E666A10205
                                SHA1:BE257F6BE8CB33DDDEC78074D0DE85911DA863DE
                                SHA-256:BF593EC772D5CE6D9C4ABCF0F01087528CD5F4B1F8AAFF78AF7B6777FB2266FF
                                SHA-512:889EA40B5C817A97982F9C52E2F4851BC119138874E0B2ADAC2EE21A95AEB4ABC169E68CD9CCFAD51E73620563F6C37A8D0D6996BC622F33076DF10F807183C6
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IZXPf....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZXhf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VZXhf....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VZXhf...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 26 11:51:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.9813634386789656
                                Encrypted:false
                                SSDEEP:
                                MD5:9A4AADD3EB81365405A0AAA4946C3D41
                                SHA1:22AE62AF880C0644472219EDA7E371D7BCEF79DF
                                SHA-256:9C14480C529D0622C32CEA1FDDE3697A480D1039251F761272F4F96F83C83EAB
                                SHA-512:1B36B4DA611AB2075C5F1F4BDF25EF8F7F0F0CDBCF5169CACB8298F9BC8E134A4C2E7903C087357DB003D7DD319370E034CDFB47A4579CBABEDCB1C5961C9DFB
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.......~.h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IZXPf....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZXhf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VZXhf....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VZXhf...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VZXjf.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 26 11:51:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.97188241097853
                                Encrypted:false
                                SSDEEP:
                                MD5:AF889E6FB8C27218AC373DD0314B2DCA
                                SHA1:E9C15448FC5E58769A4192AF5C463137FDE6C81E
                                SHA-256:B97AC140A222A21E398EF939F1618ACE9761E8956D4EA713B94970DFDBA06FC4
                                SHA-512:7B942BFC9944A8134330265EEAFB14231D0569FF6E2909311CFA361029AF288F87C779FFD52299E487E371542EBE8D83AF2A8762FB2BCA899CFB4AC46ADCAA23
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....L."~.h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IZXPf....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZXhf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VZXhf....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VZXhf...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VZXjf.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 26 11:51:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.984270117803821
                                Encrypted:false
                                SSDEEP:
                                MD5:01C56405856DD207B28CBE84EA4B218D
                                SHA1:48CA7F6A753BC12B48E3A0D6DA504A0EDF6A2C7B
                                SHA-256:956E21A4C349B1BBEDDAF79BF1E22DBFF25EF10BD9AB8C20984508EA40EE3F40
                                SHA-512:A483892057D4CCFC7C94EA96D140A4C702500DF22528C13BE199DE4ECB0CDEA49675BFC97EFE7FBC758CD24D28692EA72D9FCF7F2FBD7F03E4E385FAFFDC66A4
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.......~.h......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IZXPf....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZXhf....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VZXhf....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VZXhf...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VZXjf.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\7-Zip\7zG.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):4873187
                                Entropy (8bit):7.997723724446786
                                Encrypted:true
                                SSDEEP:
                                MD5:322684F365BAAE97360615C78E625503
                                SHA1:A72DBF9F44B3DE947BDF017352A35D5C98823630
                                SHA-256:E249A88BF4F445F8996F2DCDC591EB9AB8C993C5E384B7512B6436F7ECA55CA6
                                SHA-512:39C45B256DD02B765A7699DE9FF59802D0E6C5B31044F6581182D960CB93CC811E1C8ACF5024E5C19A286345EBAAB9872FF7AB0E407C88932A7A37BDEF723259
                                Malicious:false
                                Reputation:unknown
                                Preview:........\.........00000450 00000200 0021c22b ../...............P.......W..............u......................G.......f..........hA...A.......D...D......&\...\.......^..G_......u{...{.......~...~..........$.......C......................'..............f...................................6...............................................<...........e.......................c...................H*...*.......,..i-......%q...q.......s..Ft..........c..........O.......n.............i.......................&.......E..........."...............C.........!.J.!...00000060 00000060 7fffffff ...l...D...l...D......1.2.5.6.0.b.a.f.-.5.d.0.3.-.4.3.7.4.-.a.1.9.4.-.a.1.0.c.7.a.9.c.7.7.8.2.......000000f8 00000200 7fffffff ....1j.1.E{..`.V..I.Y.g.^7....Bp.)R...\...6..b...F'..".$.H.......>..[...E.\....4.j....Z.3.7...4.!.m......CzyI.. .......w..8...Je.Y.r.....O....L.....-=.!...?.-tA.u..m..TN.Jh.l.5q4......pd.....Gnl..,\.eQWJ#A.\0.&6...&:r..+&..6..._..r._.]C.....................................
                                Process:C:\Program Files\7-Zip\7zG.exe
                                File Type:ISO-8859 text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):3197
                                Entropy (8bit):4.854515833272692
                                Encrypted:false
                                SSDEEP:
                                MD5:C92F5F7D3719154F504DC893DC2633DE
                                SHA1:E737DC81B40195AD8AB60834EEF07C8ADF68FF81
                                SHA-256:53B933ED8B7E8407A8E2A941A7953655B50501BFA6743E882AADE53EDC0FFE7A
                                SHA-512:4F0F040D7D419E8375A995EDCD1CF670ABCFC67EAF0515339D15513CD6D1DEF11AE5CFFAD8D2228DDFAF8AE3726743A4B40FAB1110E0DA35B8DADB6A19A99FC5
                                Malicious:false
                                Reputation:unknown
                                Preview:..... 2024 ..... ....... ....... ..... ....:................ ... ........... .. ... .... 1.2.71.1 ............ "......... ........ ........... ... ......",.. .... 1.3.82.1 ............ "......... .......... ........... ..... ......".......... ...... ..... .......:....- .......... ... ........ ....1.......... ...... . 302 .. 07.06.2023 .., . 572 .. 24.10.2023 .. .. . 699 .... 13.12.2023 .. ...... .... . ..... ................ .... .......... ..... .................. .......... . ...... .......... ....:...............................................erf. ....... ............ .......... .... .... ......... ......... .. ..................... ...... .. .... 1.2.71.1 ............ "......... ........ ........... ... ......",.. .... 1.3.82.1 ..........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 40461
                                Category:downloaded
                                Size (bytes):14522
                                Entropy (8bit):7.98529215515383
                                Encrypted:false
                                SSDEEP:
                                MD5:43678F5D83C6CE037A88459BA46D1080
                                SHA1:86DFB8634B802796B6D2C3F340C492D1F5E020A9
                                SHA-256:BC97F26EEE1508BC5B1C6898F9E691C6D0DA72A38EC9A686FC7D6B2C17CB0108
                                SHA-512:22F5DE8E5C953967E8D3F2D309E3EDB8E830AE90DE4D5DFA585A8C62E7AD5B68FC3415E6AF0E6E961DFF70F703C4E03882287E9A4C2AB9A240ED1760790C3EC0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/stackdriver-errors.b289406877fe6574d5ac.js
                                Preview:...........}k{.H....+......\ \..7....=.4./N.V.%.#y$..I.....UU*..t..s.3.4.K...Z...*...E.Sz6K&.<...|.O...u.......O..l^].....G'...'...y>.."..(....cRv..........;..NU.....x\.....?.O..Ev...8........YZ\.el.T.........Qop|...x..qu/.;.{.).=...>..a.s..........(8...8OO...a...2..%e.z..o..@.x'..~U.pu.L...x.-fi...*..$....I..v..K.oY.S..E...y._'..*.......m..E...Z/_.-.....X..*.O.<..yQ.E.t.'y^...G..@..M.8.k....Q.+.U.XL.."_.....(.g.y....;....!W.....`4..X...n....._..f^..)....d.2.%..q>.;.......~.w?N...@A.0.o..s].~5.fu.=.a."..i..>.i.;wR..E.q.B...h:o&-...O.....<......8#.@.n...~.......A.w7..'.j.9.3...i.1m.e.Y...7._..k3...z...C.....Q..+.'.`P....`........0..rk.v.R.c.f.=L.".|].........P#%....e..L..."o..t.EX.T..h.....YZ.;....sW...)...EhW. GC......Q.^V....H.iGW...t8-,.h..ajj!....4.kX...=.G$....}7..Z.lHr-..*Yi0. ....{...#..!}...{rG.Q.E'.(..R....JC..O.k.S4.......V.<.C...W....0....X...K...=.25.|.1M.....L..........<0.,.......vQh.W................U.2...,Z.w(.z.N
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 18333
                                Category:downloaded
                                Size (bytes):6466
                                Entropy (8bit):7.9685758991931
                                Encrypted:false
                                SSDEEP:
                                MD5:EE39D467C20E68BC786CC5A9EC79C228
                                SHA1:5693BEC15AAEF5BFF8DC4A56AB2854FC6FFBDB45
                                SHA-256:03EE86E38BEFEE415DF2621CC837034F834C9BBFA4A4B9A81460B99E7B04E491
                                SHA-512:249BD0D213D97479906DD239835676447981373D4F99B8F274245FA89ABB7ACB8A429F400471D7CB0F821645E488AF13ED1CFF9FC69EDC4FA67474CC2646E7E1
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/94571.adfae6d17b745fe8180d.js
                                Preview:...........\{w.6...~..m.R/IQ..t..q.4..ul..lS.."!.1E.$e[Q...7xP %.....F.M..`0...1..3.<...<.e,.;wl4....."..........W..|.xUw.lZ......6....=.......hu.F2.k-.........v......6....^._.[)..ng....{.fg.nE.....-..u......h7..h...r.;u+..~..i.xl..;x\Pk...).z.N..3<..}...x<h....k......ka.1..;..[.&.x.....{...~......ze.[..{...^Xg.;...zn..>[..7.[.g..a><...2......$....:.X..x.d1cq.9..'......?e.x.E..0y...>1?w&,.w..O.9K.....i8..FL.$..f&......%c.#...3..[}N..$.rVO...h*.=d.di..hC.0....C.h..z.].e...wU......"...A|D......P......S./..@..^..'w..q.3.K9.J.......2...,.2c...X.I.!_.D..*[.<5.q...|.f.?.........I.........4....^...K..G.|.xi`.1`S.//A...K.....`s..^...X..\F,.fb..k..;.8.....^.H.p..5v~.&.W...b..)A-....sg.e5S`a...}M...'.."g..Oo..pn......w.a...@1......&a`..f.>.|..S...NAs..$.I.. .+.<6F".M...O>..p.Eu..C.#..B.....f..r......k..lo/...\.\..].%^..q.R^..".|......q....q.Y..[..4.+.X|..9...f...'.-7e..c....^...v?..w.......Rr'..H:....c.z..p..n..'....mP=Ob....C..f..E......n...&am..I.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 8736
                                Category:downloaded
                                Size (bytes):3922
                                Entropy (8bit):7.9551360074956285
                                Encrypted:false
                                SSDEEP:
                                MD5:22D74C23AADA55145A23D4BC5E03BA1A
                                SHA1:F0A9213410B870D3FAE3C5698268EF5D8C79FB32
                                SHA-256:137BDE1B2C93F830ED0C09CEE23D8F073F50203E35D5BBB7F422EB0B3633A35D
                                SHA-512:D1E8516C1CC90694A9738D6B2412E806E1A7A20FCAD4F75D71DEB7FC32A06146375AFFC97AB091484BF07F754EA3F2593D124076283EA85031D180461BA89543
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/vt-ui-sw-installer.598cd3b331834eeef53b.js
                                Preview:...........Zks.6.....f;.rC1..<L..if.}d.....u!...S...........e..fg:1E...s...*.Sh%.....g.p.'K......Z..............b.]_..xq|r.._.~y.y2...................o.e.Y.q.yXrQ.C...:~...L9*.......@.........vG.\..\.M./.F.4.D..A8poz.[./.......r.....tr...).WJ:.o..*_..{^.....R..?.`3.v...P..\..0...!n.I..=..L3..$.....a.........f....#.<.....f\..|.=.y.....\-.b........q..$.S1[..G..].l.]!...y*.(......2.....|*$...\.-.Q...../[...'WY..z.......:n~.;..*&.^(..:.f$R.%.F.k..RJ,%....z.JZ.S...K.O..v1...r#...Ph(F....a.....R..~......6#"..r.R.~. Vp.<...T...P.c.1L.8+,2.p.u.?.....n..1..$Y..V....8..y.J..~...f.~.6.#+....B.{.fp...j...{..._.R............-.<....>.5/4||de..H.AY.X(I..^..M....... .'c^...i...u..h..GG.2......V..e..*.....S...^J..{Lk.XjG.2wd............wy..W)W.v./..X....\.....bUhg...a..y...z.....d.G...._t8..A..!4%..O..9z....v..(..O.o#x2.t.U..;.*^......8.u..f..U.U'..,.2.........>..u.7...;"c........%.5....3...DZ..9.ALW..Gz..%.....s.X.q%l-..g.Gv..$....z.xb-.w.H..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 178668
                                Category:downloaded
                                Size (bytes):92802
                                Entropy (8bit):7.9935545337329215
                                Encrypted:true
                                SSDEEP:
                                MD5:9CABF7F1B4CEDB0B2014B08AF077C2F4
                                SHA1:2754934CDD7AF3787E7357E5ED2194947D3B1847
                                SHA-256:4168B1E05F0CFE3949190CBEDA35343EE0D92092B913649194FDE3ECE66A69CA
                                SHA-512:2B7318DED7D2EA579E435BEB82121E976B2A1E921ADC24DE58CF03A4FE136BE4D8632919488629A9468365209DA5A33284A2C857796FC711E236B891BF7A6F81
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/static/fonts/googlesans-regular.ttf
                                Preview:.............|...?...c.l.-.$..%_.}[...c;>.;v.\.....@...sC .7...3..Q..4..Ji...(.........>.,;.o?.?..............PBH8.215..6..v........V>.........E=....z.cB...........v.E.X.....6...p.F...uc..#>l $.....7o2Ek.......O..z....v.......z...DM.Q.-x........y.e....-_.Y96..a.}(?... A.......S....Ol.$.......-......3B4...lP_..$....[...}.m.:.#$`..gn.;.B.........+7.fR.CH..c.\..h..-C.u._...1R...<>..o.1.c.n)...Y.y..|.K...7.'..Q..!?.W....'Ad).@.0.K.Cu....._.......i.kkW.t...|.j.$)..L..~..I.E..9..SK?s..%..$..7s..bGq2.p.@..r.U.&....(....#j.l.t..I.).Y<{...??O(K......K.&..=..$a.L...._.k.?p.........t7.._..`.$N.$....'.k"...<..A*.M.k(C..P.|1.lG..~..p...$.....x...bR......o..H./..$Tr..|`gC.{ /..*I*.........>G......*.. .?....,....t.h...$.V..E...+...d.l.<N&)..!./$9....u....v...P.|(.=.n7..r....I............=.j..".c...}..{.~Oj.|Lj........t#I.NG=.~.zA..!H...%....J.S..u...?..S.. ....A..=g\........Tp.|.6Us2.H..............[.C..[......cA......~...8.)g&a..O.H<+&Q.)...H..:.|.$..H..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 35660
                                Category:downloaded
                                Size (bytes):12664
                                Entropy (8bit):7.977216103463378
                                Encrypted:false
                                SSDEEP:
                                MD5:5E8A627826E262EAE0A1A5EA38BAC560
                                SHA1:A80B28FC7954168EA303C2EA77DA27C80BABABCE
                                SHA-256:9652AEF28CB7D6A07FC609054AF3BA068BDA4514AA1664ACA610914349E90AD8
                                SHA-512:253BD240C58BA0AE27A3C27F187471C1EA992630668CF183E752818AEAE34BDDE7160274610E18EB4F6A25953E0917376725E5A90200E3E5575B671A64FD8EF8
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/43494.80c2d94fb7ae19c7c3ea.js
                                Preview:...........}k..6......2.WJH6.....8....7sb's.x.3.D.8.D-I..m..}... %...../..u..P.;.....QVE:.z..2..M2.........u..]..u.n...}........U..........g.....Q.....}g..c.w&..L.j0}|_.E?.....'...ve...~J...y....$.;....u\....a...&.z....;j.G.h<..1zF....f...7.;.....~.8!ZT}o<...8.DI.D>U......s..<..9..`.Eh..pw8...J]o40.....W..F.F\SS.....#.k`^...#t..#.op.%.qe..;.yc...W..s...k...|j^N....b...4.......ER......>]...E|g.%..l ..{|...iM ...t...xB..n.H..&Y...Vw.$_....<;;+.OvZ%E\........W.{.....A_.>7c35K...;P.+.t....;.6.k..=...p.7.me:........y.._M.O...@.}.A..y...?...i*.T...7........q..(n.,.\U+.K....\..q5_....*..<...(~5;;.3....].i.?0%.%aY*..`0.lP.....{........A..5Q|..o.z..`..4~.../.T``o....]....]f.<.L..\.Ds..V`..}.0.9...U.V.......*.r...{...?*..R.,.5H...W.u..J......L~M?..l*|.}t..}o...Y..&......s.JJ.-fz@... .&.1.`.....{.....WU..VF.............u.%F.y.yb.}.rc..".:...5$.hbr..t..Y.Kc.Sf..........uR.........7.{V......B.#.j.....\.X..t.|J....6T..............|O=~...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 210
                                Category:dropped
                                Size (bytes):194
                                Entropy (8bit):6.885567106011906
                                Encrypted:false
                                SSDEEP:
                                MD5:81E758EB2C8DCCA1AB3BDEC754629402
                                SHA1:15BB3DD11D4A062595957C1F6AADB84907DEACF7
                                SHA-256:685E97AE1D68EE0DF74342405E366AB28AEACD24B8DE026FB450A5B5C4DBCABC
                                SHA-512:B45DBB1F71B74DB3B736F43165705FBD6BE5822EF49A9034479ED9910564EEA56B5A2807BCE6EF0FCB77A74924D5D1E15094CCFB97D50F0401257BE3C4BF8A64
                                Malicious:false
                                Reputation:unknown
                                Preview:..........L....0..w..t.$.4..j:t@.....T..Ah.OO*.&..d.y.#....1#Bpv.].X+.e.........5|_...p.s.cd1g.c.x.......q...J.....K+':....A%DG!|^0UW.$....+..>...{.[........F...l..Y...........;......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (25164)
                                Category:downloaded
                                Size (bytes):27375
                                Entropy (8bit):5.405476369184552
                                Encrypted:false
                                SSDEEP:
                                MD5:DEFAD76613C34865F6B4581668C7E933
                                SHA1:6FFDC738180169F23A7B22DA4463C2062C63A7A7
                                SHA-256:6646910FCCE06DBFD3273F2EE13FA3F801D7F8E66A7F81D121B3B4C2BC60BB31
                                SHA-512:3D696B0CF2AF055F7A6793A96DA8443F427F905D2E7B49DC343AF0EC6BCFC810DB3BAEC4F351704719D82F0FD8CF59B24769EF33A23E1B5B9E1238C2F9A96B2C
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/vt-ui-shell-extra-deps.a9ca97cc79a2bf2e476d.js
                                Preview:"use strict";(self.webpackChunkvt_ui_main=self.webpackChunkvt_ui_main||[]).push([[74912,84677,22223],{71354:(e,t,n)=>{n.d(t,{k:()=>c});var r=n(75899),i=n(70635),o=n(33214);let s,a,l=e=>e;var d=function(e,t,n,r){var i,o=arguments.length,s=o<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(i=e[a])&&(s=(o<3?i(s):o>3?i(t,n,s):i(t,n))||s);return o>3&&s&&Object.defineProperty(t,n,s),s};let c=(s=class extends r.LitElement{constructor(){super(...arguments),this.duration=5e3,this.opened=!1,this.loading=!1}static get styles(){return(0,r.unsafeCSS)(o.Z)}connectedCallback(){super.connectedCallback(),this.addEventListener("mouseover",this.keepToastVisible)}disconnectedCallback(){this.removeEventListener("mouseover",this.keepToastVisible),super.disconnectedCallback()}render(){return(0,r.html)(a||(a=l` <slot></slot> `))}updated(e){e.has("opened")&&this.openedObserver(t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2343)
                                Category:downloaded
                                Size (bytes):52916
                                Entropy (8bit):5.51283890397623
                                Encrypted:false
                                SSDEEP:
                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google-analytics.com/analytics.js
                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:dropped
                                Size (bytes):178
                                Entropy (8bit):5.052424732227886
                                Encrypted:false
                                SSDEEP:
                                MD5:82A25870711ACAA9FE373F2252F79475
                                SHA1:01B1DF0CE8E76F49129F112BE3FB0CDFEF696818
                                SHA-256:1AD3E4394B5F2363B8F1B0525D221A8E1481919232068010921794C541CEF10E
                                SHA-512:F25FBB843B0DABE41FDA7D72CBA16E5AD07684D9F39F037907DDFEE7639CBE5F48C1B52F17258382A7D7B0D657BCDB518B5BF20281ADD141115808C63080A7E9
                                Malicious:false
                                Reputation:unknown
                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<title>405 Method Not Allowed</title>.<h1>Method Not Allowed</h1>.<p>The method is not allowed for the requested URL.</p>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 32261
                                Category:downloaded
                                Size (bytes):10876
                                Entropy (8bit):7.980042693763894
                                Encrypted:false
                                SSDEEP:
                                MD5:163041B710AAEAC7758FBB702E76F25E
                                SHA1:01DDE4A94D8F08CABBBDD68E43E9D4DB9C192096
                                SHA-256:D003AB9E05A844D2E938C62842530BBF355B50ABB61AB484BCEA5657CCEC5022
                                SHA-512:6D12841449536D195AE061602CD25EAA0EA869B50D835FE9D8B87920219688DC8513130B0AC7D35921F3E8E58ABAFE94F05813B5C79E7A90DB629A34508DD297
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/40107.458e3596ff775e54bbf3.js
                                Preview:...........}.w.F....).n^..4.6...ClX.:@..&..%.L...&..fb.w....Z..Lr...{....iu.......y.....Q...B%..:.E....y..|?..O.8.~..........;:.\[_.>....lon..2PA..._.G...s.....=?(.^.o.?......... ......>..\.w..".....$......M?...0..?..m}m.........M.9......G..ux...?......u?8....60.........is...o.{.>...}..S`......s}...{....E....x.....6f.....p{....-..6..r.Y[..?..ll3..n...76.l.....~.v...f;.l?x...U:..E......>....r@ ~:<...2.R.}........T.e.&*=+'.r.....$....N<|}....*__.o.l..r...Q...,..4.. >.....a.....y.N...}.5KXy...(.R..Pw.....T..<..hC........A...^1,..c..m/.z...K.~........?|..*...*.y........z.cu....R....`..E......n.7t...}.e......P.O.qQ......,L......p..e....a.fI4R.]..Y...(...... ..GIT...X.t\8Y.....Egu.K..#...Y.q ^...Y.A9......x......0U....gq..E.8=..Z7-..rQ..[{.&u......{8...Y......_.<8|...c..T...M:....:..2....*....Iv.~..).C7J.wY.Q...`%.."Q.@!G..Y8O..T.....I....~..*T..,A.f...2/..i..}{.....!......FG....^]..'.4A...<.1..x.c..?:Q..G.^j.SC.I..*5.F.....Y<v.h..^.F..G.u.w...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 12037
                                Category:downloaded
                                Size (bytes):4487
                                Entropy (8bit):7.953432352660308
                                Encrypted:false
                                SSDEEP:
                                MD5:800306BCE136ADFC04D68CEBB0DA5922
                                SHA1:609AEFF21D01C4BA85092BB348688BD266291BBA
                                SHA-256:937FEC58316775E14655F41BD760B3320A95972BC20701734DECF54CB3F00E9B
                                SHA-512:E4726280330FE093D1BBAF08D4F938A82D6DA08E6AA9A601138B7A9028EF0C2064D583EB995B0FC462B1FE1352DBF63C2BF61F3D12492D01761E03285CF8D27B
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/82353.9c68fe6085038c129e9f.js
                                Preview:...........Zko....B......;..V....f7s.4..A..%.fG...<.....HQ..$.Y\...dd>..bU....y.ZT<...Y:........<...ws~.E<...{y..u.r^......[oqp.s.;t..<._.<H..-.....,........iT.V......cQT4.]....YQ.Px.{..Y.2....X..{...b"......N..t...q.t....%..?r1.."..U.rq.U ..4.%#.^..U...8.]6.y>M.....=.. .D...O..?.Z..^....d.!.,....8n$.8.<M.0t.U-N......G;;V.C.Y.E.....P..pE.y!...t..S.8.0....q#....(I.....O w.0DI..5y....x...Z...x[4...v.&...#.....V9....\.....?....m.lVm.e1....Y-~.P$.4.!#..^...g.......t^."S.mm/>z....:B.[$LD<}.4..|<NY=...."+..%.^..r...4.S..i{t..(*&.UniE...~U....t..M..pep......U....r*.a.....<6j......`_..^kr..i...0.wI..?h....,5.M.)..H.,.Z.*....R....zF..\+D'...l.H..M.H.K......IO{s...TR9...$.@._D6K..u.z....{.w..=8..V...y..8.;.....Ko.`..h.V.p+...!wv.G...W......=Z....`.V.............].....9:.^D..w......p.o..U.y....z3|.a(>.4v.......|p..>......vhe..{.&......{..{.Ni.B.{.N.yL;T.4..i..x.U8..&.@.&8.....ac..q.^.............'~....%..t.....8v!..8.....M.\{=[....$,.*.....w.R./.,F..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):255
                                Entropy (8bit):5.018177311932217
                                Encrypted:false
                                SSDEEP:
                                MD5:C3D1E28AA8D97B84E6E45B3F5971BDD4
                                SHA1:D0B793B1EE529FB140A627A8E801CD4FD03CE832
                                SHA-256:6A7CEBF821C347DB639EE1226C8DAD2621B4C4059329089EF2D43095A72992DF
                                SHA-512:EC4009D1032FDF9D8EE6872314D1EA717138ADF3ECE61B4CF964FB26A0220F5EE4A6C4AB27A54E9259920490B6DBF802E9A174D89085271D6D33D1FAC766C9D6
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/graphs?relationships=owner%2Cviewers%2Ceditors
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/graphs?limit=10&relationships=owner%2Cviewers%2Ceditors". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 54437
                                Category:downloaded
                                Size (bytes):15437
                                Entropy (8bit):7.986185089364805
                                Encrypted:false
                                SSDEEP:
                                MD5:1894A854E5E0151991F048FCC1C8C5EF
                                SHA1:6FD7C5EC5B51F05A44035C3B2EF303CD9F94BBB7
                                SHA-256:73E0499D4689EFC1DFA7CF40E9F3C5E28D0B3AC89614DAD93B9F10707DFF9030
                                SHA-512:E5FB8EA0C3A20201D812DABCC2BBCD224EF522324F86F4C0B9BA1ABF813C34E94CBE3CEFF648E296BE42CB09BEEC337D8E09BAF2530EB7E532AB53731E051E6B
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/39406.16a4e165f0eb6eb9d637.js
                                Preview:...........}.v.G...y......"..\@C.6.3.(....]..@Y .SU E.x..;O7O2_Ddfe-X.v...e..gddd.U[&...q8Lk..$....`...._N..w..2....y.K.o.......dZ......u.<:...G.......Y.....5..VQ.}.>k\.......i.........n.......Q....N...>.v.NO.......g..~<kw..!~.v.:(......9z-..q....zT.tOO...`VT...O......w... u&..m.9n.7?5?.....W|../..4..f.X.N.X..O...<M.Y0..S.>...2...Y.../..w._.a.M......q.....U...p.Fq..../.q..q.Z..>,.h...3.=8..%..Q0.b?..I_57Ef.....>.d.p.......Y.u.n.>.......z..........Xc......o.%..8H...A..Arp.v9...<.T...A..?..I....`>J..7X%...C...^>...X...V3....../........:F. .....F}..o.I....V....(.sx.~m..."./.9..Y...5jT{.....gT........g{.. .F.B.}8..i...].n6..r<.....2kPs;i..3WU..K....~...../.7.m&.F...y.>.9/..h..M:..#(.W.d.l.3L.[w...QM........L.`...p....Nx.O.:...0pnBA.~m..S7...z.q..^.|.'....Si#..`.......L.a...z...mw..;.6..>c.........i..p...=....4nN...P.......;.7.]..W.Y8..a...|.Q.&I..p..)..:..(L..,...Z...Qt?.E..w\A...Wz....g.K.._K...,.3...I./....=.....3.p.. ..a.2...?.....j
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                Category:downloaded
                                Size (bytes):128352
                                Entropy (8bit):7.998349465466699
                                Encrypted:true
                                SSDEEP:
                                MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/materialicons/v141/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):8764
                                Entropy (8bit):7.944825415489751
                                Encrypted:false
                                SSDEEP:
                                MD5:D834C97492CF87524B1FFA201AE05BBB
                                SHA1:0915C22AC8353C9423DCFCC61E7071D49F4C0C08
                                SHA-256:1614E807C8DF7665D0BDF4BF47099C45A94FC27EC69B9DE53C081B7A92929D65
                                SHA-512:95CE816D69CCEC15AC381B23D8DDB0891A2DC9F6943DC66CA75038733A26932706DD8206A00CEBCA8CB8B2956124B146A2F8DF44918A5DF584E1B623B85075BA
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/images/manifest/icon-192x192.png
                                Preview:.PNG........IHDR.............R.l...".IDATx..]...u.......w....H..c.........U.I.M.r.....!+!..)....!.lH.....m.`c...`./iW....}........>..w.j{..n..s...<~..mmmmA[|...6.1i.A.........%;..n3....=G...4.W..G=.......&...@..2..3..f.o...@....].V..L...@.....M.4.... .....(.4M.Z*Y.........6K~.x'.F.U.K....NWylm..c...6S........U.Kmp...W.&t.f;..f&...........j..".....r..32.8e!.b.BFR..mE....0......o.3.T.1&.D..._..c...`..f.....e...i;..Q........!ds.w.:u*.i......?Fvl.......~.9&.....9.;.D.`..f.h..?..fM.......0[.?T....^......~......c. ..LU...i....k..........Z.c.}.7.)....X./Cv...nm..&.6.#]a{..3I9.........fvCF...... ....+@~....@0............L.*%.N.*..w...5Q.$.j:b.C.4E.gO.w.0st#*hO<..].y.*;.dD.).f.t=*7K...iC.....a...XJ......}..da...c..&.D.(r..CgW....oY.<.[....;Xh..23.v.)..C. ...5..v.....h.....8......V.ovW/...g...Q w..$....._..cl.S...Fr..M....@.....I.m.T.|....fa.b..T.Gg$.tf....=..)..<@....U.$.3.oT...|...}.L.@e..P'..qc...I.7.....U....l...C./....|....7.GB
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1423
                                Entropy (8bit):7.567989807020521
                                Encrypted:false
                                SSDEEP:
                                MD5:A8BD0F9D2282F8C21B22EDC41BD3AB69
                                SHA1:FDDE563789D073A6F6CF88B174C5B7D1B066D4A9
                                SHA-256:B28D2C48F7EB8432A15493325B90180332414EC159D1FA01B2A478E41DC3015C
                                SHA-512:3FB0959B7A5603232D086CB514000C36AFB6CF7F59F1764325F790DD408968C69D95C3DF8C08DFB6721835326106C6EC60EF6FC1CE060B0D86AA580A9C3B3522
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSwb5-KgOU0zPSVNAnGSnaD4UxmTwkayFDt6sx83Ohp01fC0DsZfVfI-VI&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................1..........................!1A."Qa.q....2..b..B.........................................................?..XV....\w......k.l...;.nz...3....O%El.......,~........5K*G.q.u...R..*er..K.......!J...L....(...@...}v..4.gwk.,.GN..y.a..=3.....zT.USz.!..._.YA\..tr..i.....Z....B.F...+.q...#..KWo...........#....+..3..l.............|u-U..j.....-.....<..V.J.....r9..hg.ZZ.$..e-L.).a... z........E....h>...:.a....eb.l.....@..Q.t.t...w.6..z...8).#..T.@..h..M.....VW.."...<..9g....3^....u.T.....Jc.4>m..b1.q.."...@........D.@&.I.u......q..O..T..E.$.b.r...ng..8...G.....UC!tJ...9..C.,.`....G>@q..6..I.M..y..........j..c.0..;.<.+...Y.I.{dt.i.`.~...w...P.$n...'A.y.x...H.I.?.+.[>6.Ao.............<<c'..}tU........c.t..JU.(B."...8...:..i......?.J~.]*'.TGS.E==A..6.|.wd..r{.z....T.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 221
                                Category:downloaded
                                Size (bytes):200
                                Entropy (8bit):6.841014064623295
                                Encrypted:false
                                SSDEEP:
                                MD5:751911295BFFBFE07B94E21C19D23E50
                                SHA1:CB4BBFB5C73B6A38FDC2DE7E55D32AD984D0106A
                                SHA-256:413AC989E713AF6DF5BF755FF4063A782E139E0C8B666836508DCD4C03370EA1
                                SHA-512:92F3AF4802BB5F6F208A7F8B68E3BE742231C68CC5DF207D3B6BC0CFC335DF202CEE4C04AE11C74B10ECBCF5B7AAB43C7251DC5E0713F85C30D986DCEACB5CC6
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/images/favicon.svg
                                Preview:..........L.;..0..w~..u..TPj(.....VJR..J...b..N...G..[...Vafz.k.....{7<.Z...!...l|.\...Q..3.8....dDPJ...j.z...9....Z_....B3.a..A+<...R@..".....5....,.E..n[0Y..(.$.H.+.}.`].u.N..[.|.........k?....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 21536
                                Category:downloaded
                                Size (bytes):8215
                                Entropy (8bit):7.974141244252943
                                Encrypted:false
                                SSDEEP:
                                MD5:28A1FFAD7CA1380AE1B12C06C8677F05
                                SHA1:6ECEC94967F672C8029F1167364D4235D651F672
                                SHA-256:9D24DC399B9F1CC42A5F4054456AE8B3E2595887A092F4B800A1503F0C205D97
                                SHA-512:9BDFCA6596ABBB3F9307097A97F79DD7302C81B5F1C080638FFD24B134E86A476B017A84457BB39428E878FC7E2C3A882918D8096043E4748420C6C438FCC147
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/65524.60c46d7eb46be47a12e9.js
                                Preview:...........|{s.F....S <Y-..@x?(.N...J.l..........H...z..w....0 )..V,K"fzf..==..k.^8.l..gw..~{w.|...6y.........Mg..W....(........Y.9~y..kf.MU..M5../5o......0..,3..>.q..V..i..i..z!>N......F[.$.gZ[.6.9..8.S..h`.......K...Qk...i.5.\|\.c......(...!.. .0...1...i.Yc,.'..z....uk..~.^[.[.X.[.Y.......e.i|?^..(..!Vn....t..r.a.v.l.lV..|..b..~......|...76k.%k~x...*w.j.^.zV.......Q~S,........i...#[.1..j.P8.s.lVVy..b,.........X.........L_...m..z.|.~4....xHT...|I.......4?....5.jk.....T...2E..g.G..O..:.k.=6l;.....0+.P...8a..=.3t..e.i5..v.&o.......M.].-.....W..Y.|.f55.iL13.x...Z...z.Z......M.7.../.1.7........"f7.=..Ky..x7.W.d..pd..q_.s...+.q..`..q.7..U..n..U.........M..?y.v.K...&_..c.K../X....g.u..M..*v.n.f.|.n.R.....Q..b.qO...^...QVV..Y......R...$g.v.\...z.....v..z..^.O.u.W.?W.D...7.. f..Gx7.......?.N..e>..Gx..?.....y. .W*HXw.=p....+.._~d...W....U....:W....X.........t.o..b.w..U..+..,....dK7..j.cO.....c....h^q........3........1........`...q...x.q..J
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1327
                                Entropy (8bit):7.48452741416275
                                Encrypted:false
                                SSDEEP:
                                MD5:65322696F811A3EE8C192B533821565C
                                SHA1:E6BD6566391C205AD7DCCF2B9F8C83E296B4E0DE
                                SHA-256:8F030E48FAC05F979DAAAC1F00C5FBBDF907526A3D054322A7F53C9B501BD97D
                                SHA-512:F863BDF9DA4D9B9706619729E5C90CAF410FAEE418D806565332860A398E8A65E295927BAC11A8A8783312D6AA60D60E8E4D1473638D153AE94639759A4B867B
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSWJ9uCsJYHo1eXBOEM-UgBfl5Wa-Uke2nSPNujXaf25lVpx4NjjmV2x2U&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................6........................!.1A..Qaq."....#..2b......3B....................................................!.1A.............?...1....u.V..U.X...e.\....|+b..Z&7m.......-.one.........*...*......a.v'z...U......X...P.f'..U.kHc|5.wc.G.l...FN.3LUAE`....M9...}...~5...............a.i.....A..(...v..U...^...%.QVr.5m..`+J.&]I.1> ."7.X.g..^......DGa.............?..+.8V.P .(.u|...U...3.\)....[-HN..-..g..Z....?.v...n.9.C;.Y.<..6.O.%.7.d.lF..y`..T.......+w..RI..,.c.1..V..m........[+.!etW.E........7f8=...4.*..H......n...A7..n.D.@V..F.O.@.M$7@..]2..O>{...e...N...!..\'@Tt......f....Hr.p.7......2F..J$...>Hv.W....EFT%....q%.w`.D.4..~T..M}...........@..E.c...lw......!..H.c.77.....z.w.r.8K$....4A.c.`..+.._.h......'.........k.0Nb.n.t.....[$kc.'k...w..,.$.nXp....9?*
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):222
                                Entropy (8bit):4.870122915500892
                                Encrypted:false
                                SSDEEP:
                                MD5:10DA7863C11E36C3309F816F3F4A97CA
                                SHA1:1C7DCB725E6E463B0077422A77E4B0816B750801
                                SHA-256:A9CE1FDE21C77C4836850F1469446D0D7615469C8F78ADD04E964F086DFBA3EB
                                SHA-512:DB60D07C78D9F82368CA62862394718EE6E060AF24976B1F49D914185809D198B2B585F9325B4A023A8DB9FB714DD20E2AD921C19A4ABA708B66489565086F1F
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/dropped_files
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/dropped_files?limit=10". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 57427
                                Category:downloaded
                                Size (bytes):14920
                                Entropy (8bit):7.986070929955168
                                Encrypted:false
                                SSDEEP:
                                MD5:89C87691674852BBBD08CAE4886AE616
                                SHA1:5E86743D5D3AA6DA806C02F1A7E70402E61C3224
                                SHA-256:EF72FFF0999C5E6729F451DCE5F152BCD5EDBBFB68D8951A26E0906033DEAF95
                                SHA-512:E1432DC6DAC994F329096490CF7207BF91804DC5750DB8D1FCD27CA0BDAED1A4416465ECD1B7E263588FBDDAE36092966A1CE89A1D6D0B56F714E97E7DF64C67
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/9234.beb1a11d0bfc0eb96269.js
                                Preview:...........}}..F....)h9...#i.%.3....7[..{...$j.X"...D.w....f..f..o.].7.L...h4.....2..,O.Q..7.p6./..".}:...O...e.q.D.....O?...2.6OO...{..Ug...k.n.....y.:. o.....Zn4......l.D.A...r.....q....}....?....v[..?..t;.;....n.?Y.<JbgL..x.|....p..........J....._i.......|..2..^.m.L..Q3.$.$..a.l..7..e.;..<..Q.-.$e..0^..4...u...x~.X.......X..#8C.....Q2.t... =..8..Y....~...z..r6{00-N..O._z.u?.[..X........^..iyf.YF.h....3....p...t.b.....V..i.Bu.\1.7...-..&pX.X.R/d3.h....E.q....0.5...E.L...g".`0.[j..>u...p..'.J.y.G......$.;...A..0.G.lF3....:..Y.`...0..$.|.&.N.^8..4..4~..../..Qx..B....e.74].....Y..H...{.\.a..5..L...`.od...CQ"}...'v.......k.C..4....-vG.A..%.$:[.n../.(.....^......v._X.u2.[..U.....XE.........c.w...(.. w.A......q......r.....qv..S...W.$.s.. ..B...`./.t..a0s".52}.."Is.....l....s@..v..#'.. .e.y...a...<p.d.<.O..0 V.<.C'].H..^....O.......@..9<..$m..b....h.i8^..f....{..6Wk7l..{.b3..V_...Vy.u..L.Y...&.....{.?.....O?....SH...#... ...2o..?....E>...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4953)
                                Category:downloaded
                                Size (bytes):4958
                                Entropy (8bit):5.816611438839403
                                Encrypted:false
                                SSDEEP:
                                MD5:DA8FA22CA91A536B937B0426CB638A5E
                                SHA1:2590D07A8918C002C4902C2E8328552341F55327
                                SHA-256:DFBA0DFF6E69DE07D02CB2001B08F8627A38115D9D10AFB6B9E727EBCBFE138B
                                SHA-512:D9D78577155D93DA1F4B6DAC1979021799F4208EE8C67023DEC3E91CB71C4EB7B388CA40C4C18967508449DE3AC8F352D9F77CD2F27B8ACB451399CAE8DA2D55
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["",["brian fraser","cybertruck rusting","disney on ice skater accident","snow storm weather forecast nyc","helldivers","greg biffle daytona 500","recall cheese","bubonic plague case oregon cat"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1880)
                                Category:downloaded
                                Size (bytes):2018
                                Entropy (8bit):6.143063787951115
                                Encrypted:false
                                SSDEEP:
                                MD5:FC18E14B7A85CAC51937F8D0B0C66680
                                SHA1:458D87246F4D054A1B0B4B5065647114754B1C5F
                                SHA-256:1DC06AAFD32F02D6E9E6A420D862430083108AD4CC68C0740D63538E0847247A
                                SHA-512:26781BD44021A82B3F1A1BFA9A09D547006ED9EC6DF1D952B969F8E900B9B23971767B8E17EF6BFA66AB908C29D08DCAFBD249828788F5068DEEF25DE5AAB6B5
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=%D0%B2%D0%B8%D1%80%D1%83%D1%81&oit=1&cp=5&pgcl=7&gs_rn=42&psi=fsfZvBjV9yMCZdjo&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.[".....",[".....","..... .....","..... ......... ........","..... .","..... ........-....","........ ........","......","..... .......","..... .....","..... .............. ....."],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{},{"google:entityinfo":"CgkvbS8wMWZmMnQSFEVwc3RlaW7igJNCYXJyIHZpcnVzMnRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRVGVJMjM3TW9NSmpTQUlSVWxadmkzRENvMy1Udi1VYmd5Rlhsd0NYS1AwRHk4Y3dnWWN5QmhwZFkmcz0xMDok0LLQuNGA0YPRgSDRjdC/0YjRgtC10LnQvdCwLdCx0LDRgNGASgcjNDI0MjQyUlpnc19zc3A9ZUp3Qk13RE1fd29KTDIwdk1ERm1aakowTUFGS0pOQ3kwTGpSZ05HRDBZRWcwWTNRdjlHSTBZTFF0ZEM1MEwzUXNDM1FzZEN3MFlEUmdGbzBHX1lwDQ\u003d\u003d"},{},{},{"google:entityinfo":"CgovbS8wM3c5NHk1Eg5Db3hzYWNraWV2aXJ1czJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kO
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1085)
                                Category:downloaded
                                Size (bytes):348414
                                Entropy (8bit):5.5582914060451225
                                Encrypted:false
                                SSDEEP:
                                MD5:210400353730556B801501B1E556FE61
                                SHA1:9F44306A99708341AC005BE18AF715A9949D9E29
                                SHA-256:BF254D0AB987B3585AFEE6647BF9E7C9C6D074BBB578D69C8A56EE48BDED7A2C
                                SHA-512:4E4A1A1D24EECA76EEB91DD223286E5FB08C4B55C44F72B7B1D3DEE37810D4B3A25F4632F1FD02735FEFA97DDBB46FF3DDADA3B87EBADDB9F23A111071F00CD1
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/dialogflow-console/fast/df-messenger/prod/v1/df-messenger.js
                                Preview:'use strict';var DF_M;function DF_Maa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var DF_Mba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function DF_Mca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var DF_Ma=DF_Mca(this);.function DF_Mb(a,b){if(b)a:{var c=DF_Ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&DF_Mba(c,a,{configurable:!0,writable:!0,value:b})}}.DF_Mb("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;DF_Mba(this,"description",{con
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 17148
                                Category:downloaded
                                Size (bytes):5515
                                Entropy (8bit):7.96748761848356
                                Encrypted:false
                                SSDEEP:
                                MD5:86C558EDE7AB47F27DCDE983A052AC88
                                SHA1:5E09032E87D5FE86302B1E8B44403039E5A0B888
                                SHA-256:54EBF668EB748216800DCB8F9A43750C74AEA5190D626E74CC81E1D32D884972
                                SHA-512:6DA57F16E5716604EC3EBE43A825E5A2AE7907BAE6B2C2A91EC95FD5A41FDAFA0181BDE1DFF55650DC52313E5257F24498A2DE26422702F5BCEFA3C8C103F282
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/90141.e5b92f220cd3bc5234e4.js
                                Preview:...........\.s.F..~...]+@.@ )J"h....m...U.Z.j..D..<..#.....<..H....3#.........b.*fTu..9.*.M.{.-...r..o...-.4.<.{z.....[..#.w.q..o`1.pj{r...K......|4........vR<....o;9.Gx..N.....o.3V...8..;sg6a..6.....*....8Ni.qB......u.e,..s.......|.e..|]N~.~eq..X..}..e.de...Uq........S.,8.9..KVL...4....X.y...2...O$z...;f.V`..hB.Iv.......um+.....>:..E.......z.......~z..q..U......GGr....9S..tN...]M.,.*.=.,O*..~H...#..."...b....V...y^#a..i.AC ...G..X5....y.vU...N.YV.I..&/z.....AB.+g..=.^]|...P.|f.^....2?.../;\.9.1M.GZ...|...,.eI.}..u..(..Po.T51g@.`....0K!C.wJo.W.]~.`[..W{Cx.1..A5..@..k....0.3..4y?`.qE7.e..'....}.!..y[..yXYf{.L......db..=3..].&.....3.^I.ZP.K..JG.m.J...z.Bq......e.y{w.D0.=<A...~1...X.......aL....4M|U.~..#.U..`_'....m..M...VS_fE.~d......g>OO....2....;X)...U.S....ra.+Wv...YG.(.../|'..K.$x..y.'..)I.K<....7~..c.We..>..Y=...cz...+...[...!A<=}.4......f._.%X..g..$...A..>p....W..E#.1e9..S....Bw.I...9%.....MH...i..2.....Rp...mF...N.\y.G..[...#&"./..z..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 64 x 40, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):860
                                Entropy (8bit):7.594652876017002
                                Encrypted:false
                                SSDEEP:
                                MD5:B658E55604F9C928B1D5CA93B973A80B
                                SHA1:CF4E383003FD3EADB4296ACCB4D7E895CC1551F5
                                SHA-256:5AB70BA99C74676A571586C631F45D5C825F5B59FE3F945C307ADF5EB8C4B147
                                SHA-512:A997107646B524DB77AFC876B4F2CFA036E7120FB19A1A088C7FCDE6498E2758799763CC601904574CA9FF68AB6F868F9C70CD530732F24387FEABAC212A893C
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSEgmqZfgWj7K5SrPOA-djTNo9f3DUHoKf59boLNGQ&s=10
                                Preview:.PNG........IHDR...@...(.....y......lPLTE.............ff.@@.............aa.......II..........qq.uu..........{{.......77.]].&&.......00.DD.PP....VV....mK.....IDATH..V.. .e@.D........9h.....H.Xs\3...].....h......d.(..z.p....o..p.U.x....=I$._.........p..3.>T.|..k?...>.=....%.8....(.R"....\....)g2.t....o2.....v..6..UP....(r.2c.F...m....Xjv....[..J..C...y*...-..@yt.*7[[.;..h..V:...):..BEb_tl.[UE:^.F.t6L....%.*.Vip.R....[VW.....l=.b./.q...$.Q(.E..=.m<e...(...,.w")...y.3...S...MA..Q .R3...xs%4Q.2.Q.u9...a.*".S..M..L..cxh...W..-.......kCx.4.!...P......:.0w.#F.&J`|.b..Mb.d.T.pP!..8%\.$^.Ug.(&WF.3]..=m.=...au].H:...#t..I..v.3_..6*.`.I.N.6..LEG...N.:.C.....qBQgrkg;.j..xz...W..oW..........z...... ....G.M.t.{..G<25...x...{....`#qw..;_.a...;<M2...>B..;\^.14...Ex!.?..4._.$...\Mn..7....M..t.%....C/...I..'.]8f...Y....X..d.J.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 122209
                                Category:downloaded
                                Size (bytes):35931
                                Entropy (8bit):7.992460675125116
                                Encrypted:true
                                SSDEEP:
                                MD5:654BA6496A75E612B0FC6F1D161D42B4
                                SHA1:46B94D0B7719B423A6821791B35DFF6DE4EDB45D
                                SHA-256:B03DFE3C69C4921E22DD36A1008910DA7D6916A6FA0A470706038F530A7EB563
                                SHA-512:4CA0B56796C597B75EEB28F78213B733DE0095D228F3BD08216F518C5633D60FA0C0138CC8EBC16DEEAF94C3BCC6F99CDDA1C665A5736417EC6A73AEBC249143
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/86153.92b8ec74c90076d3c0a9.js
                                Preview:...........{..H.6.......w.&w.......@...4..d[I.....!..<.ZU..|I.a......%.V..j]..<..b....n3.G..?....Og...h....$........d..6........[...n....76.v.{}m.}xywmk.^.Y.q..z./......n.O...Y4.......~o.....v..V.....u.J.....V.....{..s.k;..p....._.h...........E..g.....=..."..`.c..a.fa.,....D.+.e.)[.:g.h._..bp.,Z...M..,K.A..WQg...^.......8...4..._u..8m.....o.l...W.&y.....l..E.k:L...4.l.ZlX*f...M&...i.*'.r.f&.L.(l...b. .+S.N.s).6e.k..V..s.........;.8=)N._.....F.^.7..^....E.$.^....$.....|0M&E6..w...q..I.F.W\L..8x...P.......0.d..[i..w..xw........6.m..F.{k.Q..j..}...f.kr.9 ..=...1..+?Z....&|.};.}..r..'ilgi...7.Ey.`C.t.7.ka.y..,...E.)I[..<)..bBC.u9..b:.p.......l....i...y..{}L.W...k...o^.|....?..8.m...d...8..^#I.....{.5X\.ET$.....q1.s...&..ufi.........K.j....,...L.`.......x..>N.Qv..S..|..?..@D.l]M.&....i1.........C..h..P...........B...q6.F....*.5..\.j.{.8.X...6..8..........|..d..Q.D.zzp........N.>I...#...$..8.,.4...N4j=.3Aq.y..o'.dV..Q4.O..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                Category:downloaded
                                Size (bytes):4164
                                Entropy (8bit):7.877098202441602
                                Encrypted:false
                                SSDEEP:
                                MD5:93FE56410AD080D64EAF480719BFF76D
                                SHA1:A08262D96704643A0142A47C79949EFF3FE2AC18
                                SHA-256:DE756307BBE0E4D8D03E3896AE1B7DD9340E7AA3E3FA82F5C855E1B57A7D7EA9
                                SHA-512:3B2237B7EA4B0D91B6CFD76161085D73D436E3950C6288D1240426B9F99E5B220217D6619CFEF9A728472FF4861313AD3953BE816E9742CE7634FCD68F03AE58
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh5.googleusercontent.com/p/AF1QipMc8mcB2u2BbjActTI24FIoc27HKnOYPo_mgQDS=w92-h92-n-k-no
                                Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\...........................................G.........................!..1A"Q..aq.#2B.....3Scr.....$Rb....Cds..................................../.......................!A1Q.."aq.....2R....B............?....%$.S..>r............F|.&.n.#....F.W..#F#........._...Cl.z3 ...>._C.Y.|.....S.2:...I.F.;.z.ARdh.T.p2s...p....O..~.e.....>........@gbno...*C..w...#8_....A=.{0i.B.9f........p..#.O........:t..le..{.c...f:............~.....N..S..f....K.B...X..+.scn....].z...c........i.;-.>..s.X.p....r.E..e.z..o........&.+t|.=......l[....W......._....>...G,...a..[WA.\....i..|.....d...B..7.z...a~..7.._.!=/.....[^._..\/WN.Gt...l5(.....l7...U..w..I.5\..YK.......'..BD4.._o.l.....I..qx..=?.`sx....'y'u..T.Z.,....e...5.(.H..i...$....Dx.r.X...l...xV.F.1.............9aF*....6.p.......c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 543041
                                Category:downloaded
                                Size (bytes):112042
                                Entropy (8bit):7.997537529868257
                                Encrypted:true
                                SSDEEP:
                                MD5:F4C9026339C7E89EE1770ED9C727377A
                                SHA1:AE8A905B8CFDEAD99DDE508BDA0B5555F9F584AE
                                SHA-256:8502DFE577854261BC453CB6D442D17A0799C84497F7789D0C3A062260EE0F62
                                SHA-512:9666F87C6E47B118AD63F8A3FE6CE39A8A854973F20529385A9475EEA288DBC430A8BB87CBA3AA2969C58A1AF4FC2B49A44B8C484343D976C0D61CFBD17F258D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/85525.999cf2db83122a0d7fea.js
                                Preview:............Z............VJf0...i..M..epOl6..@eK*uU.Lc...{..+.......B.k....<mTU9DfFF..I.{q....Q...I..........Yr<....`.....G..x........V.....K..M.....yI.d2.&A8.....O&..+..s.w..v>....J..~x..ST.w.[^.}.%..(LB*.H.}.ft.......*....?..4>B...g.z.......o.+..^@.....D...)....N8.wO.6N.h3.Y.D~..4..?.GI..\_Z^Z.0.xq.W...;.w.k.;.G........ow.....l....(j_............./.Nm7.u....7...N.I.1l..US.=.%#..VK....z=>..(X3.........(..Qr!S.o^...=....9....tU .....&C?...(......#ZBg.@L..$.0cM.`...t....,O.....&D...7/(].{.h...v.h3.`..ar.....i!.e..eZ.A.OF.}R..o....wo.i.<axa...*5.b...+9..j...u.8MepR....I8d....4..'...c6...t?..As0.....Px..S<4....ieU...(....e5l..?c+4.E..V.<|.....f(S.o.?'(....h....G.A...np...V.#.......t$...x..B.Ao.....q..L..P....7WK.Qx..so7..Z9..8...)v.(..~8.....Gx.i....)....;(J.....W.H.s:...Z.......Q..zS.`mee.............p......=~..K.k5.......K55..G...Wk...+.......-?|XS.V5....fM...+k.....+K..b......:Tn.......2~.6.~.u.X..D...:U'..J....b...%.p.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7711)
                                Category:downloaded
                                Size (bytes):241880
                                Entropy (8bit):5.571062585720297
                                Encrypted:false
                                SSDEEP:
                                MD5:6D826508B968E333F10EF32399392C29
                                SHA1:4F7F079CDFB35397FB0BAFB19749F088323251D6
                                SHA-256:914B5A08764668C82B66125A65BE4BCB758CBE98D90B1B6D47EA897EC2FAC441
                                SHA-512:E028905BC7DF6A2A4809F01589A776C5FC4338C0AB55A85ABEA707E6BF85D415FEDC3E9D1674EBE77841F0DE2A7D7B1F39D2821ADC949309B528022A523D2EC4
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&l=dataLayer&cx=c
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 46673
                                Category:downloaded
                                Size (bytes):14663
                                Entropy (8bit):7.98335328840912
                                Encrypted:false
                                SSDEEP:
                                MD5:376C2B01596CE0C873DBD98AFDBD1CC3
                                SHA1:4E42B65CFF18A670FF5F19B544A7C2A04C3CA01F
                                SHA-256:710EF4CEBE7CCD32E0F4A0586335D7E610A58B119104565ED88C6826F964CB02
                                SHA-512:D21B292DBB79BE74E8BDF8D5C778A7A8D4D7155D6EA44E311CC1166D8BD59C661FC6F91954885C33F88372A002C3B702930B26494FB2409B8BC8867461279DE8
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/66854.fcb70b23f86bb4b29f17.js
                                Preview:...........}.~.F.....0.x......2.8.4..(q...l..: .......-id>.~..'..Uu.....I...3ql.}.........&.|.\...?~.8[/..H..w.?\...........z~........ju..jj.v\.......J.8.....~l...m.......N.].#...x.Vm.......=...t.".z..t...a...vX.%x.....z.,.....tf/....A0X....p............W...h....A2..U..U.w...j%..0.Y...z.L...YE....L.q..iP[.U.,).w?...S4F...T.[w....._...0=./j.U..*."..k......m|./.....~...xi!...g...`....KU.^n....x.'..\..r.X.s..G.(x;......HR.M. S.q...5;.....h$....&.x}....n9.........j..Q..&I.4.[T*Io.A...X.a..z.......V...k.hy..8....e..D.t.!J.j......(.:}....#.... u..tf.&+?..>...epe...4Z.we..U..I...|.v..A..fS.mb...*.`......G.........\....?...a..+....|aI.=)...E......h....H..&|4.|....!...{......T*.J2..*B..vmPQ..M5.!.....@aN(.k..+..@......=)B.<.X..g....Y..*...-.....h.1~.`].....`0..V..............K...........m6..*.7qVJx..$ ...n..M..^Q^.Q.]1.Y...j.]0^....B.....D.<.[...mC..:.oj..N...J...lP.....[Y.uG.2.D....i}...f9..I.h...{=.....u;..t.*BK.ZE..........W...5{NkK..y5{._.^...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (9948)
                                Category:downloaded
                                Size (bytes):14085
                                Entropy (8bit):5.372865520232277
                                Encrypted:false
                                SSDEEP:
                                MD5:A7B0EC8BDF2C7432AC75F3662835BB5A
                                SHA1:B65A0282CCFC3D24CDD94CF75FB0D8DCB95CF68C
                                SHA-256:810DF48333DB478AB2ABA71B8284E8A8E4A0563F1D3594CDC6143AD04F207A8A
                                SHA-512:0F98780BE099C6C116720971A8B021F531D64314947D4FD8A84A396784A28F6319AD4832F9CA36DF58EA836748BBA05AB132D3F61BE1FD8DB9BA8171A2A7653E
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/
                                Preview:<!doctype html><html lang="en"><head><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL",m.parentNode.insertBefore(r,m)}(window,document,"script","dataLayer")</script><script>"virustotal.com"==document.location.host&&(document.location.href=document.location.href.replace("virustotal.com","www.virustotal.com"))</script><meta charset="utf-8"><meta name="generator" content="VirusTotal"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,user-scalable=yes"><title>VirusTotal</title><meta name="description" content="VirusTotal"><base href="/gui/"><script>window.VTConfig=JSON.parse('{"apiUrl":"/api-proxy","apiRoute":"ui","captchaSiteKey":"6Lf-dg0UAAAAAC6JRsPoQcwfOi9MNW7RM4bA3byR","firebaseApiKey":"AIzaSyBC8n5UX1E6olWNYbCk4_49jBW_CXiYtj8","firebaseAuthDomain":"virustotalcloud.firebasea
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):222
                                Entropy (8bit):4.849491062582768
                                Encrypted:false
                                SSDEEP:
                                MD5:D95E3B27B6D2D787C4504CBB9439DC5B
                                SHA1:34E76A0E3470477B219EDA5606A37D8CE4A57F15
                                SHA-256:0EB70C23F8457DC16F3DDB45F6FEFAEFAD351F5B9BD79AC081EE410FFFD8950E
                                SHA-512:2C33811068C7EAA3E79C1FEBF703B6D5AF5CFBA5799BD9C57725A9A1A426480443380E310D7C1E4FEDD74F47EA976E5F10671622D52DAD28A0D8B215F06604F3
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/contacted_ips
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/contacted_ips?limit=10". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):29
                                Entropy (8bit):3.9353986674667634
                                Encrypted:false
                                SSDEEP:
                                MD5:6FED308183D5DFC421602548615204AF
                                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/async/newtab_promos
                                Preview:)]}'.{"update":{"promos":{}}}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 20219
                                Category:downloaded
                                Size (bytes):7641
                                Entropy (8bit):7.970305400590823
                                Encrypted:false
                                SSDEEP:
                                MD5:39D1A737A3EB5ED9AEA43A632EE96FFE
                                SHA1:33FCC64474AF6C0EA4196B4B86D464A345725FDF
                                SHA-256:8D10DAA003EB2B791106AF72BCB1566D39E38B86FA29D3830FBF0A6334031FD5
                                SHA-512:13D8EFD1D11896091DB2F834B23084A0C5F01E9F81B4B1AC3F5DCB8D84763169EEDE69E16BB9B24CBA138AB352C7FB7D01B26E5A92D42BF8E05941CCCAC4DEA8
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/55164.46fdb38a7e5f6a65ddda.js
                                Preview:...........\.s.F..~....:D...~P.....r6)......PD..<..ci....y. ).9.?.dK....~OO..Q..}.f.l.q..T.......*+....}...a.7.r..]..Q....Q.D..3;.1&.[}.2..b...WY..f..I..fE........4M..0.|L. ...uZf....'lr.8..d...]QWb..6........X.v..n.d.c.I7.6e9.L.'....l..........n..v...nFD..>/.#...d..Y..^.E......1;g..:f....w.....RY`1"<.0I..g...<.,cTM.........jT....>.F....0>}*..u...0..Q...2g..b.K9.,v\.....Vc7...V..WE..d$.....Dbl...4.m...av..!.j........)~f.M.8.j.hY..~[.'..b.......vm.u.\.Z`..%k...i....l..o.......-...~Y.t>b.@..W,>......O..G......O..5..T..J.v.F0.-...g.|).\6Z..u...l...V\.......y.<...G.....G...........t. x.g...Vj...E..*X).YY...$..;.^....C.0....5.~.>}b...........P.P..1Ik^.0-...%.b.. .(.%.Zu.........-1...nX.}_.+XS]=o....F.....& dpH.<.....,..uV.06Cb./.....p..a.?.*..O.8^CW#...%..}.1.../..`5-........J.s.@....)...X..XN..3..........3v@....\n.Jc.}.4.&.?...V....M.x...-H.V..a...:D.k..vm....,G...e.../..mYw.w.s..K6...uv...3...........R../{.>..B.^....k.x
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (547)
                                Category:downloaded
                                Size (bytes):1001632
                                Entropy (8bit):5.604987014975259
                                Encrypted:false
                                SSDEEP:
                                MD5:915D55274E56ACBD7B455DC8FEC4F6DB
                                SHA1:D5189B1CC38E861E7C9852225CD004C6531BB369
                                SHA-256:14C290E3BA96D78931EA552039AD061F548040F28A96C234913F8EFA46282029
                                SHA-512:EF23047E9CCC3A30B5BE3E0AD61F2728615AC2FBA3DC0BFEC5D8148E065548BE1D8B0CC8C84AEDB1F249CE91A058447C0B748A2C93BA116B4BB8D79F0DFAB740
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.Z0qtpWIjHxI.O/am=ACAAAAgQAAAAAAAAAAAAAAAgAAAAQCgEzYRDADZAAHglwEACCAEQgBVIoYAAIQAMABAEfP4TAAgAMAAAExAYAMIFkEJwEAAAMAFUAWQHfAAAAIDAfoAYQMADAgAAwYL4ARQEcoAgQAEIAAAAIA_A8wAcpLAAAAAAAAAAAAAAQAASBMMB6RcEgAAAAAAAAAAAAACAVJpYeRgAIA/d=1/ed=1/dg=2/br=1/rs=ACT90oFxTOuuz8cN2ti-CbQMzdhTIhbkbg/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=attn,cdos,fct,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,$aa,fba,oba,qba,uba,vba,Aba,Bba,Eba,Iba,Nba,Pba,Sba,Fba,db,Tba,eb,Yba,Zba,aca,eca,hca,ica,ib,lca,nca,pca,sca,uca,vca,xca,Bca,Eca,Gca,Hca,Pca,Qca,Rca,Nca,Sca,Mca,bda,Lca,cda,dda,eda,jda,kda,lda,rda,sda,tda,wda,xda,yda,zda,Ada,Dda,Eda,Hda,Fda,Mda,Nda,Tda,Uda,Wda,Vda,Yda,$da,Zda,bea,aea,eea,dea,gea,iea,kea,mea,nea,pea,qea,sea,uea,Cea,Dea,Eea,oea,Fea,Gea,Hea,Lea,Rea,Sea,afa,Xea,cfa,dfa,Uea,gfa,hfa,.efa,mfa,nfa,ofa,rfa,sfa,Vea,qfa,ufa,wfa,Afa,Cfa,Efa,Gfa,Jfa,Nfa,Pfa,aga,cga,fga,hga,jga,tga,vga,yga,Aga,Bga,Dga,Fga,H
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.75
                                Encrypted:false
                                SSDEEP:
                                MD5:5030B8DD100353DBECBEA12B494B8223
                                SHA1:697F7637DB6E2505825AE786D77EC950D40B6FB2
                                SHA-256:3A34E72278612B8E567A4529475F092D32436F32B438E54FEB7DF87B7083B32A
                                SHA-512:AAD443C3B439863065C9AD7982608B377BB95920BA4BA4F2610D3EA0765ACB67C1732B10D36CD94DAE7303241E8FE4BC5D065A9DD094E09CC9D9E89298E14397
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlL1An4iaKj4hIFDUqFnlI=?alt=proto
                                Preview:CgkKBw1KhZ5SGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1176
                                Entropy (8bit):7.4688519033037295
                                Encrypted:false
                                SSDEEP:
                                MD5:F7DDAC1DD49F9B4B55890401E955DEF6
                                SHA1:809005703C6DBDA80D905E6D9533DCE8045161F9
                                SHA-256:1E7A1246DD9BF09D850F65CD3CDCB1F6BF2ACA5FBA630B3605774CDD23E2E837
                                SHA-512:E66FF5B5D242AFDB098EDEDD3FCCBE79593CCECB2780935CBFFCE012427E547AC74FCD433EE66F0D972756E42A916400A90CB078577DB2BF91B7D390E7A9B8E1
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ4lYSaWHwv53diyOBm8ZFSo4jg_utcwjf1aU0Ru8l5pJnZBhx-ZSewfN4&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................5.........................!1A.Q.."aq.2B...#$Rbr.........................................................!1."A.............?..S.s.(mR....\......D.9.~8..h.f]BB.. .......#\.\..o?..5{...\......Y.e.6.4z\O..Wq.h&......Vi{.qFH._.i8.l.k.I6H.qo...c.?*..m..O....0.Z.Y ..1.=0*..i...T.4.6....S...O..W.K.........S.9.....8x...@.Az.Sx.Q)9?:...$..s.h.d..]...N..'..>...,.>.G#..3!...{...g..U.Ra.... .....w...I...&=Y.<z.U3r.....nR..c....eR.%o.}....u..%.L..l..&...3..QmH<.8.].L.O.Z.V>....>u7"...%.....6.h.xP1O#.....?*..?Y.O.G...?.S-C]..Gl4.....RK.......)8*.v...G>....;..6...Hs...&.......`...;.[..lo.6.62.s(#..QO`.K(..p.:.....|.h...0.d..1].n%.s.q...1..3.g............}.W(..'..~C.r.h..h..>......d.8PH#........cHt=r..<U....s.zg..q$.".#*....d..$.....S.3".s.....u.,.%..P|.t.O.[...w..W:..v.M.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                Category:downloaded
                                Size (bytes):34108
                                Entropy (8bit):7.993096562158293
                                Encrypted:true
                                SSDEEP:
                                MD5:C15D33A9508923BE839D315A999AB9C7
                                SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):7699
                                Entropy (8bit):5.6590420813648565
                                Encrypted:false
                                SSDEEP:
                                MD5:A1316684E5829DF29FE33143253E8F59
                                SHA1:793DD3B27AAB82DEA62420836D90874CD42739F7
                                SHA-256:C4F9C8E8BC991879BEAC20D773034E76BF154576B50D177B0575836AE9BE52C6
                                SHA-512:D2E1588E70A0457C2F05BC9BF94BB00D8667753905A7E3D4248513E5E2A603BFF7C37E0F926975C7F9AA9D7AE3B73A041A3F7460E5ADE90AE08450A9627EA213
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css?family=Google+Sans
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl1pynSEg.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJl3pynSEg.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4U
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 44455
                                Category:downloaded
                                Size (bytes):11301
                                Entropy (8bit):7.983257671478363
                                Encrypted:false
                                SSDEEP:
                                MD5:BAC55A60B2AE6F94E3B4866BF3085436
                                SHA1:7D98F4D66CE89FDEE3755B4FD741D27218B8AA05
                                SHA-256:6D9DD48DAD30AC23DD7F11ADD987E7758573E4C2DD31AAA495A805B2F66E5C65
                                SHA-512:6FEC017C36D2EB02077815BF93ECCB62EFBD0B5A6D8E54CB45604C799E2AF7D3D0DACE38B7404A13146A6C20AEEA707159818592E0280ABFB592F131EB561821
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/67858.2eac62b2935841a80a57.js
                                Preview:...........]{w....?....dC.l.!EqR'.s.......\.."!..D.$eYu...7....H..].-.9..f.3..6...i............NF...2?.E..?.{..{....Mg..~.f..}x.^.7..;.ps7uz../..z.}.><:r.>6.w......Q..1>.5[....S..<8p.1%....X.V..n..#w.....K-Oz.Y..Q............D.y.E<.G.%..{.w..x........N..7...y.S.LE./..,H.i..6...u..]K.h....S...Wb0F.wk...</.A...p.*^$..v..S1@g4 .'...f...kt.z...x.9w..q.Q$v.t....0.........."......w.w.(C1.b.G....$q.[.^,....7..,.."<.Dc....J.~.#e..)A\.`Fx?..)!.i...._.Y?L..d..I...(_.d...q.F.Q...8..8..8OE...@.M..d2....xX.'...(....g..M..T.D......V..,.4.`./B....B..y.rp.;e..;..<I/.......'..c...,]TV.%.".....,.Dc.....c.FL.e...@.n%.E...Fh.)3..h7.%.... ..........<O.9..(d<.Q...........X.!.5.'..>.2.......^..wYe..r......J..'.a.......p....F...........b.e.C.....)..D&?O..H./......s...z.c?..U..>.&..aJ....Pg......R0.3I..6.S....._.q=Y&......`F.O...Y.'.C.}(..OP..Z.e...X..'.E...a....0......\.Z.....7...$...^lS...o..;.._.c_..F.........'.}..PP..:.2....P.....2.'.w.G..(`f.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 387
                                Category:downloaded
                                Size (bytes):250
                                Entropy (8bit):7.11097433147508
                                Encrypted:false
                                SSDEEP:
                                MD5:4E1E87884980A10BF8D24DF237DA22F0
                                SHA1:CDCE35FE2150599B6EECAA47FB9E6570FBA4F681
                                SHA-256:C065292E6146725367A05671F418A52FCC8D62045A2C9B8DF200618B3717B5D1
                                SHA-512:EB192F5ACFC194550DAF68035C05436123FE7567BA8559E1A3B65A79833C6AC12A8F73053C2E00E8799F04BF25F58F8FBD860898B3377F2BEEBB613F77F41BFA
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/static/opensearch.xml
                                Preview:............;O.0..g.)..W...(..r....`.H.C..Z...-....lY..CV/...M.......(.0F.c...)..(..T..*.k;...S...?...|.....c%n...P.}..'6..$6?..={$..xU.J..3..qfp.F).C.....j.i....Zz.x.n...#.@.....`.........e..[._..w.(.?I+L.f....8(X3t...W.........s.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15352, version 1.0
                                Category:downloaded
                                Size (bytes):15352
                                Entropy (8bit):7.985451932526745
                                Encrypted:false
                                SSDEEP:
                                MD5:4E63F9517611AF5C5680E4330B7B020E
                                SHA1:0B656D159AFB6941054EB17AF7D8C36E7DD36FD5
                                SHA-256:5825C88B68A498C8B3D8D34F0090A625F063A366C8F3CBEBF51E7657623FB13B
                                SHA-512:430261CB783987FA1DBB4A11E0ABCAA3F5866400610528BFDDD7A2A7D18E2863C29D66ECC044E3588F7135620BE262D0C4B925DEAB610C19C5ABE504244CC0FD
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                                Preview:wOF2......;........`..;..............................D..H?HVAR.'.`?STAT..'...0/<....$....b.0.T.6.$..@. ..B..t.........n.....`..18.4....D.....6T..OJ*r..'m.c|..$..f...z.V+.....w.....HC....y;.{uy?..pE.@!.m..S..J..F.{PW?..lD....#.E..dI.B.Q..Zn...8}........$.!:...).9.'(.....'.F..t2.....M}r+o...}......).......G....bx..m...F.S*nT....Y...gb..g..C.i.5.fLX.5.. H..P hH..%.P.....l{.i.w.(o*e?.}&G........[N..i.J....IIJL....~....@H...R.B.TW.:R....OW.W..K.*A..[....}..9.$.v.]._....D.{.7..{........5.;.#.jt.$.q.$|...O2&..ht4::.....s4...)..s.W.....a.n...B..._..80.......\......M..E..B=..f.......Q.h A..&.z.^].U..l.n..Z.^..#. ....p.$....A..-bO...k.M.h..][M.zb.?1.,....Iv.|.$.dz......&.2.......U.n...T.".l.....dE..{.w..Z^....x).2..;..:..v.WvU}.....+.+..t.A....k...#.S...!G.9.[..T...X..........-.a.@..|~.m.uJ.(.o.....&..$.......k..o.N..',iJ$.T...z.gB4%&#c+.&Q=Qev..V8S....93.T.`,.!.H...6...".......obK...8..D.*u.9..........cs|<.C-..1.i\."..q|D...1......f.D....4... &
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 21464, version 1.0
                                Category:downloaded
                                Size (bytes):21464
                                Entropy (8bit):7.991635778215233
                                Encrypted:true
                                SSDEEP:
                                MD5:923A543CC619EA568F91B723D9FB1EF0
                                SHA1:6F4ADE25559645C741D7327C6E16521E43D7E1F9
                                SHA-256:BF7344209EDB1BE5A2886C425CF6334A102D76CBEA1471FD50171E2EE92877CD
                                SHA-512:A4153751761CD67465374828B0514D7773B8C4ED37779D1ECFD4F19BE4FAA171585C8EE0B4DB59B556399D5D2B9809BA87E04D4715E9D090E1F488D02219D555
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesans/v14/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                Preview:wOF2......S...........St.............................*....`..~..<..u.....H........6.$..|. ..r..K..........V...@yF#b...>.[<;P..@*.....OINd(...T...C..T.w.s.b..$.....6+. ....R8E$..o..f."MD.@T"...fH..fX..O....AA..F*....+v.Q(KpXF..U"..x@...3|l..E..<.O..~..5M}.".q.#Y9....c.o.s...M.Cr..Dt.,..CtI.O..{D......H..*.+>*K..:.Y..-.l.v......'.....^.Y.k..E..c..~..S..P0.@.....<.!(.P.u.g.2....y..y..Z...v.^..lu.dC.a..o....{.o....h3A.K.I..-.O,..}.c>....Q1]....($..........s..b.X..........CJ.+..4.gE4T.S.*{g......(^...bA,...~..R..p...<G."..y.G...k..*'...i.u....I..S....\.......e$..m.2...{K........V......{me.%.}...P3...{.T..i..Av...K..g.... ...R..n..{m....t@Z....1A.H.2...^..R5)..4}..(...T......=...Pg...Y....y..e.$...]U..0.....8..Fs.(..O.....&..f,g..5..1.yo9..:cy...e..A.......i...i...G..4`)..#j.<+..{ai..[..[~.(,......X......3.f.m+3...B......_D.F.X.i.Y#.X......}_.d..`.i..i......T...7v..A.......?..c..~..g..w.D.H)%..B.!.......:.....ZE{........m.FN.....k...0.X...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1726)
                                Category:downloaded
                                Size (bytes):161144
                                Entropy (8bit):5.553770189118754
                                Encrypted:false
                                SSDEEP:
                                MD5:50C7FCF5DFB1B719A45A74979A63C4F9
                                SHA1:DF1C4D013E547F1CFBC27E0A9F12DEE416184121
                                SHA-256:272C9D30FBDD084AA8B9FB6338D674A2DB91F1560760D7A316E7889DC10210CE
                                SHA-512:AE50E2BB7F85D252366A3D3430105CED367D0AF62DA379172E8E49DBA7558D20C1CEAECFEEF6127E483D5926E76DF27D8F75CD81724C95CA31EBDB6050005D98
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.CxrWyUHN1-s.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvRzfmQmJLWa-Brv7gRJT-ycwFhCQ"
                                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Nj=function(a,b,c){return c?a|b:a&~b};_.Oj=function(a,b,c,d){a=_.eb(a,b,c,d);return Array.isArray(a)?a:_.jc};_.Pj=function(a,b,c){a=_.Nj(a,2,!!(2&b));a=_.Nj(a,32,!!(32&b)&&c);return a=_.Nj(a,2048,!1)};_.Qj=function(a,b,c){0===a&&(a=_.Pj(a,b,c));return a=_.Nj(a,1,!0)};_.Rj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};._.Sj=function(a,b,c,d,e,f){var g=!!(2&b),h=g?1:2;const k=1===h;h=2===h;e=!!e;f&&(f=!g);g=_.Oj(a,b,d);var l=g[_.v]|0;const p=!!(4&l);if(!p){l=_.Qj(l,b,e);var n=g,r=b,t;(t=!!(2&l))&&(r=_.Nj(r,2,!0));let D=!t,X=!0,P=0,J=0;for(;P<n.length;P++){const O=_.Qa(n[P],c,r);if(O instanceof c){if(!t){const Ja=!!((O.qa[_.v]|0)&2);D&&(D=!Ja);X&&(X=Ja)}n[J++]=O}}J<P&&(n.length=J);l=_.Nj(l,4,!0);l=_.Nj(l,16,X);l=_.Nj(l,8,D);_.wa(n,l);t&&Object.freeze(n)}c=!!(8&l)||k&&!g.length;if(f&&!c){_.Rj(l)&&(g=_.va(g),l=_.Pj(l,.b,e),b=_.db(a,b,d,g));f=g;c=l;for(n=0;n<f.length;n++)l=f[n],r=_.cb(l),l!==r&&(f[n]=r);c=_.Nj(c,8,!0);c=_.Nj(c,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 96769
                                Category:downloaded
                                Size (bytes):34001
                                Entropy (8bit):7.991717447206512
                                Encrypted:true
                                SSDEEP:
                                MD5:AB39851A807CB9823A23EA404BAD6CBA
                                SHA1:C5AFFC8081784F1C02AF34B8F3A25ACEC838632A
                                SHA-256:179ABF9C9C102B4AD28CC425D687D970B346146B0B80FFF4720B021C09DE4946
                                SHA-512:1E336BC1653047288A908D9CF2AA64254BD1F2CE05AF880C25714463F620D0F945F894FC5421C4806AC7386A8B7D4A56DA8F76339A928A0AE2538748B3C9C6B9
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/2766.83fc8c19511961389f7a.js
                                Preview:............z.F..y+2...!..>,S.x.'.8.;..N.(..EA.b.`@."..{..{...K.+._U..!Q..3s.=.Nf,.Q]]]U]U]...YY...%...yr8...=;.g......l.f.G.}.....L....^....~t%?.f.eQ.w....L.l..g..").E...'.8.?|0........+.A....o....._.6..o#.)..l...l7.o..7...$)..0.}.#...4..'.$+g.I......G.....R.A\.....}In..(...k....U....-...7..u.|,k...h...q...?N....no;i.{.>.v..4..A.g...$..m..].i.}o..."J../F....:zb....5.`..q.....r0.^I......r0.. -)...f....m..........c.....+....n...D............!...uT.'.e...t....\Wsn....{.t....W.d.&...Q...s..<.\.F..F.=.../6~.7.O.u.j..<...8:...I.v~..+...3...~y..W_...S.~.}1}......W....zu...S....o...i..^..E.}..^>.Eo...,J.....y...^>...[.|.G..'z..[..Fq.,Z.$.u.<.1W2...o.....3...$..]^.Z.3[.....xR.S3o.y.7..Qr.f.Q.A\^N..x....a>y...3W..Y7*.b......t..}a(...'O.bt.Ig..........pi...l...N.0..e.ri.0*.I.../..L...`.._i..x4...l....V$3.a..h..+;..b>..G...........b4.:.>4^%.^:.h.v\.g|L.?u,.VY.{s8x.~x..J..>.6?..[\>....Qk..<\..l&..^.0.....F6?;L..vh..uE..e..2zE....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 149328, version 1.0
                                Category:downloaded
                                Size (bytes):149328
                                Entropy (8bit):7.9985695043534735
                                Encrypted:true
                                SSDEEP:
                                MD5:B692A5EC0BBE28B36076A86330F23E23
                                SHA1:ED59107DF6AEA7186A39585F93FD633EF10219BA
                                SHA-256:12A717367AF287B090030C6136C673990EA4366C7A76EB7161E17F3B2EF0733A
                                SHA-512:EEC1BEBF899D67205D7B4BB206E9434FEA1379665F7C31C55E099A331AD5F33669FB0CE4B31444798F8D3268A6B472F6A725257DAAE50C0D82B96C46FDF7B968
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/static/fonts/iosevka-regular.woff2
                                Preview:wOF2......GP......F...F...........................`...V.....`..<..H...........E.6.$...`...... ..`. ..V[........[....U.....;EJ~.V9m._"....~jh*...v..C.qW.....@.1.?......\...xb.............U.#.M..~...?.. .!.(./...U.6.Ic..4....!....>#...QF.....z.....$Ykz.6..N...U....&.~b.`.ZrX#G2...L..D+.;*..E....)#f..9.8..4..#".....(..M......7....0....v.jcP3PN..1c.}..x.X.S..."uRRR.Ka.m...$N...QC.f.8e..j..U..3SI.7.g..>.p.u...YSkK..k3....s...v.Q...P....uS..F..E...q....z....}.!x.`...g@.G.iDhW.N..7A.....|x...........`..4..F.N.....o.m.....Ae....`...!.8..2-O..r....z9V>.y.==.#.......d...qQd.:..m.9q)2.{.22..P.3...2"D.8Oc.7f..F.Q....'.S.!..3>j..$...j.eR|...z..:.R]`..|..!..\7.:u.j3......"......^../..~]|u...p....h*;...UY....+f..-...^}...4..........D},.j.).......%.C.U....o.Hg"W....P.N?p..QRR......w..N. ...W...d...h.YyD.Q'?U.O.KR..C.fT..%...T=..!(I..k...V.~..%rS.5I..eM..2..T(.....qRGu....6m.gZ.M..rM....W..z....TIuB.T^.i.VS.x.......,...^#.....+.U....-..726.U...18..M....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 4802588
                                Category:downloaded
                                Size (bytes):1230175
                                Entropy (8bit):7.999515484023508
                                Encrypted:true
                                SSDEEP:
                                MD5:041115550D1309020E3FCBC3651FC57D
                                SHA1:BF72D9FDC3568A4558E788B7D1680E3E06DA7796
                                SHA-256:5B30E6FE11BD9A2898876322334501EF4EC4F88193A65F00877FD846C736ED0D
                                SHA-512:072880BC70528B946A9C87AFBBD5CCDCA23BEADB2FBA488F02CAFE2E172BF0E71CF66AA9E4CD1CE844849B3118028F1D1F540CD61C5F80F8556754050A5C31F1
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/main.481f6dd21dd3b02af14d.js
                                Preview:...........y_.I......Y.aKV!$q.....m.....=.4..T..B.H.1.....F.QY...;.....0.<#3##...(.%.n>......w...<._....ar.......8..R.z9I+.|<8.;'...|..*#)P.....xTq.QZ...D..q.1.._.j.Xz..+...G.A...t4I..Ivq=....v..Y...N.i...'dJ.KS._....q%?K+......W~L.....hV")P.Y..4q.]V.{.Q.Wd8..`R9..M..8..+.Q.8;...z..r5....JC...m#;.{..Q.....+...]....Ege....Sp...teh.3Yy......{.l..0b.&.q....8.W..+..@:....wU....8%/.... ..N..$;.zc...@...2.X1cv$....`.z.Ju.}...j......c..O/><....O......b.}...7.......k~=...[../^?.+)..../.2....\.}....L._.....{r...N...mtz.;M+..t<bD..t|>..N../ ...'.7...t...M..*.~......p.$iW.v.2)'.Q..K..%|.}~.....}.....g..4.........[...M.8..q/.$...0.....N>...0H.q2n...C...Q.9..I....o.~M..h\....&;4.M..)S....I4J...1...QZ[Z.&....Y4j|../.Z<i...i~FcyM.i.vn.{..lL.j.Y..2x.... .c.vD...M.....j...'P..n..0.~-?.g .....[...if..............f..Q..l.<=gK....T.<..l....l..h..Nm.2z1...d.#rd.(.k....J..<.._N..Y.S..[.V9O...n....b...2.*.ktZe.....t.;...5..Y.I.F..........V.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):226
                                Entropy (8bit):4.854812730924971
                                Encrypted:false
                                SSDEEP:
                                MD5:E2014792980943CC3D3A63D95FBB05DB
                                SHA1:1AF2B481F60ADD172783D262AAB445DD087F33E7
                                SHA-256:737104CDE0B85681ED12C1BA3A99C682A4290C40BBA5CC5BF6226BD58313B975
                                SHA-512:1C46CC63AB596AA3D4C8C344A892A6DBEEF0EABB09F9BA0ED87271F1155FE9325E21A4CB51A597048EA5640904F9FB2C5CDEE5F9A432CDA1D74585E77F5B44CC
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/contacted_domains
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/contacted_domains?limit=10". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 184 x 60, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):3831
                                Entropy (8bit):7.925889412012612
                                Encrypted:false
                                SSDEEP:
                                MD5:0877987D1BE23418318D595A3A297CE9
                                SHA1:F69E2644E31165BD95311C2EF6D563CFEB1BCC13
                                SHA-256:FD4D9D732E7A4AF52746EBABE6BB16941EE71AE3E919131AF700CF4E1228A16A
                                SHA-512:780B8DB5E9FB5F27AE8E8AFF5FE710F2BDAB37692E8AF19E1F76CA169EDE7D988DB49CEDEC92C0FFF83A89B1539A2A7C2F6922A7E15979BDFB035F9F1F910641
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/images/branding/googlelogo/2x/googlelogo_color_92x30dp.png
                                Preview:.PNG........IHDR.......<.......p.....IDATx..]..\E.n...n.P.D.`.r.7.cp.Mb.X..C.3"w.....kgf.phE.!.....D.9...P...X$$ ..E.......^.;...f7............5........~..D..Xc.VO..3.....:..gc..@.].SF.......Z:..}.A..'+..CLBb.BO."....=...";m.}./.?.IH...)./......<..5L...~tnq..*.u...i. d -e..wG.....$x...Oc)3."..L..x.y..........u...+q3c..L&!.....L$...]R.R.N..+..B..e.y..X8E..S.....bi.u."v.k.1.I...]...'l.!.../.7m..-_>i~........6.o.....IH....w..6c|..L..t....3.....6.....D..,7...#....0..[..... .$.$x.R`..P9nb....G`. ..3...$$...HK..r..}....D.C....\.`.%$*.. .$>....I..a...Hpd....3.$$*........&!Q..G...7...o..b...D.l\.$../...+.......#....BOs....Kv.LX...j...Z........o=-....e...|*..2.`{.V..Or...1.;mAn.r...(..M.^VW.k.....$..S4/.v..i......ShM.....+5\....#..4HE;.=..I.|....7XhgK..2..4".......].b.5..?JA.^..].....q.g.3..M..P..7..Q.+..............Q. f..3r5.=1...D6.L.....7-...5a...R5....u.&...V.....8=.4.-..wb.&k.1'.....^L.=;..U4.y.........,x.\.%x:.NEYm.. ...vM..78..y?-.7...(.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):30941
                                Entropy (8bit):5.597330378288757
                                Encrypted:false
                                SSDEEP:
                                MD5:27FD7C9FB441157476946304626CD719
                                SHA1:507C55D4133227B0CAF025015F100CA967B1D9A7
                                SHA-256:54CD3506FE74AAB9514B333CF6B1AE733D4E2060E839F736009CE32B221670CC
                                SHA-512:AE401B089FE2D2A9514500B0E2C46CF4CC6A6C59C633E9DE2DDBCD284D3BEA07D6F81A4DF3CE0E42171FCE1EDE2C757EF74983017B060B8ECDC15151DB54812D
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css2?family=Google+Sans:wght@400;500;600;700&display=swap
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):63
                                Entropy (8bit):4.019767026159406
                                Encrypted:false
                                SSDEEP:
                                MD5:C3C10D5A0F095BB2111101529B427501
                                SHA1:D9D49B5C53279646364DF61176CCA47C183A2552
                                SHA-256:6B8D16EE2EC0A171C4F0DCBF9AF6A5E9DCE1E7960B2C09AD53153DE786B3C988
                                SHA-512:08A3EC0C2F98E0051310B03A95CA4C23F8D01E2EF9C19466CD1568FEA3BF0318A807BD7C3500ABA2BA45FF388FC5C32265D9EFBF670BBBA3147FD26ADAC669FC
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/submission/challenge
                                Preview:{. "data": {. "challenge": "z6LVuMZVg9nM6TCm". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                Category:downloaded
                                Size (bytes):15436
                                Entropy (8bit):7.986311903040136
                                Encrypted:false
                                SSDEEP:
                                MD5:037D830416495DEF72B7881024C14B7B
                                SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 1406
                                Category:downloaded
                                Size (bytes):814
                                Entropy (8bit):7.732447095219373
                                Encrypted:false
                                SSDEEP:
                                MD5:1D8C375C00D0A42DD433AE1FFF46BDE4
                                SHA1:7189965CE7F557897A666DD68056A71AA14448BB
                                SHA-256:1B4E07BF427D847FB5727DBE5FDEC4A2B5753C80F4484DD88F2A25385441AB53
                                SHA-512:40137B00AB2E84D041B3CAFF6226AF0E020368DA4B03D36D0B2B9EB75EB01DD9626E200EB4F9A1354617F947DA753DDA045C68AB61767FAA7D28DA47DF859FED
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/favicon.ico
                                Preview:...........gLSQ..O)Kp..C.....{ .E.{/f..."....3*.......]B."j[+ ...R........?xo~...9/77....nn..36:.....E.H....#...(....@.B.....U...0..U....&...P...B.#.............T@9u.!4......UBgDROh$.P.].]R.....%.7.:....f..C..fw......Z)e.6.F3..x!S..Y..........0.(. 7i81.y...<.y..]./.S..w1.......?.........X...A(J... |.....l..{.....|.......{...."...b...@...cz..OI..X._....%.9...G.k..Ls.J..P.9.Rm*..MAYf*q......(....4.......i...;. ..I.....T..GE.#T.&.sT.2`.g....&..U...?+..HjT.G...3QS...C.I....0W...g.....rX..3.`..B]..X.j`..a..........6..l..o...h lD#...{_`....q.....qG.N.D.....+...8N........6`.o.81Q...g......;h......Jv4..u..{....Y.....|.....G..`~{.a........=X.}.n...dy....r.;..|.]..{Op.n.x..t..Gd.r..;y..K9...f.E..{..'N).~.oE.b..S.W...a_...G'G.....,_.ng..kV..u&".o../.......>$.I~...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 32153
                                Category:downloaded
                                Size (bytes):9249
                                Entropy (8bit):7.97577309413209
                                Encrypted:false
                                SSDEEP:
                                MD5:E277844C4FFDBD61FE61709C2F9D86C9
                                SHA1:9FFD00013822FDF4CEB61A2C4DB3AAC591DC8BEE
                                SHA-256:1E7096DE9A97E5EC97A8C35FADC1C824B2F04F7E0FE54C0DDF000E6EEA648955
                                SHA-512:1598C70F7CC09A2EB5E99C1640EAF1ED884245A3DA2C05CF2D5406DF840F4182A00DCB3BC45B91CF2D6453575794D40A0610E6D9622404F88F783204F0A3A138
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/76885.aa9229d73e311b75e967.js
                                Preview:...........}{w.8....)..[.&iJ....8.igo.....I..oBI..DjI.....P...R....g.qw".Q(...z..l2aey.M........u8..j..?...7..U.........lo.........3...'W.....usG8....^....z..p.Q<..HWQ....BL?....&..Ya..9.,H.......&.&.38>2 ..lw..................=.o.i.%...J.6..&.-]...m4......e._..Y^...C.@.i.o.. ....Qg.y.X.:..~-....~5I....%.."L<....!..|..w..@..<.R..9..8....W.2x.;..Yo....m.t. ...rI.z....?.. .._'...........W.%.~.....2.fA.@R..%.....!.j........"....&l....b......h..|^`.@.~.P|....y..@.@..tmGa....&x....."Mn..(.j....+.\.4~...K..;..`yx)t....c^A..[.I.PC/O....^....{.={......XTO.i..bA1.4..xq.....?.k....N.....y..@J....z..q......{>..=.....N.z.........j-f.....C/......3m...2Qcqk../....y.c.....X.s+O.....6...$v%.N...?.x*...ob+Ig"........#;....D2cf.6...FX....].Z.|...]t.B.7.^[.9.....E...xU.........d..73.!}...?..ez...k..*+....K..r..x.b...^.5.............,P.t-._o...d-.....M.h....K.Q&W...U..../.[..:..V.7....C.q...E%..ro..0no....q.v...2."..A.f.uc{.............A7....f>8P.dA.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 2145
                                Category:dropped
                                Size (bytes):1047
                                Entropy (8bit):7.785608376918172
                                Encrypted:false
                                SSDEEP:
                                MD5:71FBCEF945DF7308A9376A90BA88B42C
                                SHA1:5D6C4CDD2F9980BCDADABCEB8FF4DA1F1B6AD8E1
                                SHA-256:D4765661EA03F9711EA5C329CF306CBC041950647F9319CE46E7ED68CACD8BEF
                                SHA-512:5F7DB671A83D0B7771862BBB1793765121B57081CC03788610CFB1EFEEE9B07E059A4CAB3CB61E3AA6A5475E65FE0482089BD4D79C278E73E91126BE69804C92
                                Malicious:false
                                Reputation:unknown
                                Preview:............Ko.6.......i....+..h7Y............6.&E.{.C."@.6]X$E....#..W3.....m]x..........i....v^...r.[....F.~z].....Y..0..y............p..u......w.6...&..........x...i....c......~....K...?..y.......?....nS..=.,..C......iZ..o./....;[.....31...h...2.>.lm.J.....Sv6~....<i.<..X......8.R-.4....p.x.....m.l.....$Fl........'..p.k.5...!R....<...<..M.K..Z.....p.c.Tb..I..8R..a.ve...{y....~N..4..4D.....A...h.`...nx.h5..tD..#.#....-..w.n.8....*..c3..a@..`.).g:...@M.......J.s...B.I........X...'....<.qB.a....OB)IMf.X7....i.%.j..cw.x .4...y..j..Zi...(.c.'.7D(.4QYUSr.[.-..?~l..p.......?.71-.z@I..W;...J......".E..#.3q...+..7U.}....J.@A.f..U4y...MR?.4..C.K...V.Li..{...?.GoH.......z7q..L.'S.....*d.z.....J.V.......z.<H.K..*.,. 0..l....r...S.E.1.pZ.5,....K..)Q.c..dx.."._..@#.M..I.....[=...>......x.D5..I...fah...!e_v..U)..\......*....."...I.::CM>s..,...\...H.. ...Lyu.i[..NQ.d....&8,.]...y...P../..:.0LVlz,......T"M.fz.]D.....2........u.`....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):15576
                                Entropy (8bit):4.971780855193176
                                Encrypted:false
                                SSDEEP:
                                MD5:03C7FF1A3763D29BCE277AF0B887CB87
                                SHA1:BD40905F3416E7E90A3B46290C4D6B0EF55BF21A
                                SHA-256:FE43973632B7262261AE9E69DBC2704FCBCA0F48343FA1119C259F4F6A7391EE
                                SHA-512:4B2E260BF84272730AD0D980999D1B5490772AEC840ADE29B9CBF5FAB9D5FE5740EB8330EF5E1D1CDFBCEE64C431197C457CCAB27221FF295B1C45FDC15794FA
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/user_notifications
                                Preview:{. "data": [. {. "id": "20240110093621-everyone",. "type": "user_notification",. "links": {. "self": "https://www.virustotal.com/ui/user_notifications/20240110093621-everyone". },. "attributes": {. "link_url": "https://www.brighttalk.com/webcast/18282/604369?utm_source=VirusTotal&utm_medium=brighttalk&utm_campaign=604369",. "title": "Threat Hunting Open Session - Episode 5",. "target_tags": [. "everyone". ],. "body": "<p><a href=\"https://www.brighttalk.com/webcast/18282/604369?utm_source=VirusTotal&utm_medium=brighttalk&utm_campaign=604369\">Join us</a> next <b>January 11th</b> for a new <b>Threat Hunting live session</b> where we will cover how to hunt through <b>Sigma rules</b> with the latest features we have added on macOS and Linux, and explore how <b>Crowdsourced AI</b> analysis compares to and complements t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):569
                                Entropy (8bit):4.897494810084185
                                Encrypted:false
                                SSDEEP:
                                MD5:0289D84E628F1BFD72577B2E11CE8C63
                                SHA1:35CDCAEA3C65F378CAB848A05B980C8BC6EF84EB
                                SHA-256:452410FEF223A412E5608205FC069ECC35A4D919B413B3422A714A17EBFD0651
                                SHA-512:69A0047BBB3BD4921BF34CB26F32826ED644AD1F84D9354709480683C9A318920A4717EBD359FC43713FB3CD74ABBDFA7817A20050A20226D63151B76D60DE75
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v141/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1227), with no line terminators
                                Category:downloaded
                                Size (bytes):1227
                                Entropy (8bit):5.81945109147926
                                Encrypted:false
                                SSDEEP:
                                MD5:F0F054C2A1299CADD00B1144C3DE92B0
                                SHA1:0CBA13BB4E48EA5A683C83701785CF82BA4509D0
                                SHA-256:F780781F5141F86387F9AE3435F2702339A58BF3B33FEBE07A8BA18190074498
                                SHA-512:053A66580D2110935A22C80860A7C9C61777454DD3A6F22ABCEC17FF5512BE45AA5333D9141A6AF3A7D4055E49C04DCFD58DA0FDA6A8702FBD2D5EB2918ABD7A
                                Malicious:false
                                Reputation:unknown
                                URL:https://recaptcha.net/recaptcha/api.js?render=explicit
                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A89JPrWYXvEpNQ/xE+PjjlGJiBu/L2GfQcplC/QkDJOS1fBoX5Q4/HLfT1dXpD1td7C2peXE3bSCJiYdwoFcNgQAAACSeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/1kRDYC3bfA-o6-tsWzIBvp7k/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-mOWLSQycXikmw9Z/tMAEHIuYe0wwJfLBh1e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (782)
                                Category:downloaded
                                Size (bytes):787
                                Entropy (8bit):5.126973216206244
                                Encrypted:false
                                SSDEEP:
                                MD5:D378B5FEEE2D880E4963D53C9C45FF0F
                                SHA1:13E879373F4EA6937C449D536A61EEAB88380295
                                SHA-256:D235CCD546A0277E6A7A1B17B4A993A1318D96BD5C2FE2790ABB1738782B12D4
                                SHA-512:BC2A56AD1D5513FB49C49529C830A8E945E0C2D2608C6A1153DB0833B1D1920F49C3D9174E53A7F0F836B0E096912D29F2D4C897C34A575A35C84AB2F7345804
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["",["arlington shipwreck lake superior","haason reddick trade","jelloapocalypse","norwegian cruise line antarctica","austin stone pastor aaron ivey","college football rankings","snow storm weather forecast nyc","cpi inflation rate"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):25527
                                Entropy (8bit):3.4929609057438595
                                Encrypted:false
                                SSDEEP:
                                MD5:483E2C631F077B500CD1F872BBFCE0A5
                                SHA1:C627E8524EDFFC1F50498B6BDD0D40EA02BD9A7F
                                SHA-256:665580CB849A5A547C26A8B2943672956046C46551A5FD7B9CA0B2E55B8EDCF3
                                SHA-512:5468B8AC31C357253D0D215BBE48D0830E6F5DB497954D3064F4E525CA5608261A1D988A2D1DFD7C36ADBC11E74C74210C36D0AD71A6D7E984EE458CB70586AB
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/analyses/MzIyNjg0ZjM2NWJhYWU5NzM2MDYxNWM3OGU2MjU1MDM6MTcwODk1MTkyMQ==
                                Preview:{. "data": {. "id": "MzIyNjg0ZjM2NWJhYWU5NzM2MDYxNWM3OGU2MjU1MDM6MTcwODk1MTkyMQ==",. "type": "analysis",. "links": {. "self": "https://www.virustotal.com/ui/analyses/MzIyNjg0ZjM2NWJhYWU5NzM2MDYxNWM3OGU2MjU1MDM6MTcwODk1MTkyMQ==",. "item": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6". },. "attributes": {. "stats": {. "malicious": 0,. "suspicious": 0,. "undetected": 60,. "harmless": 0,. "timeout": 0,. "confirmed-timeout": 0,. "failure": 0,. "type-unsupported": 16. },. "date": 1708951921,. "status": "completed",. "results": {. "Bkav": {. "method": "blacklist",. "engine_name": "Bkav",. "engine_version": "2.0.0.1",.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 94740
                                Category:downloaded
                                Size (bytes):16649
                                Entropy (8bit):7.988299001352332
                                Encrypted:false
                                SSDEEP:
                                MD5:28F4F0BEBDDC1F73BBFC64FF19C55CBC
                                SHA1:3278808CD91F47B84EA46658026E92EAF0CA1334
                                SHA-256:903829488D400803F9AF057A3534477C09F828BAE97146B900796E176C3D3E5D
                                SHA-512:E73E5CEFD5B3D1C54AACFD0355C372DD106AC674E48D3D532CA123DB22AB4398F6ECC5012150E0AD347FF9A3C5B23A373069CFDD16A4031C9FCEF6B280D06FFD
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/87027.be6d9d5266d61ad999eb.js
                                Preview:...........}ic.....+`&u...Ij%e.Id;Qk....VW...C..H...%4....3...-.q...V"../gf.~..D8I...q.LD8m_...._..V....*x;....=y......U2k....tz.......4...ik.d.6.......;.0m.....-7..........T.p.....~..........z;;...Q(R'pG.....P...nt<....4...S7j........j..i....".......4.,Va8.........b../D..z.}.-E..>..8..i.7i...(.6...m....RDS.....aC.....q...h.CU.$......1Eg4..P..z..a.h.y.f2.g.....`.Y$.5.........j.{...b..........,'b.,.......^..p..I.T,&..._...P...............l..f..S. i.!./9M.4....i0...U.L...F..;..`5.Yp1.`1..'Y.."I...&A.`.`K....H..O..F..".........mmV...x..r..#.];Kv..=.fc..cL.E.."n`.T:......\<....gC.H..Gz..a.....ErM>.$.1..h.b%O.D.X{.]7....D\.,.- ..V.5x_k......9..nk.)N.;r5...^.Y:.[...;...o...[...Y...?...N.4.......L.)...6..L........M.............$.V..).J.ap!.c..DQ.b..y.....Q:lp3....Ip..r8v;^...{..N.p...K.....=./.J{......e.4..hh(...aP!9.B.l%.8.k..c{I.5J.E&.f.....NT..W.D.~....p%6-W.d(_.-.r...2.T~...._2.Z`1.X.,....L..V..,.....N*..aJ..W.1..F.PJ.e....*H....[.G6....u<...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):229
                                Entropy (8bit):4.899362323873224
                                Encrypted:false
                                SSDEEP:
                                MD5:AE6BA06B11FFED2C2337158FEA45F167
                                SHA1:F718167C73F83E2A46B482D4C4B027FB802C93AD
                                SHA-256:702579E0ECC2018B7EF8751152DB06D906A1E06F4CD2A552F43C3AC423E84621
                                SHA-512:397896469DC03F9F189A8510AD62261921184798D72FE9936EEC4CE397121168FAAE1D6B0198A9C17061D70793D40B9ACC3ECA5D24759DE1DF45D551C0D97870
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/pe_resource_children
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/pe_resource_children?limit=10". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 19316
                                Category:downloaded
                                Size (bytes):6703
                                Entropy (8bit):7.9714162664796895
                                Encrypted:false
                                SSDEEP:
                                MD5:636A1EEBB194998814DB02FEAFA74913
                                SHA1:51DE9B741CBCB9E598A1EF49C7B2B6058235F242
                                SHA-256:F9B9659F7156B5ED2E224DA2BDE30CB2875E6BF2C82B56F255AE6B6038036382
                                SHA-512:391456D0C6DD5988A35AEA8BF673FA3F55FE30B8E4DB7399A07149F10D8CB096246627346523472407B2A554D6D31CFC80FE8CAE36B560442D6918265EEF879D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/98738.bfe6b9c9bae06f18c6e2.js
                                Preview:...........\{w.F...~..$^.d....<..c......g...!.P,$".?....W..%.'...53..Y]....H..fI.g..j*.{/.s.=....l...3/....}.|}Ss.tZ....t..n.%..U3[.A......+...f.{pP.S|.o..jv...F....i.t......So....n..W.C....4.4v.q.l..v...I>Fv...v...v..G.....q....&v..J{.M.P?hb...[.z...h.t...C.Yw..=.'......{....>./.3..}j_.'.'..}n.._..7......~.?.......E.gA.I..q.1...^2Y.D..n(.I6...{/E/Z.a.._.........}..>&.\$..H.$.gqR%$...`\..<...g.s....1.1wg..A..sG../......M9.."........g.\.q......i?..nj;;._.S...K...`..?.j.?G..Dd.$......S..8..>..gG+&./}?.......F.5ug.,.8../|BEm......9fkv6.R....}.....8..`~....c4X...ZYl.a0..^2....O.=^....".....P6.@.....p.....r.w0..............A...L.. ..a....~....fws...A..8.YuL.^f.Je.f^.....f..H..$.5pExte.]....Ro,.//k....=s........eT....u...S/.V.I+....A.2..:....Y6.$"...b0..H$..;.r.l3/.z..9r.+o..e.B.^.Z"5........m.kp......Z/g.f ..gsP.T......n.fV..U*......8;#......p........^u...N..[... .Qu.~8#.p!FA...%*r.. .I.....GB...Pm..0...Jm.@nDr!.q......Ln.|.0.fa....s...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 21606
                                Category:downloaded
                                Size (bytes):7273
                                Entropy (8bit):7.974914704056417
                                Encrypted:false
                                SSDEEP:
                                MD5:B5FCB54B8C3890E214C2794C0C8A4C9E
                                SHA1:C25C87ACE91E592D8C006E34953017FF0F769457
                                SHA-256:0568DCAF7D54A157FDC09B5EF429DCEEB9E8BDDFD4A0947F9D8AA0A7EA2AC547
                                SHA-512:354C90D0735F392B15AAB09BA7776A52E2C7B8E5133C5AE2A4582F6019F6E71321A3355F13739C64B4CD91AE18EC92BCBFAF786C09D74073A713FB6FA84EE0B3
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/50361.378478177a0350bdcf5c.js
                                Preview:...........\ys....?..$zD....x.c..*_%..K....C.1.0..#4...z.`.R..I..Z+..9{......Y..~.8nf,.9Wl....'.u..2........'.>~|..tV.l.|...vz-.5.GVkxt..G.......5.........[.fn1+4..6.^j$.....C....tM+...........h.....4......I,.....c....K....x./.l...<d.x.E..8y.._M.c~..Y..*~.&+..7OX..*O.&.7J..Y....8.Y.df..Y.......N..0?I....X./..x.Y.........\.u.=...m..x.......l.S........`....0..3.8e.:.....d......1S...l.......2.].,.2#q...i....,...7.&0.M....{4]+q.,3......u.H.|...*.nFa.a...M..K..F..3g.f.......V.../................7..4.......XLM>K......9j4..=..q...M.....\...47.....:..C'gY.a..O.,7.X.+ip..;8`..58?..^k.=...04vV....j......{+..<.V...nX.I...i.Zr.....R..l6.s{....Z..Z.V....-t...:..`.G.:x.\.Q...p.Q.B....&.:..A..=.......Y..ga..E...V...$.k....>..n_o.Hb.j..z=>.Q.&WoW..|..o.A..vo.5[O.0.D'...[......G{\....b<.....u.=a96....9.Q2e....@.W...Ji...` ..Q..+.f.l.[hU:..+..G...z....C..A.Mc.^......c$g..9lC...Z...GN3.Z.#.i.i..`Z..8..q........|<j.1....@.m.A.4...{n.......-a.>X.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (568)
                                Category:downloaded
                                Size (bytes):503430
                                Entropy (8bit):5.708119764112345
                                Encrypted:false
                                SSDEEP:
                                MD5:3E528C5BD4E8985F914F84BC5F86DF5F
                                SHA1:34104EA645A6789DD9CB58C264E20ED6855EA1DE
                                SHA-256:E51E616D124133B0FB24968469097A4D311B972F78455143D940703EA0639BA6
                                SHA-512:C59A1D40F649446F33FF0FF3FA9A8E997D3CFF10F968D35226BA08BB91C9013AE937460CF2DAB0888848ABE1B693D4377FBD6904E3E03360B15035A8C3E9BC97
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/recaptcha/releases/1kRDYC3bfA-o6-tsWzIBvp7k/recaptcha__en.js
                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var C=function(){return[function(f,q,S,Z,P,X,U){return(f|((X=[1,6,4],(f+X[1]&X[2])<X[0]&&3<=((f^17)&7))&&(this.X=S,this.N=q),X[1]))>>3||(P=0,P=void 0===P?0:P,U=I[16](14,q,L[13](26,Z,S),P)),U},function(f,q,S,Z,P,X,U,b,k,E,J,K,B,n,F,c){if(1<=((f|(F=(f-7>>3||(c=q instanceof qd&&q.constructor===qd?q.N:"type_error:SafeUrl"),["T","call",0]),72))==f&&(c=u[22](26,function(r,g,m){m=["could not contact reCAPTCHA.",15,(g=[2,3,6],"recaptcha::2fa")];switch(r.N){case 1:if(!U.C)throw Error(m[0]);if(!U.X)return r.return(I[19](72,.g[0]));if("string"!==typeof X||X.length!=g[2])return r.return(I[19](32,P));return u[10]((r.C=g[0],m[1]),P,U.C,r);case P:C[2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):801
                                Entropy (8bit):7.488496935118476
                                Encrypted:false
                                SSDEEP:
                                MD5:27BE29E454BCF7DE99E7EF59013CD20F
                                SHA1:AB82A5990F6CA8F0CEA8E419946C405705C7ACE1
                                SHA-256:786F0F0DBC81840B7B914B02DD8D00E9AD762F84B6DE7E36268982FADD45FC99
                                SHA-512:E4988D6042F4DBF9E89CA54ADCBA848514981186E69E61CCFCE897C6EAEB08E3DE7C9485FE4D91E415BB31BE89EB43EE6D5090629C18181519E5EC1157633045
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTLzyS-favfuFTfaEa48RwCiJA619yhtR9FT2o8vrE&s=10
                                Preview:.PNG........IHDR...@...@............fPLTE.w.....p..l..r..t..n..i..........z..g../...z..........T..;..G.."....................s..M.........a....... ...vIDATX...i.. ...........8....zpiQ.....$.$.qT..USgm..By.fuS.........#....64......"^..D..}...I..$...=....B|.}.xj.<.. .......O..c..X2.......(.y.-.@......p:...@..(AF!.HBH..(..t..bW8.F. .4...sL.I.:.>X..4.....n...y.i6.....j.Y..Z##..3.}.......@.......]..o'....A.H..`L.G-..d..+..*.. w........N.A....H.xG....c.BCu.%<...N.)}J.F.@3...W..D......<..PQ|...E.....[.M...:......dJ/....h.....^.a.d&V.gA_..O.59......;r..f.f....Q.].e...<..Ju(....p`.M...R.G\..*..q.......tt.}.P....P.k$_..5.....mnEhmQ....`.(.5).e.....`._{.54..F1...............[?.b.,U.....\Y...u..[%.......#x.......A3|.........G..'..u..7...s.........3...Y....|.:....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):226
                                Entropy (8bit):4.8841269980471935
                                Encrypted:false
                                SSDEEP:
                                MD5:1D2665E41706602B9842C149728BBB7C
                                SHA1:97C2D0CB324B66B0C3F3D89A501E2AC888AA8C3F
                                SHA-256:D9466C069656D9157590016FFF013CCCC85B0185EC532D2B77F04CD0FBC2A319
                                SHA-512:913F9542E90CDA868D02F71ED69DA7AE2A326291A202C2245AD7BEEC0ABD95AEF5655AF6D2C76D94C4BBE9CAC83216133082A2E31C9311FAE536614F079FDBCE
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/execution_parents
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/execution_parents?limit=10". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 29953
                                Category:downloaded
                                Size (bytes):7491
                                Entropy (8bit):7.971789585425778
                                Encrypted:false
                                SSDEEP:
                                MD5:AEE2B5D1849C2040079222896E3F9316
                                SHA1:A3BC31FA711806874DDEDB9A45F9C04A47981916
                                SHA-256:5FD0CAA923C8B4CF113C4D21B91E08763DC301AC17BEB6425CD9A355FD368F90
                                SHA-512:7910A19C80B60D0B1C7EF12BFCCB3C546DED9D2261321240F8CB848050E2317350DD60B6012DEA34FBD4A92437E751344A5A33079E1A17CEE10AC08EF8558C3C
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/53486.ad811c674149540522ec.js
                                Preview:...........]ms.8..~......UZ.Lnfo/).Grf\.;.......h.;..%);....=.....%'.%.......~.8.T...2....U......d..x.......l.J..hK.?.....zS-.>~..?~.....~.._...lX....s=*...a=..d....g'....xzv|qqz...4......dxy2.:}w>=>.L/N?.....V......G........Y.W.I.>.d..Uz..b....6...Lg....`@..az8..4..vR.-.uo.l..d>/..r..J.r....*4....ez..yz...>.......u.|5..5..0..0..U...*Y.'e:.0o...M....<Y..>....~5....q.Z%.6.+....q...eRN.E.&.t...m.7.....TuQ'.qQby.z.H.W.|..q.\..Mq..O.`...*.....]Z.........E.VT..YY..bS....!).).q.l..:Zl.=Q.*.]...........Nn.0........i.G....1VF..zC.e>`...,6O.Y........e..&.o...7.zS..>5...."Ms3w..[S/R3s.0r<.b.-.k.m.Lk2.=.....b.8..~Iq..J...P.U..dW..<+Vk.X..\.Y..[.y.i.b..H#.u8....O.Ppu.H...Iy]..K..>4.t....`..[0?.M.Z.:d*..Nf..?.:..6.2y.a.j...x..<....h.#.....jh&,3...9...V.{...U.~Q.8I .........2u..!.f.H...[YR.{.[.......b..c....V.<...rHc...%e.tu....ZGwW.;l.E.W3........&./........L1c>S.%..t4.....a.%2.|...i...|^.....+|.B@d.N...}Z.+...6.81..[8.V.$...\..}....-..z.n/iq.j^..4....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3572), with no line terminators
                                Category:downloaded
                                Size (bytes):3572
                                Entropy (8bit):5.130018147638612
                                Encrypted:false
                                SSDEEP:
                                MD5:6F3B6B32961B74B8904FEE7943831362
                                SHA1:31F22718D4FBEE82A25FD06F2ADA98D76DEADFE9
                                SHA-256:543C47301EC76E752A44C0C0F446C0D36F9230BF635BAFA8ADFA6022B50DC302
                                SHA-512:83E4AB8BFEA55E5721B192C06345522CDCD0ECCBBBEBA2EF3BD797BA48AFA29A0094924B120CDD2966BBE39EEFE329E2A0F6DFB62195DE6C831E0ACAD2216AB2
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.1f5sTv2zAHE.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvC2GE6u5FfYymNmpMuAgCtUQObZA"
                                Preview:.gb_2e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Ec{text-align:left}.gb_Ec>*{color:#bdc1c6;line-height:16px}.gb_Ec div:first-child{color:white}.gb_oa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_oa:hover{background-color:rgba(68,71,70,.08)}.gb_oa:focus,.gb_oa:active{background-color:rgba(68,71,70,.12)}.gb_oa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_oa:hover,.gb_i .gb_oa:focus,.gb_i .gb_oa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_oa:focus-visible{border-color:#a8c7fa}.gb_pa{-webkit-box
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65531)
                                Category:downloaded
                                Size (bytes):149327
                                Entropy (8bit):5.440563340520818
                                Encrypted:false
                                SSDEEP:
                                MD5:82CC89CFD954EBDDFA48C2D5A6111888
                                SHA1:A29E1F2D1091E61A076C4D9C3E4E58F392FC41AC
                                SHA-256:3E567330C5BC7DAE33C43AEADE62AB85A1CEDC8AAA7176B0EA69943942A5DDE3
                                SHA-512:E105862FBDD0EEDA4ED6D778AB018DB3AA9EDFA71F85DE10746A897E1E0C82E9FB6865CE587E23A12D8C6FBA019A6E9F4AE9703630FB44C67CA7CFC8989E73D0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Pa gb_gb gb_Td gb_nd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Hd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_rd gb_kd gb_xd gb_wd\"\u003e\u003cdiv class\u003d\"gb_qd gb_fd\"\u003e\u003cdiv class\u003d\"gb_Nc gb_p\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Nc gb_Qc gb_p\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 46466
                                Category:downloaded
                                Size (bytes):13722
                                Entropy (8bit):7.983973977925954
                                Encrypted:false
                                SSDEEP:
                                MD5:F68F7D6613F9EDAE2EA1DD2A2112670B
                                SHA1:490FCBC3DCEDA4FA5C18895B13AE67E6C37A15C7
                                SHA-256:616A8445F6973A6D01B5A1971B7C401A1B879719C0E73DC626C13BA89090A9BC
                                SHA-512:7D3A4FE4A8E0097F952FE160343A680A371FB027159421059F26FFF64B0BE7F0DA7F10F7B917E82A007373E5473AFA04B4F4A478CB97C2CF569FB5E64CAF8E22
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/55336.346eab37967d3ab16bd2.js
                                Preview:...........}{w.F....S...C....I.C....K...F........(YC.._Uw.....l...YY.E.....z4..X..1Y....:..N?..OK?.G.......:.......f...t:..=..;.......N...q0M+..US{s1..(...~lE......^m8..$..Q(n...O....g..}/..O.4.P.:.m.O.M~.+.J..].G.?..Vc....g..0y....F..0....s.3.s..F...&.....[..m.._..[...s.-.f'X....z5;...j.k.?..U...m\.{.~.f.(.6:M./..w;.=.V.v.Ug....n..c..6j...v<.uA.n...K.../..zh..'....5{N...[m.A..qi*^...\sq.M....A...k.\.........Z..f.m7eQ..q.N...k.-..m5..!M..a.!Z...fm...uc..+..}b.g....#....}l.._..W....=...:.~..dGvb...].o7.4.H...U. .:..b-.S?...&..:...(.Y1^lCg...0..j._.h.$.E.-..^9...........G...x.t.^......b..a.......j5kE.s.`$...Z...Z.H......*};.+...VlL\wb.;u..8..J~.W.HL.y;..5.....|..B...%P4x.<L..z...D..H..H..X.J...+.L.`.F1.....y..1.VF..v%...^.. .O+z.;e..i.....#U={..w(.`. ..n5.;.....^.U.`Ax^.u..h..0b.<...1.f..j..;..(...O.....'.B.W..............J.k..&I.4.Z.....B..(..6l.Y..?..Z.,Y.t..e.:.....2.9..'...o...{..2.T..}.......3].1..C"b.J.<.M.....a.\\....T$.A'.C.C
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 328
                                Category:downloaded
                                Size (bytes):258
                                Entropy (8bit):7.112315418741222
                                Encrypted:false
                                SSDEEP:
                                MD5:640851DB4D1E75D5336AACDA07F92953
                                SHA1:0D6DC54F97D9F1418D57C551F9C0F857704E96BD
                                SHA-256:3E1D01812EFF9DA73225F35CA4D540744357C2BA8C76672361B1489CE36936BB
                                SHA-512:63BF2B029E2AE505B8D4F5B581E20A48A05150E56BED31A25300A1F68313AEFF212DB291BEECA1A217969760F8BE03AD60ECA41268FE14ABA73F5A2A4E65DF18
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/74552.2e8192dc6c15c665f808.js
                                Preview:..........|.Ok.0.....E/..h.$FKw......T...mV.dI....n .e.....o...|..&9..|.W..\4Ou.....k...?..VV...kP......y..Ji.H+......( ...^`..D..@@..R..n^..+0.f...}..B.F.. ....n..i.>.w.3......}{..g...xr....0T0....7....U....o(...#9.*b"(%G6g....O.........3.H...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 9832, version 1.0
                                Category:downloaded
                                Size (bytes):9832
                                Entropy (8bit):7.976940929423749
                                Encrypted:false
                                SSDEEP:
                                MD5:EFE937997E08E15B056A3643E2734636
                                SHA1:D02DECBF472A0928B054CC8E4B13684539A913DB
                                SHA-256:53F2931D978BF9B24D43B5D556ECF315A6B3F089699C5BA3A954C4DDE8663361
                                SHA-512:721C903E06F00840140ED5EEC06329221A2731EFC483E025043675B1F070B03A544F8EB153B63CD981494379A9E975F014B57C286596B6F988CEE1AAF04A8C65
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                Preview:wOF2......&h......[8..&..........................j..V.6.`....T..<.....l.D........6.$.... ..t. ..I..Q.......!z.OQ.,..(J.......8.!.>P..E.\Q..DqA.SF...8.5kfZ?...2.6.mnX.(...&Knh....X\...}?{../n.@."....|.$....(.+.\=Bc...Dka.=.."..6......~ro.....a~>7..$..+.I..#.4.$.....d..3..]=.....fr8.}l....'C0.kT.DI.x%.....<H..i....u.....v.{..E5..D".........-.V.Z..K.RP..O.......6...@.x...@.....d.n.....Om..........#..s..4.....+....P&...V...>.|L......`Iw......C8..T.5.0|}....._?......&V..N..p....D..\.7q.gY:II.@....D.....Y.._.w!...~...Q!$...*.so|..W.l.. .|...\.w3...t..v....>>A.(p.Aq."%'J.&$......Q.....)...rQ...-.-.....EY..H..^.Fne..=Gb......Z..k..D<.<..x..e9...."...v.......`d..../$ ..S.i..i......7..6..2.Y.... .0........F......;.P.o'..........h......l... .0...3.[.`.C]^(....Oy..+:.3<.,=...../...\?QU.K..*}NfL.J.*=....m..d..Zs..g.<.+......j.j./..fbaec.....A....V.V.z..5i.U....[.>......6k.EI)KV.Y.)#k.=...;.....([.\..'...6".E...hC..u.>..........'.iT.....c.[w... .N...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 65949
                                Category:downloaded
                                Size (bytes):27582
                                Entropy (8bit):7.991476516788118
                                Encrypted:true
                                SSDEEP:
                                MD5:B4311631998B7B01B2DA50630A55BE1B
                                SHA1:F7DAD800A3A42D3FC8CF9BFB289E76D393199B66
                                SHA-256:1F3E1356CBAF2BD75542CAC464B99EC212940FA1D0F4687A19C340A91E60E33F
                                SHA-512:D59B71C11B4B58123D1B6D60E9EFAD89679F751DE40BD3B439A9E0C541DA1253C3D0751CAAD13246CF8346805EA7368EBF71457E64819E1FA26374920F90EEF9
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/33789.25a909fea0862f89cb07.js
                                Preview:............R.I....o?..c7!Ye.J*.$pM...6....=C.!...Ab$.M.....8/v>..U%.......b.....2W..Z.+.>...-...>...Y?......_.....q..g..;.....I}g..........N......|4....0.6._.....|y..|2....(........$Mu..IG..4I{...q.4..?..<.E.|.|:z...t....4.ropz<....n4......@.N..H.N..B.....Me......z:....V'[.6....p7.>HZ.....$+....W.~....z..5C.y>...=.Z...t.<?.....ku:K.{.~4.....d.|7.Z...{.>.\.FW......N..V{I.K.q.w.:....^...h.o$..H......V....:....].e.N.{o............p.o..\.;...v#..P..{....j.rww7..1...hw..2.Gy..C.a.>.w.(.ZQ..".n..,.@}..F.t7...k...............l8/...~tT.f~2.-.&........fx.b:.L.o..x_r@q.lZ64&|;....f..W.....6H.......f.h.........P.6.sf.F.3.l.`..dg...g.~...~B..?L..--q.......;'......$[....M........t...9y.w.:i.K]E'{......ulP0G./...{'...I..O}4..yxU....?`...^$......wiC...vW.........v.v......A..p.r.S.bw.......7.&v....0....h8>.^..M....j.wd<....L.......At..D...p.....@.4..U..20l.w#.O>.>9."....4.......:.S...C....X.g4.F.8.h....x.y.A.....t'..u....O.WK.Z.n*.bZ.y.........sQX(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 12266
                                Category:downloaded
                                Size (bytes):4583
                                Entropy (8bit):7.955392504203677
                                Encrypted:false
                                SSDEEP:
                                MD5:B5672F1279538F800E5F2B38E8C50A3F
                                SHA1:CF8FE32703A1CC8773ABCF1C6DB1B8906C2E550D
                                SHA-256:867CF97C8894852D75D1BCE4A85535D36AB61905C1DFD86418A424AE59C3946E
                                SHA-512:EFCAB47DDD256AE272065B4D0A8B7D8082447C92E0D9BA774A459EAC80B9085766084AE35908E262AC7956E9FB1969CE2083E4D7B8AC3E7C69DD70A54A7CBF55
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/65941.3b376287dc05aacb5956.js
                                Preview:...........ZY..6.~._A3...\..}.....N...q...!]].DB.....H.5j....p.f;s..\?.),...g......9...X.&3oC.+.>.^...:.\..$N./.=?.?......~....N{....v...;.V{4t..n...:.^........t.]g<hu..i.......F.E....f.[.a{dO..<..a.4..N&>[.n.vR|b.e;...q{...Xb.7.....m;..;.;...S,......w{.S..m.@w.....+|....>....F..........._c0..%>;.....=.......8..'........-..."..8K..n..V3l..y..i....|../.....I.........4.9.?l.Y..,..<d.*.%...I<..L.5. .h63>.Y..WWf..I...0c$.6....wB.......I@5.n{Bn....me..'.....K."...7..<:.!?l.....F........eDgqJ.].y..K....pn....7..S..M.....R.x....;^@L..y..m'_..{.!...........}..1../..."...).(.....]..Y..=Y...%.nA.2.....c.&.......<.6.'gI.8.....G...%..7.............K........Z.j#4..oA..h.;.8..nF.`._....q......=I...L.U..<^S.O<.X.K._m..^f1[...{6..o.Sp....XN#.<..w......~..9.#4`[p.[.$TG)..r.............gP;..._.UX.\.......4...r..E...I#2M.!570..b.y..>.a42.4S:....Z{..x..e.$..s!..,I-.|.hl.v.%FF..m.i.D...C.......;..,......./..$.../........,.V.....i...iD$'n.eI....F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 64 x 15, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):550
                                Entropy (8bit):7.462897971713798
                                Encrypted:false
                                SSDEEP:
                                MD5:FAEC847EDA02C740EF9DE57F942FD1E7
                                SHA1:180D8AAC39D478129F1A16F558A0F1D98043D1DE
                                SHA-256:2467F59CE09F831816863A9429CFEACAA6820ED27EBA6E55ECC8F009CB5B4071
                                SHA-512:FC59D69B9CC133E443429B4CCF8F06775605FCAA25AFCD988E70DDA2850C494C891DB499FB67D513C3D8A2111B9AF554E0A4812C91B994FF323423EE412237AB
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ29FzkVCSqV57d6opFatL4mahm6qFoV8XGW_-zXls&s=10
                                Preview:.PNG........IHDR...@.........c.9U....PLTE...........:.......l.....z....v.........4..2.............z...#..)~P...........?W.bs.u..........5O.iy.)G....La.......[..d...g'u...r<~c.q...7.....QIDAT(....r.0...................L....A3f...v...+].T.....^..,(....f[,........I.C.M..d.%i.L.g..H......g.....>0....y>....Y.GG......{..8..}>..H.aK...Z..TB.V..I.-ta...%G....A..U%a..%..t...?.[._.w.a)q.B4N.v.8....|...wn....Z..].%.`..h.M...4..^..3./....v#..}.......$...Y..e.\2.."..E..H...>z.x.3....c..Z.+.S..e...>.\..oS.|....X..Y.*_.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):241
                                Entropy (8bit):4.950478942276029
                                Encrypted:false
                                SSDEEP:
                                MD5:8050CBEC4B190E025C7A1D5C31E5232B
                                SHA1:B920C5E1393E131F42434B3181B8A4BF8B3FCA33
                                SHA-256:FF017B0BB8A5234D1BFC4D65CFAA855C2A7F847FAF323C9B85E5D4A6E959E9A9
                                SHA-512:A4D6A2DADDC320EB2C922144C420CD9A41A0676880365C83EFE83D47C521BC310215AF5E63D8616F1E3AAF77251FA591152C5549C1D1122A5B450AAF4A1A0624
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/votes?relationships=item%2Cvoter
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/votes?limit=10&relationships=item%2Cvoter". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):181
                                Entropy (8bit):4.935292435437123
                                Encrypted:false
                                SSDEEP:
                                MD5:543EEEC6CEBCD3DC78CCD453556ADC4E
                                SHA1:0589D59C61C3DEB50137DDA44058C218DA15F070
                                SHA-256:6278F9E48B641F16405E04BEBDF9D6632234B41FAAA5123D0274F7188EBFCEBB
                                SHA-512:3C69DFAFAD08A179917AF6E38F2BF2B1B3B7F42AC5E56AC4D8419EA1D2AC7F481D6409910F2A86029FFC4E83978AA7ACF01A9D02EBAA3B21A447B186F2BBFAF9
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/behaviour_mitre_trees
                                Preview:{. "data": {},. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/behaviour_mitre_trees". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2228
                                Entropy (8bit):7.82817506159911
                                Encrypted:false
                                SSDEEP:
                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 66947
                                Category:downloaded
                                Size (bytes):28158
                                Entropy (8bit):7.989178594314289
                                Encrypted:false
                                SSDEEP:
                                MD5:322EC754F369B14AA8898467033C49A4
                                SHA1:C6D01AD92E6E8A7E4A61A656F2BC931F1A5994CB
                                SHA-256:A20310738269AB7907AF99CF6ABAAF81A876FD59DD36D9CCBD8FDBD4407489DF
                                SHA-512:6B2F26BA17A1A9172ACACF71D8B69743F866579DA7DDE85789B2984E5D618C57D872FABD41F487B217C2D4B10409853FA2A03E3B77C9CDFD4EBB2AD313631B0B
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/sha256.worker.d774f311f4702f912904.worker.js
                                Preview:............V.I......P.X..4..J..Y.1..t..`wU7..2.P.$Z..q..~..b.......|.....Tfd.y.3bF.......im..o%......|4....0.6..hu.<|w>..gy}.O.4nD.z.e..M..WO.:........(..........7...4.ropz<....n4.?3.3.?...D...S.s....g....G.i.M...<^.>H..a....w..$..8|. Y.?{i.....<.F4.........H..'.?-......?..Co/m......h.3......n>../.9..}.\.FW......7..^..e.8..;_...cF...m4.7...H:....i....:....].u..V..>Pu.]..L.#.U....(...w....F4..>./..;.......n4.c6...nce.....z.&}...Q..Q..".n.Q'.@}.v.v..]....|.7.........p6..l.x?:..3?....[........|3.z1.M...7y^.m./9..Y6-.....L.g.z.....p.}..d....a.i..h&....t..dxxq:.........6.=..8..j..R?..q?..w...?t.....li.G...f.Fs.+.,.M.&.N....[.v...e.9y.w.:i.K]E'{......ulP0G./...{'...I..O}4....:..f......H6.G......3...OgCw}?.]...........<..d.h.......Q..w.o8L.....ab....p|0.:..:)....x..u8Y/..6.E.h.....$.7>D....t.....?......|.}r.E.EG.it..F...u.......)..0.h...q4.,J.8........N,=.F..#..T.RiV7.~1..<...d.....(,.\...{.#8..jo.s*.e,.73*]...fSJpd..x^S.......]..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 22775
                                Category:downloaded
                                Size (bytes):6958
                                Entropy (8bit):7.971992069971521
                                Encrypted:false
                                SSDEEP:
                                MD5:2282A869301354C94815A530C16CF51C
                                SHA1:FF63080E9450FCC4A91AE3B3B85EDB38852039EC
                                SHA-256:8756835BECE8C383E77261556B185CB153FD0CA08A64E95D8D4711069A196491
                                SHA-512:93603538EBBADD79A1BC864E90421A251BE0E8F2855F16964CD0BB16BC2EADF18038117922E77B72EE9EA2ACECFF2EBB45A8837A79509B04BAA5318F64B3E64D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/37285.084a04b0ae02a073be6c.js
                                Preview:...........\.w.H.........I......n?zr6.....s........J.&......J.`..t....U...u.U.\f...4.rs..X4q..h..w.e|w..^...~..w.}.rsk..e6k....wN........5<]......V..Xv......egx{.=..,;.....Z}..vz=....>:9...o;...`Gx.....P.A....D,7....3{j..O...O...'.8..$.x.......N.s....x..K...M..Q4...7.....,..).?<.?.......4\.I."R.. ......a..`....M"...3...>w.$.sf.C.^4...X...`1"..2......Co.;.........Z.ET....g...8....X./.5HY.Lc..{{...r.&a...r...9..A.g...s..3c.~..........*[.;-.u..Zv>.3w.f.(b..h..9...2O.d...2'........k.ga..b...K.9.g.[..?K.>.M9..t....rE}..l.8y.?,X..d..<.?.q.R...r?...{.}y.X....Z....8.'....j...?o.5....F.O...Y......r....|}.a.<{.......Wa.v.4.M>c);K.#?.f.Y:/QC'8...;.#..jA3^.b...]..y.,)P..z..C..-f. .|C..f...Z&.iY+...?.f...V....e.'s.Y.;...ll..r.Y...<...`.....~....|..%...:..[....%.5#=....D.t._$.\.,;..!...n.2.v.1..2..Y....C.:.N.Y8..x....K+_.....:.6{.S...>......,A.....e..^W...........C.....`....S.R..}.....\l...,.X.AlJ>.$.F_/.S....4..PC.Z....W]] wbu....C.G@&...t..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 111120
                                Category:downloaded
                                Size (bytes):34059
                                Entropy (8bit):7.991400515205997
                                Encrypted:true
                                SSDEEP:
                                MD5:67B795B474AF200F841FA1ABDFC6AF30
                                SHA1:C5DF814C6F2087945E89500420EE80127EED58E4
                                SHA-256:999104C6F7D3807431C32D9AEE47038EC20764D04B12EF7B3501485B9BA34397
                                SHA-512:F67540EC10DCD23263670E864DCB5B61ED3DF9DC7B1E32254FB5B7F00DCCD6CCD256BE676C948CEBC25FD633B6A0737989B4DDF5C6F9FDE5E28C00C788387DDA
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/service-worker.js
                                Preview:............{.....ZO.MM(........3....dwz.=..$....dw+j..}O.@...*9.3..<.-QD.......>.9...j.5....u..... .N......J-.o....}{R....:...]..I.{....fG.e../f....v....{.L........M.|..Y.?..U.d....=...C..ts.V.?.g...k7...7..z/..y.W...g7...fY...,g...g{.~.}{...mS......N.7..u..[...7..g7.g'..i.EE..f.../.._ngz.,g,..i.X.....fX....L..m7.>-...|s...P....;[.7..w]~=[~.X.{'..=.N._-O._..{..{...l......|.>.>[...?.NN.~q.....<o.kf..?.....r..V....Z-...g].v7...\..5#.Ym.T7S....hV.2.Tgk.s..y.X.-oo..3u....O_.~..~-../ZN.k.\t.>..v:u..K5.o...?{{5.......W.9o.......#...n.{.5...Y...og....._X.S=.W.u.F.....f~4.|.y.T'....mV_....A.......e.aY.....fY.6.Z.....<....~...;U.....jf...r..K5...s..z.>:;._......#i..v...L.Y.y7o..<?...'...l...G..l....5...L..]2..S.K.b=+.N....J...v.Z..P..y.t....- .C.h..,....i..?]U...(.....l6~./../Y.A*o..y....9S.<z.<Yn....0=...........w6.>%#.C..O~u....h.M,..M3.......p.A<.3.C#.../......dG.G.....<..rx='w......l.f..FK..6vv..2.hD..XdZ9...n......C~
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 72504
                                Category:downloaded
                                Size (bytes):43101
                                Entropy (8bit):7.993668371570411
                                Encrypted:true
                                SSDEEP:
                                MD5:EED13E0404F75114261F93A8418FF234
                                SHA1:FB3E43F5CB48A0F926AE2EEEEA16B91AF408642E
                                SHA-256:2FC3EDCB175BD0F7DFB95D67A7C7B5F20E93E11D3B488E983536C9E52CC6649A
                                SHA-512:9DCAB9AD574115E7C3592F4C15B92775C46EC5D1E19A3AA2DBD327E14CE326EE9AC8B573E00F3A1E2DEA980ABDBAAF9EABA70E92FF7C8AEBF4F26EEBAE71CC05
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/static/fonts/codicon.ttf
                                Preview:.............[W}.z...]u...t.kf4.f.....8..Y<..$..,....$.3....$.fKB......).6...-....J.J).@i......`ZJI.~.{..8.}_.......~:..]...s..9f.1f.;Y..:..f..).b.7pt.y.....;.....~..7.Y(~r.}.iw2.zp...;...~...k.....]..].y.B...0........q.w.M..........eLy`..W..^..u...m.i.../.7.w|g]...t._\..2.R..~.p.+o9.u.....c..C......./.....#+....#8*..t...?g......3.....>.....(.....b~..........w|_.f....;....-.X..+~_...~..._\.q...q.3.}T..~...o.}.]..lv....!..5...|.{.y..uY~..S<...A.........}c..._^._w.....t._../M..9W .H.."I..(.-..,.E.%y>...........?..|K..._i.m.F^.\n^.....W._k...t.?..d.o.o.m...-......?... ......|v.....[.9.-l...u..l=....%.....>...<{..........-....o...k.U|'....{...w.e.z.n..4.gE..Y.EM\..9.g.v....f..e.r..zX...2...D......1.......[..u.;.`..F..mfg.m.<.....]...e7....v3[`..+.-.U.Vv.{5...b.a.e.gw...M...nv..........g.`.b.f..=.A.^.>.....!.0.. {......(.8{..>...I.).$4.O...././././....C.[b........5.O.?.........._..`..s..0....q..I..i..Y..y..K...y.Wy..n4.-m...q>.'y.O.:_........7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (17239), with no line terminators
                                Category:downloaded
                                Size (bytes):17239
                                Entropy (8bit):5.569176141016907
                                Encrypted:false
                                SSDEEP:
                                MD5:62C907B3C69F105F21B1C3AA3F61D49A
                                SHA1:D33A7B341854E57FC7483840D2F95EC8A2180B56
                                SHA-256:2032D9E5B742AC419D191E4528A65F8885AF57BACC4A56C01D4133C5420E0508
                                SHA-512:5061F85E495264BFB29908C07C6DF45AFB9BB433E7E0D41E9ABB4587FA5629D60E70BB23AD347BA42FDE98A516EB554E2D241D47FFFF5D6CF464EDCEB89120BE
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/js/bg/IDLZ5bdCrEGdGR5FKKZfiIWvV7rMSlbAHUEzxUIOBQg.js
                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Q=this||self,L=function(J){return J},Z=function(J,Y){if(Y=(J=null,Q.trustedTypes),!Y||!Y.createPolicy)return J;try{J=Y.createPolicy("bg",{createHTML:L,createScript:L,createScriptURL:L})}catch(p){Q.console&&Q.console.error(p.message)}return J};(0,eval)(function(J,Y){return(Y=Z())&&1===J.eval(Y.createScript("1"))?function(p){return Y.createScript(p)}:function(p){return""+p}}(Q)(Array(7824*Math.random()|0).join("\n")+'(function(){var Jh=function(J,Y,L){return J.G(function(Z){L=Z},false,Y),L},YI=function(J,Y,L,Z,Q){for(Z=(Q=(J=J.replace(/\\r\\n/g,"\\n"),L=0,[]),0);L<J.length;L++)Y=J.charCodeAt(L),128>Y?Q[Z++]=Y:(2048>Y?Q[Z++]=Y>>6|192:(55296==(Y&64512)&&L+1<J.length&&56320==(J.charCodeAt(L+1)&64512)?(Y=65536+((Y&1023)<<10)+(J.charCodeAt(++L)&1023),Q[Z++]=Y>>18|240,Q[Z++]=Y>>12&63|128):Q[Z++]=Y>>12|224,Q[Z++]=Y>>6&63|128),Q[Z++]=Y&63|128);return Q},d=function(J,Y,L,Z,Q,n){if(L.N.length)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 39097
                                Category:downloaded
                                Size (bytes):12091
                                Entropy (8bit):7.983603334157001
                                Encrypted:false
                                SSDEEP:
                                MD5:A59D225AF1EF086A89084DAE28223F2E
                                SHA1:6DC1EA256DA3E6E4ED8A7A3FDADBF745F1293E39
                                SHA-256:CB7538A47F69CDFFF8F8AEAEBCCA4EB85D9E71AF4ACDBCB604CEAA688FB142CB
                                SHA-512:F6667C785611B068CB8FFAC7CBA1125EAF42C1A59C94705B8EAFD7E381447ABAE5075BAF1544D843DD3444BFE61795130C86F7D6A69FEA0B00AD1FCF9B3CBEDD
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/25701.b1697d8b30f2088533f7.js
                                Preview:...........}kw.F......3..t@..DI.B;.,..%#)..xt...E.$...d.........n.q.$;...l..T_........*..8..qR;...|..x..;~.<[......\?..Q.....\...w..A.m....t...^.e..u.={...v/..^.......~c.d.;Q.k.3.{.z........0..Q.l.G..'V0.....^..c7...{?...{o.{.u..s....g^|....]y..'.v...;........8+...nd...;{.^o+.I..l.*.G.]..1.......6....k..u.v<....A..~..{..5.v.......]|.vz.V..}{...=.....~.aOh...a.C#......z...~..Q....>..w..`+|.n.....i..TO$m.S|dz4.+|.owZ.u..........=...7...^C.f.h.0....yO...../..t...Gs/......~i.......~f......./.........G.;.[...O.......a..N....'v..ab..%.......h....~.<.>..;.c;j...vM....w.e="...;_y...xVO...KVQ`]....Q.q.I.xO.....>..~.9....k*r....1Ec..<...@....A2.c....W./H.#5c..Xj.z=.E#s.x.8.r9..N.......\c.3.]..x......(.[n....[EuF...4....h..tWMC.....w.^p......O.~.....A.4..........M...^..>..q./..2.(.#.Z...6.$.K/.Zg.t.....4..:g...M.F4P....#o..9.dj.......d.:r..F=.'...G...NX...~..>.F0M.?4..?F..R...(z.Ha9.~.i,U?;.0./..x...5.Il...k...jL.h....Sw.'.M\..h7.r...e.*..........~...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):245
                                Entropy (8bit):4.955716636816306
                                Encrypted:false
                                SSDEEP:
                                MD5:40E72ED1D14DE6D7E3FAF8D023AF8ABB
                                SHA1:1F37BEE0BAD81FAC29C3FA52EB54A8186A5CD0E1
                                SHA-256:9290D5974440C34388A9B47699FDBD615AF9FB233AB2DB7A6F33E809C053A422
                                SHA-512:4BB8E40C75D110F881169F5FFBEC9AC9CFB2779B39EAC14536AB92F971A98B092A72581CC5C25D390430BC037C466610F87C83BCA6C3611FB8125100FFEEFA0E
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/comments?relationships=item%2Cauthor
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/comments?limit=10&relationships=item%2Cauthor". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):181
                                Entropy (8bit):4.328146837827697
                                Encrypted:false
                                SSDEEP:
                                MD5:478EBD50127DA8FF67F45FF32B1FADC9
                                SHA1:1AD153784C05C6BE30B95D8835CEDD9D5183FFA8
                                SHA-256:EE402D01A943841EAFC309DF31EA958A981844B5C7A4A833164A22036B624C42
                                SHA-512:B1EA3400186FCFE43A9DFFCA955A13A0E5DF6C0A77EAE47129447F1FB9110B618B786969ABADF975D3AE36A3CB4B19F1CD1483232F3024F3BA5B10BC902D1018
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "error": {. "code": "RecaptchaRequiredError",. "message": "Please re-send request with a valid reCAPTCHA response in the \"x-recaptcha-response\" header". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1961)
                                Category:downloaded
                                Size (bytes):2057
                                Entropy (8bit):6.102199481969846
                                Encrypted:false
                                SSDEEP:
                                MD5:D359EE10B77D6F05A203D7D95A5CF583
                                SHA1:07C6481858D43898E7C9A9BE34C8D22D292D4EEE
                                SHA-256:0060679A51512CA94F42AA23BC2D30F20B7B5C73D94BBEF8D168AE5D9C0D790C
                                SHA-512:86AB77FC6D1E72964FE3CDBBA355A06284221F5A0C9CA25E7057538A629D1CF04C178D4B2722DCF6A751F6F41DFD2D98D7C90C602D567CC7A891569D4465ADD1
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=%D0%B2&oit=1&cp=1&pgcl=7&gs_rn=42&psi=fsfZvBjV9yMCZdjo&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.[".",["..","..","...... . ..........","........","........","...... . ......",".........","......","....... ..... .....","........"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgovbS8wcjlobTA4EhxWS29udGFrdGUg4oCUIFNvY2lhbCBuZXR3b3JrMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUTHp5Uy1mYXZmdUZUZmFFYTQ4UndDaUpBNjE5eWh0UjlGVDJvOHZyRSZzPTEwOgTQstC6SgcjMDE0Y2EzUjJnc19zc3A9ZUp6ajR0TFAxVGNvc3N6SU5iQlFZRFJnZEdEd1lybXc2Y0l1QUVOQkJ1UXAX"},{},{"google:entityinfo":"Cg0vZy8xMXZiY3RyY3d3Eh9BbmRyZXcgVm95bm92aWNoIOKAlCBQb2xpdGljaWFuOhDQstC+0LnQvdC+0LLQuNGHUkFnc19zc3A9ZUp6ajR0VlAxemMwTEV0S0xpbEtMaTgzWVBRU3VMRHB3cjRMT3lfc0JaS2JMdXk0MkE0QTdmZ1JVZ3AG"},{"google:entityinfo":"CgkvbS8wM2Z5bTISJVZsYWRpbWlyIFZvaW5vdmljaCDigJQgUnVzc2lhbiB3cml0ZXIydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2V
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):660
                                Entropy (8bit):7.7436458678149815
                                Encrypted:false
                                SSDEEP:
                                MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):223
                                Entropy (8bit):4.85571225860192
                                Encrypted:false
                                SSDEEP:
                                MD5:6310629E24D3658567D8F7840EF679B1
                                SHA1:99252AEC1C365ED60D06AAF95744276167572609
                                SHA-256:449A820D5728E7B7006A4A9580E1439A818D1771A3AAA21D64FD667839AB44F6
                                SHA-512:FB8F8001D7301669E96BBAD3D76EAFD2FAAD1E8874AF86DC43BCC5F4EC63F07F8ECE1BC96548E59058D335734047B5E6B2A39927B8724AA0F48FC2DD59D3386B
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/contacted_urls
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/contacted_urls?limit=10". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):2120
                                Entropy (8bit):7.84421071118999
                                Encrypted:false
                                SSDEEP:
                                MD5:7430C723677BCAE38BD902D6D715EDF4
                                SHA1:60E4D5781708A8173960DD5E5540F1FB3EADB9C9
                                SHA-256:3CFFAE8D480AC48D097CAD1D64327A17CED3BAE5D549E89C13040703F5971B36
                                SHA-512:22C25236B855C0310E49FEAA7D60F771324DFAB99AE06CC8F48FB288A73ACE44BA30FB1C7A4CEAB5D6630769DB7D0598BFC26B0192476C603E2C6B10216E09DC
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTPxz-JXr_AwqQV0oOndzXbq81nRPXucitcWc1SZx_LWGS3kpfsh7buu3Q&s=10
                                Preview:.PNG........IHDR...@...@.............PLTE.){....'z..q.%y..v. x..u..s..s..w.....r..t..u.......7.&A..0.....................J\.............es....q'{....F.................~|...hb~lR|&..F?.RB.xX.L&.#.n|..=3...E.v...bU.\P.ia.NJr...li.vk.7%......T.p...me.6..][.tk_1........z.|p.n^x.w.bW|^C.............A.I....\La%...........hkG.L7u..c.o......T.R.qwo..HPW....u[t"...x....7....=z.pt....q......W.....zY\.Zs3..UC...!c.Z..f7\..gA.v..b..4~].aJ.M;.JI=u...~P=2.......Qd,4!.}h.....Oy.J.}pj.6..n.,!)<.ET.YdLZY.bl}c.77....)IDATX...[RI.....jA)#.g..'..4h....`..7.p..`..h-K.e.jm..V.....>-7M...g?.~./....{.....]..........*U./.p.R..8W|V....R].A...qzK}mQE.Y.K+...R+....V..PU.*;.zaIA=..7j...;...+?4[!"...SY..h.....5W....GO...y.O..b..|=.E.....t.........j.....+.#..........[74....!*a...:.<..~b9.>Q_s.`......:.s2vE&.....6.mR.....%..OM.;.G.).^.3...!......g...9$.J.'....v[;...,.g.,...H.G......y.b.qP..Q.B.=......@LU %..d.....8}........t]^?...D..M....E..&nG..NP....j98...........<z.../..ed..Da......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 23809
                                Category:downloaded
                                Size (bytes):8821
                                Entropy (8bit):7.9754367763667915
                                Encrypted:false
                                SSDEEP:
                                MD5:27C67D227216D5EFE3F9198BEE2217B3
                                SHA1:C98AFDEB69D4AF3EE0816B3DF35CD78017AF5DCE
                                SHA-256:79FA5E54100BE2CE244EDF55DD4056F864A342BDB1D1046C2395EA5715BA4624
                                SHA-512:5A2A37F8C2054F3635B46CEFE19DB145D847FD817DD8CEFF22AF6319A70B71E6BA75B9F833DE1CE19238EC8016EECD92E81D2AC06100D1FBB0F011DE251840A8
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/67119.a1aeca8ce57b410cf0c6.js
                                Preview:...........|{..F....)....v..`,..cO..v....?.BH.#..h..._U7.....>..GEuuuu......M.*U]fI....t93...:N.......u.....||$..._>....Z.~...,+.,....v...|kd.Z`:.....W.F..i...y.g.....hdi.i..6r. ......M_sC......O.C.5....G.q.|....G.....(..i9....-.5.v-.t.`..|..|.w...B..\..F...j#..h~.....#..8&..F..9..B7. ...l..vQ...m-.=W..Q`C...j...5........q..!:.r!.....:.f{#T..L..Bk.kP..i>.4....j.."...#..Pc/..Dw...u............X.7.......w!.m[h$.D.A...y.Z0...03.}.d..Y....{.1*bA.m.. #.{A`.......8h...z.V4...RCb..'.Z..v.&..Z......T.q:..Q....@.u.j.@..Cs.U.].Z.j...H{....'0A.......t...T.h/....V.b..8.R...&O..E.Z9..k.....*...X...^.....<.7..x<..Y...|J.....W..e.N...iZ%e...r@....l6P.&U...f..3.M:["..j#.4c.&E....K....{..1.g(.*...).n.f...i...A=.~.>..<.T....T.(yD.d....p..s5<-.zS....<..<.....,O.Z.|Z.e.n..2.*%...|Z)..2..-S..mR.e6..dx[m...a......2.8.N.....Q`....dS...W...t.^B5..v.........f.V(E.a`j...x...};.,.....z...A!...8..."....A..."Aq..n.B*..VH....#...}.iE..}5...q.sZ!......d.9..{"..9H....Y.Bw
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):672
                                Entropy (8bit):5.084476485531951
                                Encrypted:false
                                SSDEEP:
                                MD5:1CC41C281B735166531865A98CCCC1C3
                                SHA1:E5208D1FA91EE1FEAB696C6E199EEF0296CC15C4
                                SHA-256:21ACBC3922B87A5474E65B68FF35D01001D01C118F38E26F08FA7D382DCB65D0
                                SHA-512:01469B5E78FBB42678B814762869CF8A3391AA44F33F96357803136231AAF5A1F463A63937F5818117CE6C6CEBBEA5E400E33813786442E5F782004EC6C25877
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="3" y="3" width="30" height="30">.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.0001 19.5C24.8251 19.5 25.5001 18.825 25.5001 18V4.5C25.5001 3.675 24.8251 3 24.0001 3H4.50006C3.67506 3 3.00006 3.675 3.00006 4.5V25.5L9.00006 19.5H24.0001ZM22.5001 5.99999V16.5H9.00013H6.00013V5.99999H22.5001ZM28.5 9.00001H31.5C32.325 9.00001 33 9.67501 33 10.5V33L27 27H10.5C9.675 27 9 26.325 9 25.5V22.5H28.5V9.00001Z" fill="white"/>.</mask>.<g mask="url(#mask0)">.<rect width="36" height="36" fill="white"/>.</g>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1512
                                Entropy (8bit):7.585291807498674
                                Encrypted:false
                                SSDEEP:
                                MD5:80887C1B1C174923BC0FB371F0A9FE5D
                                SHA1:5BB65B8EC36A187788F1A7882B41D83C832CAD6D
                                SHA-256:59B3DC2936D40E0FDE41E6DF07A832A60F2C623C82FA7828F349F234559BD676
                                SHA-512:BA648A29D3A43F31518EB990C333A2CDC3F033BB8CF4D1CFEE2AE84F3990F4B280FE9A41A40ADC4A61A063C6E3A0A752B067904F531CD421008007510BB3D5BF
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQWFaT7PXzfCh28FWKTOljhNQcDNmySvR7pDj37Kjy0IrCsrdIQ2Kf0yWc&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................2.........................!..1Q"Aaq.....#2.b...................................#.......................!1.A".Qa..............?....*..tR.l.[.r..QS.UO........S<.-;.]V..&.`.b..E.....w....s...U.f.o ..;...n1..?.....,.#P...a........R..sk.r?.x*...2....V....An..z..Kc...U..;1.5.\F....H.*...|7.....-.......R.SQ....K..l.KSWM.$..:..C....`.)../..37{5..d.LF.`~./?......E..]QR.R.H.e$.....3L.Y..2F...8E..,`)4G.*.o.|b...i.g7./e.................%".j{.v...iS.X......9.......c.m.....:..|.]....c..O.u..q..V...7.=..+.aA.s.#.@.K.~.\...I...j...2....`.;(.V.[..8]..t.eo_N.KNAky......jh..E.H.%.7O.<.A"p.oM*(cG++.6o......#......6......G?C..!. ..0fe....l.V...\.[f..b.*.J........2...U.$Eb..!..1T..KCER.B.[...g....MW ..x.."k.SP6..........eX.2.AT/...:mn..7W...(.!<153.%9.i... ..\Pe<8h..K..=DBp......Xnm..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 5665
                                Category:downloaded
                                Size (bytes):2473
                                Entropy (8bit):7.9235847120937
                                Encrypted:false
                                SSDEEP:
                                MD5:81E6AB4E2C6A29FB80369CDCCB50E7AF
                                SHA1:7FE63168FBC7AD9E425A4402FFD39140D09A282B
                                SHA-256:82555EE027A201686DA1929EB6CD95964C16EC00DD7CB4A14988E1168F1C59FD
                                SHA-512:EC79A6A1900DC013AC5C558C86F05BE0BB06ADAACDD852D6E353BBE31D3A73CF42ABB24D32C0FCEF192A4B6B93889923548E0B8829FE5951E0524B51E3074378
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/16475.8e9839e6864f869c141c.js
                                Preview:...........X.....SpYw..(J.v.Zr!....w...vZOe%...6.h@.*.... ..g..7...^....s..C.e..B+.j7.../.O.n...n....Q.\.W...7..v.9..e..f.ptqu._.F.............-.2O...o".?7..S)..(:./...C<.K:....~.,.._.......o.a.?x[>y....'.p..s....Z..S.>o....v.cY.|..S......Y+...p}WH.K.....4..}.7.N...<.;..8.SOrR.1g-....\|Lr.u......].......e..._!..>X(..]&..+.R..K.&[.T..b..L.=.^)..|...O,L...f.Q...k.}.8g&.... g.^/'....(......5..y.sI.UO...t.L.@...vc.fjN.....R..U....b.<I.W.n...F.kD..G.<s.}Lude..8..@......4.t..'..LB_w...$....Xu.$...^..O<.....;.1!.....P...7y...O.i....c..j...nR."c../<..C.7}.}R.i.f....".t..A...........S..o.../.....b...0.....1...7.4D.2.K...fBY..)4....p...6..Ax......O...3.E.....u......2..`...H..._../&...'(R=..(..;.x(../hyC.i....c.)...y..^q. w.%...K*..X`e.[~..xH....T4..qN.......SZ.?.8...n...@{....K..0.p..<..c...E.1....F.. ..p.9.Y..C\.@8.m.y.Y.A.i.....$.....mR0.....\...`.~)....4....Axo8......y.h....Vj.e{.};l..I..T..xQ...i......8..G&BQ0s}+.........7).s.<{vkn.z..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 25958
                                Category:downloaded
                                Size (bytes):8949
                                Entropy (8bit):7.975995212492837
                                Encrypted:false
                                SSDEEP:
                                MD5:C87B8A5275E3B5F80A9AA1F85A9466A7
                                SHA1:F176D5FBD02D27342C3D4DE2F80C85BB2F8074B1
                                SHA-256:B4F6E637DE977544F1C4F8F66BF6EE5D6996023DE4CBBA9B3FDE0415DC553E27
                                SHA-512:724157048B5EB7C388A4F02D3D0C84D76EA4DBFFF4312D52F2EA57372BCC505BD51F3AA6C61A9D2A026DA3E2729668F6C8A21E9D4FBB7047F80C25AE2C7E9D7D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/86082.461b32821eded695cedf.js
                                Preview:...........}[w.F.....0....")Q.........slg....A.)""...u.......n4@Rvff..+..VW..Hc.+//.xT4...M.;5\D....2..-....<...#}_.\\...2.6/.N..']...>8...'G~.{.9...^..._..O:.~S......W.Q.e..y.;9=m..}l...Z~.....x6S....?...suFsF..2..q..Z~.......\%E..Tr]L.|.?;xQ...l6........75*.kU..K~....W*.e.H.&.....I.....`P<,T:.>...s.......p.Fi......p.d.=S3`....@.@ip..Y.|.>....L..".l..5.A.N.4.V?~N..../.....%o.e.Xf.....|oO.r.&q..).<?_3b..,.sO..*..^.....g.0....G...2y....Z.......$.&....V3..m].3..2;.+.q.N35y...|.j._..8......A..U{.x.,....g..W..........F.5"^.....l.$.p./..\...?...u...S_.R.. ...m...v..B...2/..E..-.e.,..h....P.C.i..i.i8..W.4.R..t.....M.|.n..s^0...z..p.G..^....D...+./.L}.s...O......S.}|.(..O .....x....^...<.{.;..W?......i.s.9i1....^...w...ON..-?.4.&.....=....A\.2!m..i.#|d...b.....y..n../h,...)>.v.'-..O.^......{|x...sz...$..........?.......[......................z.......@N=1...Z+..}....A.J.>4|.~\.ExC%.F.~m... ...V.a._.+=.*[B......Q..aC.d**...t...7w.....l...;.x.?......YJ{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 34981
                                Category:downloaded
                                Size (bytes):11435
                                Entropy (8bit):7.979997906690326
                                Encrypted:false
                                SSDEEP:
                                MD5:EDD5A1368170D2289E192AE484E4215F
                                SHA1:9AE278D281AAFF4BD4F97E078830086D2B8E0610
                                SHA-256:C82F22C2ECA9EAB34400FEE4E17F516A8A3502EEA257867187EE206F4689D275
                                SHA-512:2DAE112A28E2A6CA8A8DA07BC5CDB3329C1202C330FB13A4F99B552282000A6E103D765B7575C458EA892187A5D1108442F61F7BC6B4FE102C373F2A6829C865
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/62437.5bf67f26ac48377a7e56.js
                                Preview:...........}{..6....)he.+fH......5.^.&.mg.O..(.i..T?.......Rw..&;{.M...P.....B.@5.`5wn....^-...u..6.y....~..4..6]6/...ngpi...a{.L......]c..F.%..5N3g......&..y..2#>..(.t.lYYs...F..^/.f..o.x.L&.....z.2.v...Ic.e......s.q.dq.n.Z'.h.. \,.Ic.j..p..4.m..Q.*^.I........2ZF..7.A...O..lA..w.eK }..&..al\{I...=.gw.O...c6i..\c.....u{.>zt......,;........J.u.6..8...v.i.w...R.Wn.e8@.7t.@....M......d..s..]w...O......a.v.A.....'...q.0)Y.d......v.%... .g3A.;.a..s.....7Z..k..B&w.$.+..t...gl...n.w/o.vF...V..w....@T.@..L#..]fP...==...|..=Tv...p.'g..Rc.m...uw..0...F.......U+4...z...6.K<.:.4...f..1...~Q...k.K`=...@...zv..U.;$...j....#.v.N.v[..j..=.@}.Po..E.a.zL..Q.P............#.B..$^.'.G...<*.Q.6x`.-...lw.$H.\...7P.1... ...>..Q............A.....R..f..._.@9a6"D@TyniX..lp.'... ....hu.n......L..&.#..9'.!.....u.B.EY.*:.E...F-..I..x......#...V.X.1. ...Rb.f....J.$l$..^.@...>.......(F#...`N....}...2.P@l.bz./..6.[.E..!.qz....6.6M-.._.{.l....E42WaD....s..z.z.[T.Z4....I.!..IfzL.X....*..X
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):45
                                Entropy (8bit):3.184885595704673
                                Encrypted:false
                                SSDEEP:
                                MD5:3F5BF8AE841B11F22E0CE3ACB4CA7204
                                SHA1:DDBE96AAD6185EFBE77F5DEA6DFEFA10FC3EEE6B
                                SHA-256:67DEA4D2E0E48D070D599FC6E4B65D78A0D49A868441D1C22FB84BFFD1403F4A
                                SHA-512:D9525A031A95E1919E242AEBB459B96B02F3B7691166F05BD88A22CC06A4D35913A5D50031CCAB45F14633BF4A8635E9C966ACDF57536974EBC46F8506AFD403
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/cookie_disclaimer
                                Preview:{. "data": {. "show": false. }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (56398), with no line terminators
                                Category:downloaded
                                Size (bytes):56398
                                Entropy (8bit):5.907604034780877
                                Encrypted:false
                                SSDEEP:
                                MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/recaptcha/releases/1kRDYC3bfA-o6-tsWzIBvp7k/styles__ltr.css
                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):27056
                                Entropy (8bit):3.5813009595755547
                                Encrypted:false
                                SSDEEP:
                                MD5:B2D9F3B3DAFC034E5E47D142576DAD2B
                                SHA1:5FB9643E228166AC260C8641271D2AA0298023F0
                                SHA-256:F45AEE7CFE70322C39A648C211171B19E2BD63C247B8C5EC3B632D981F6E9957
                                SHA-512:763404A5886EF11A135CAF982438BE2B71B11526149442D774193EB3D837DF20D31AB50C482FB0122B9CADC3774AC4643473F1B0ABE62B4A4AA6BBEC68183301
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6
                                Preview:{. "data": {. "id": "e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6",. "type": "file",. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6". },. "attributes": {. "meaningful_name": "\u0420\u0435\u0433\u043b\u0430\u043c\u0435\u043d\u0442\u0438\u0440\u043e\u0432\u0430\u043d\u043d\u044b\u0439\u041e\u0442\u0447\u0435\u0442\u0414\u0435\u043a\u043b\u0430\u0440\u0430\u0446\u0438\u044f\u041e\u041f\u0440\u0438\u0431\u044b\u043b\u0438.erf",. "type_description": "unknown",. "total_votes": {. "harmless": 0,. "malicious": 0. },. "tags": [],. "sha1": "a72dbf9f44b3de947bdf017352a35d5c98823630",. "tlsh": "T1A536338C749E742FD260E2795632F11D5239F51278E1D86D13A7CF2B0E57B8EBA86C20",. "type_tags": [],. "reputation": 0,. "ssdeep": "98
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):228
                                Entropy (8bit):4.889021462095718
                                Encrypted:false
                                SSDEEP:
                                MD5:9019A66574D3ADA7A95DA40E9F255271
                                SHA1:16F284C363996B38E4130E09F5BDE838407DE28D
                                SHA-256:76901F836EDB22818C3B9330AC0A21068B228F870F472AABE11A06A633B21286
                                SHA-512:5F8F716D164005A89099BF9EB8ACC495163AF5AC23186B02969F2D02C8F2581C3AA2F70E115F649E2CBF8C39C036D180E6C9D366BB7E103F662D1E30D9369C18
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/pe_resource_parents
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/pe_resource_parents?limit=10". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13515)
                                Category:downloaded
                                Size (bytes):208559
                                Entropy (8bit):5.527513695547109
                                Encrypted:false
                                SSDEEP:
                                MD5:F27C89B744806C881524EDC0487ABD94
                                SHA1:4414886E2CC1AE2A9F960AFCBEDBF7D54B8A8F62
                                SHA-256:DA2C509FD02844FACBD4C3F5BEDD76FFBB9BDC97814D60C09EBC3B29AE54C819
                                SHA-512:B6817D028E26BBDEF9E882103D028AB516A0F8406B7CB9DCA99D1AA084F11C16353B1237FB2F8130AE6F6AD60D47B96764D951AB37ABD9748A5D06B1CDDE1980
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-KFBGZNL
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"42",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",0],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/gui\/search\/([^\\\/]*)\/files","value","\/gui\/search\/:search_query\/files"],["map","key","\/gui\/search\/([^\\\/]*)","value","\/gui\/search\/:search_query"],["map","key","\/gui\/group\/([^\\\/]*)\/users","value","\/gui\/group\/:id\/users"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"custom_event.elementId"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 435
                                Category:downloaded
                                Size (bytes):231
                                Entropy (8bit):6.942800336640091
                                Encrypted:false
                                SSDEEP:
                                MD5:2C22B968737BD5C9E1FB3F080E239175
                                SHA1:EA68B6A6252A373484806DF66F8282FE0B5D9E91
                                SHA-256:8D4537E863BF18260C3ECECBAADB21F9673C220715EB90E7B392639179135F83
                                SHA-512:A23F44170C42FF40B92090063539676467AAD53CBD5A8A4E3FEAD37D259264D1C60A56016D6E962BF731254BC97C2CDE27B19755327B86CCE0411725777D9171
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/manifest.json
                                Preview:...............0...<.2......a..c.L\..Y.A...:H<.=..~....+b.kh..1~...q....x5.'..O;.H.'....*x.......b@.*.q..2..lu..".X......,.F/;.\..B....[..Z`.......E..z_q..`BB..)....G...n%$.&o...y...&.G.........4:...&^...}...............
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1816)
                                Category:downloaded
                                Size (bytes):1956
                                Entropy (8bit):6.139853664416499
                                Encrypted:false
                                SSDEEP:
                                MD5:5284B99C6046327E762FD6B56EA08305
                                SHA1:07EA9FB372FA6631E5408401D4B7491E0E206507
                                SHA-256:811CCE11112973881D7BD53D20F11B87A68366885C68FFDC18D6B9FA23CF79E4
                                SHA-512:6DF63E41D03DD7DEA898CBBEB1A48E47452DE4B7787EBC23B21A7D525A5A3423FFAE6051A728D5A228D81B6607CFDE1A9B0F2B0F2277BC2D985DB97391DA0882
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=%D0%B2%D0%B8%D1%80&oit=1&cp=3&pgcl=7&gs_rn=42&psi=fsfZvBjV9yMCZdjo&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["...",["........... ......",".....",".........","........... ...... lyrics english","..... .....","........... .....","..... ......... ........","......... ....","..... .","..... ........-...."],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{"google:entityinfo":"CggvbS8wN3oxbRIVVmlyZ2luaWEg4oCUIFVTIHN0YXRlMnRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUUHh6LUpYcl9Bd3FRVjBvT25kelhicTgxblJQWHVjaXRjV2MxU1p4X0xXR1Mza3Bmc2g3YnV1M1Emcz0xMDoS0LLQuNGA0LTQttC40L3QuNGPSgcjNDI0MjQyUj1nc19zc3A9ZUp6ajR0RFAxVGN3cnpMTU5XRDBFcnF3NmNLT2l3MFh0bHpZZG1ISGhiMUFkajhBeVhrUVRBcAw\u003d"},{},{},{},{},{"google:entityinfo":"CggvbS8wODByMxIhVmlyZ2luaWEgV29vbGYg4oCUIEVuZ2xpc2ggd3JpdGVyMnRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTd2I1LUtnT1UwelBTVk5BbkdT
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):219
                                Entropy (8bit):4.843888367755321
                                Encrypted:false
                                SSDEEP:
                                MD5:49B909691540CF14275972024476A322
                                SHA1:06EF46CCCCF6C4EBA8D1591460BF4586B2F83051
                                SHA-256:09C6AE16535E61FCCEDC43F87925109D4822CF1EF98477E3B73D3137ED7F7D0C
                                SHA-512:66F5C0FEA32D6411A112EFDAC39F1D86A78BA3C1D19B31519058EA2630B0F3B029AFAD694C1B28FEBB706503A028767BA6C2A716C08DE33A18C116D1624BB4DD
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/behaviours?limit=40
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/behaviours?limit=40". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 37049
                                Category:downloaded
                                Size (bytes):11608
                                Entropy (8bit):7.981918139772234
                                Encrypted:false
                                SSDEEP:
                                MD5:D870AD97D8BA77BB7DBD7A4250AEAD89
                                SHA1:E4AF7B887441EB10A76B1473372B2E0FEF3D5421
                                SHA-256:32AD2CEF4A1E988AB8047D31EA66794957265AB8F5737FC7A17C4F8AD08A1C72
                                SHA-512:59EBA153B47AF81AB294E44A8DAD7773E8B11079FDE527F33D080ABD42F438A303F30AE9B4F2ED94F25EF2CED7579570EC44ECBB0CD260A91AF3EEB8D2F36EDF
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/26603.aec3bd6c764235c25c81.js
                                Preview:...........}k{.F....+.f.&m..E.D...]..L.X..sF.A.$.....u...~.... ).^...8...wuu.Y[...fI0.j'.....?^.....*...>....7.F........\....U..ou..`...n.h..^.o.zf.v....c'...;v..o....K.U2..;?]..E........... .Q.i.........kw.v.....8..n.Z...e~..z.N..h.k.c.n.1.k..z#}".O....>...........]...Y.6r...F...a.N..Ez{..O...Q.a...;.......G.v..8...I..5.#..;.S;j...~M`sG.U......s.+.3q...5........Q.q./..3..6..K.E...@..7T.ds?.c..&.xl........e. ...V.?...5a..Zj.z=.E.s.t.9.r....bc...5.....v.Z....X...r..ds..7...Vc.hl6...Hw........f...My.=..*.G.Qr..~...O2g.g?.F...O..W~:I.e..*`...$..k17..F.....;....'5...:..'q.f~#...yQ...?.E.b2u.j....{:j...f.......'O..N.......>`.@.!.h4~.=j.cB..'.'j..?."_.R......K.F.|.A...s.8.%ZM.$.u......x..S. }..^...Wc........OG..6{?O|7{I.P.M.qv..P3+N..4.{......C?.b....i...A..p.W..O..O;)Z.........'l.n.?y.;......#.m.y.....;."D.h.NN&.j.......z..w.8....HD....F...z..q.v..."=;.......u..;z=.dD.?t..5va?......&."U..=..7.9...Y.E ...z..!.y...~.....(r...{_4........ ...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1374
                                Entropy (8bit):7.584448682891341
                                Encrypted:false
                                SSDEEP:
                                MD5:D78F178832018201BD9B359CA9CB4378
                                SHA1:BDE15577749920C37D7C95F2C5D0592153543CBB
                                SHA-256:6406D31CF81F0CFFE273984DFAAC72E9EA7AC2B9813D28ABDF506AEBADA2FB63
                                SHA-512:53BF3C0FC75F377E8282DA8EFD7F98AC2246607A96CA4D9F929241AD971F3439244A4309932115707192D15A39F239DD45BC2EC5A8909DE1FC026C337D1D1422
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQTeI237MoMJjSAIRUlZvi3DCo3-Tv-UbgyFXlwCXKP0Dy8cwgYcyBhpdY&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................4.........................!.1Q."Aaq.#....3...2BR...........................................................?...Y...J.TO..,.#.....92.g...U#c.o.....J..>....o....x.I.."1r*V.N....c....bt.#...zr.8....L.g........W.J1hja..>.Y.#~.,..t2..G..#..J|..g...%.w...S.s.Kx...xcI...tDYR.p,zs.;.ESSN*.JzyX..%......@2..5TH...N.w.......F.........r. u<.3.F.(S.-....54/3.........$]..d..w.c..,.G,..5Xw..v...i.k.Dwea..^~?,O.p.Dj.S.hF.^.=~.N)^3rA..,..92...+..h........}M.\...+"....F.F...b<.!...J.......$....?|0.U...vIe@..F.>X....I(Q........s..L..T.....t....MR..(.o..a...b\.C..P...|....+e.IB..Z.....p.u.a..,;.M.t.v......A..8.4.C%Il.&.mk....).)pA!...L(.Y.F..+...E.g....A,2..r4..X"......ce..X.2..H.j.9n.,..7.w.R0B.j..Q......+.*<.SOU..L....h.|Ds.....0.0....8.2.z.g..B......+<W....YU.+.P.....8/
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 13666
                                Category:downloaded
                                Size (bytes):3941
                                Entropy (8bit):7.950950720583097
                                Encrypted:false
                                SSDEEP:
                                MD5:CCDA8B0B239304F21BC7C0A6ED09D71F
                                SHA1:B2D701712B6DD87325909A542E2DC26E04846AE2
                                SHA-256:0996930BC17AE7E07F05F3EABE915606D1CB2ACBCA33D38687A6F41CE82B2FFB
                                SHA-512:DBADEF6B7F3838C2625173EA7416881AAB3967EFC20F0416D2AA0A746BDB29ECA854A735313EA5A1C07ED8A89AD1E150F68E7E482C2E18ECECF891CB789EC4AE
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/33862.8f45892bd82c27306b74.js
                                Preview:...........[.r...}.W@.....,..L..:...j..Z.I%2#..P.5.0..\..........m....L...N..V%sJQ.p.^..A8e.q...jXe.'..7..g........r.]_?yr.........,.~.b.....l....j.'q.. ..w~......<>.v...........x.....4.....~{Pe}...I..?..D.VY..<c.{.......l.....z..`E,.X.k....g.....D.s.{Y..,...1...D4...2l..U..+...ba.;1....C.EB.0:.....?_..&."...<.Z.o.._Df..y.g.ur.l.`...k.k..Qw..X....a.O.....|.T.26u>..7E......O.X.6..G..9Y..Y>.R...q.g..9y.0@.;=|C.bJ ......~e}Q:....0.0'v6..|g..0OB._.......">9.Qi ""...4...U.h50.3...|..I..!...U`@...&.i.(f.."............K.....R...X..l.....P.....'..G..z))n.J.-....q....$.$../.._f^........y:a...e.H.!..Uc.3..".Y$...D..w.e.4..2..=....B ...q:..B....$0.{.<e..K.....s.9..9)..IO...7..)..`..h.-6..il...E=.v.J......7.}.I.6Z.....D.}JHoI...!...R1..(.......><.@..I...l.R...,.}..B...}..>.I..+WZ...}.6.|...o.....0......C}".....V...@s..........6.8.-.x.q@........x..J.bP.[..N...........5<..@X0N.&K...,....)."./.....).3."..qT.Z..#....s8[. / ..#l..Y<b~.......}.|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):222
                                Entropy (8bit):4.851916411086628
                                Encrypted:false
                                SSDEEP:
                                MD5:03D1EA97315A55793D12B6C2453CEFE6
                                SHA1:5F0B4AF0B16A9370036D35AF2F6AA403B1ED16D8
                                SHA-256:FCAFE5E70E6A62442E30A814B5862713638DDA3E03F2F71DB7A085C0DBBDA516
                                SHA-512:1370959FE2B2AC300FD6A384FC9E8635E573BFE03F7844B75E481F49F8B3679B1B71F4C3D5B951FFDC1E37D8968B97B4DC2C60F71F278421E840E219AB95F6C0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/bundled_files
                                Preview:{. "data": [],. "meta": {. "count": 0. },. "links": {. "self": "https://www.virustotal.com/ui/files/e249a88bf4f445f8996f2dcdc591eb9ab8c993c5e384b7512b6436f7eca55ca6/bundled_files?limit=10". }.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1193
                                Entropy (8bit):7.436582628932195
                                Encrypted:false
                                SSDEEP:
                                MD5:53BFB71F0498C9C04DA0B8CA11DFD6D4
                                SHA1:9637CD9ED2B15C1CAD3FB33B05DD8A7FE61789EC
                                SHA-256:80629F138D75D7D0B1D1B3E796A9843CFF802967C733AF1EB5AB46BAD9E2FCF3
                                SHA-512:AC6796530D0DA1497295E62FEA1933756F91A481DE5426FB159EAE40D5770DC87C970DB6E2586A283DF07B9F48F94BE3364F938C3FE9DC1F0EF6390903D457D0
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTa_GX-5T7Y7VxWPiMGYWRwuTxDoFPoGXW82HSK2sLGmmcnBaA-Jtvyb-s&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................1.........................!1."AaqQ...#2.....BCr..............................".......................!AQaq...1............?..).e-.. .I.Kh...ij...H{.W.?j.H....T.2.....T...)u0.....C}.ph.7.& .......0-...<..2_R.o.AJ....*.....D..h..R.1.....MhW-."T.z..*..RS...:.......p..J..W.DtpF..Zo...H........49I...?.x.<..f../u...Q>kX.rK{W...-.n..u.......S.K..@q....-..f.......:.L..\f.m...].....y.uA}$.~(.p...}N...:%C.T..Z.5....G....r.).iB.WF.&.F9..E....Q.U;...e......5.I...hB..'J...M..1...n-..."k...u...S.@e;.b........60..P.<=..$..d..8...U...XkXs..,.q..iIp8!9c]..*.er.e,4.......m..K.>HQ..&...?...L(,vX......>.g...Ejq)..'.#.sLR<@1.n.).8...J......!...@...*..=v..-.....k6g......n.iI*$..i.]9H...y.8.4...nV.."V.7....jT.(..J...I?6...p........C,..7.._.q.}...t"GnQ.O1.$.68......o1{..R.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1660
                                Entropy (8bit):4.301517070642596
                                Encrypted:false
                                SSDEEP:
                                MD5:554640F465EB3ED903B543DAE0A1BCAC
                                SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                Category:downloaded
                                Size (bytes):15552
                                Entropy (8bit):7.983966851275127
                                Encrypted:false
                                SSDEEP:
                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 9832, version 1.0
                                Category:downloaded
                                Size (bytes):9832
                                Entropy (8bit):7.975495830331784
                                Encrypted:false
                                SSDEEP:
                                MD5:4904E4512C44FF90A67249421A174F8D
                                SHA1:6FF8BFAB9C2AD320BF52A628F35861790C75A23E
                                SHA-256:8589F8DE6CFF2670DEBC131476EFDD070303664BCE3A0B7E231EF16A0BFB6BB9
                                SHA-512:852FE99E3571340018FDE517AA6A3C301DC308EDE430EAD54ABBDC85112FFA5D60E50FE21D0C317C05904EC1A15E3CECAF557C86BFDCC540065BD5FE51778851
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2
                                Preview:wOF2......&h......[...&..........................j..z.6.`....H..<......1........6.$.... ..~. ..)..Q%l...;@...U:......6....V....4..$v...(F..Q.u..oe@.RO~...u.3.hP.b9...;[.6SN...P#.K.4..N.......W........r%<5o=...mh.z..r...A.6..gY@G.a................ .D6`...6...Q#.aq.u`......S.e0..0.*:.....4...\....E....wP!.+..;....a.7.....K'M.:.U...].NEx...KU.....{3...'.W"T....TV19v.*.r....IV.4.....o.:..ip....S...).u...~............... %..Q.V.....}.%Y...[.R@BV.c.:N2&...gdm].,.O..U._.....Jm...a...WcE.7.{..}k.6...3...n..$.}<.j]7..x..iJ..x}..\&.+]J..Y..........f{.H[..{.{G).....*..Fs..tXp.@..(.....f...........X:.@. ....W.9.....ta.R,..*..:w.........N....e....g....[.JjC.......b...*.....0B.....c...G.............o.T8H.H.(".11H.d.Ty .......(. .....#c...K....2....W..:.......h...sC....r...4.....+.........y~J.......6.1;DQ......A>1.jb...jb.(."-;..R).~..........5.V.X5Ue..|5....Y.f..{..9A.8s..;..8.x.."...)t.f.CGN..r......x...7../ $,*.!....f0.7.x......3...=..a|y..b.rT..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 19738
                                Category:downloaded
                                Size (bytes):7828
                                Entropy (8bit):7.970978417312552
                                Encrypted:false
                                SSDEEP:
                                MD5:61D37AE2BBF5334EAEDD2CE7ADB81074
                                SHA1:1B9C1EC66AA1705D921082B786ECB7FBF02BBA71
                                SHA-256:4A0541EE665423AD7E24D7792B58D1B205D81F1C79FBA108386AD739AE692EA6
                                SHA-512:CDEAA26DC75DD13E492119970EE62D75519B534BA334425BE5B363DC1CED59354AC661B37DC8517DBFDE5CBE9B0CB6CCA82470AF4958A057489B877A55DF7479
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/static/qrcode.min.js
                                Preview:...........\.r.8.~.[[..$..]4.....;.M.{v.q..%q#.*.........@.....q.vc...}Gw...0;....t...Mr..ib....(.r.>_...-....w/^^../>]....K...a...|^..:.....?K3.+..."...iP.h..d./.t..Y.n.S...~..3..,.2..n..{fE..$.:....].....x<v.".t'....,.;p:.......q...Ck[...h..c.c4|..`..N.Q....^..@k ._.p..p..:......{lc..ll..M.[....".xl.L...X.]7.z..r...36...........bDV."....U.vs{.eZ..,K!.,.n....h.DrVh.f...d.\.-..M.C?..x..,".....x.C.J$2.D<..^..J..|..wGItw..0..z.U.Gv..PI?;._ON....&......ds....,...p...%.........G_...L.wj2/..$_...*.....V. .7....{.W)..){...)...+...k<..4kn.Qv6....|.%.0.fi<m..<Z........y.5..c......a~...#..i.'.i.....<....L.........m..U".J.h.....V0.;.sD.......h2Q..2........acv..ur.m[sQ.k...(RJQ...,.Y{..[@.1......%. .c.BHv}...P..p..-..Ga0..'.C.u.._|.....|.C..v>....-.8...-AB..%.k..t..)M..i2?".)..ys..yJf...#X 9.Q.Z.^*..k..j.2m.]..Q....B..-X9-.{..l....~s...Q.t.M...nEdb.Ny.(...I.....4Cm...^`98.(."^.../%0vQ.3........N.4:...h..y.&.u..S..2........c.%.U~.(l.m..`.^j.xq.ZZ0`....a.o....a.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7711)
                                Category:downloaded
                                Size (bytes):245940
                                Entropy (8bit):5.57415273416443
                                Encrypted:false
                                SSDEEP:
                                MD5:270F1E70F00F0540D441F3BA86D8E450
                                SHA1:0842F770F81D6035AC3A35E36396D32BA684356D
                                SHA-256:30B69A560F54872C6B38F0DECF6632CF5FC4AEF9DB776846DE46CBA7D1D25421
                                SHA-512:328C91DB7EAF0F0C4021C8E7E5A606BBBACFDD62939B4D1F3D653A50E090BB5706E2DF498FF58A2F62C5E2B3B83E9341CA50D3CF389383A5EF8C0E4BFFE680B4
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=G-BLNDV9X2JR&cx=c&_slc=1
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):102
                                Entropy (8bit):4.954234440752388
                                Encrypted:false
                                SSDEEP:
                                MD5:7E005BC0107FE8DD6255D4253228EF02
                                SHA1:718501672A9B00AFFE1D688D7B3F2F6202E3E96E
                                SHA-256:80663B7D03F283B27D8D833CA725A43D5CD3D5B5A7DD6487970DCA9469F9C139
                                SHA-512:3F17B8CCEF75B49E01343A33D14744D589C87EC2A574B529E7EC65ED921C47D6D4A6F768CA4229B4A0B9E87D6624D76E0B4241AD214014305A9AA8E766433156
                                Malicious:false
                                Reputation:unknown
                                URL:https://recaptcha.net/recaptcha/api2/webworker.js?hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k
                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/1kRDYC3bfA-o6-tsWzIBvp7k/recaptcha__en.js');
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 26317
                                Category:downloaded
                                Size (bytes):7204
                                Entropy (8bit):7.971051780921382
                                Encrypted:false
                                SSDEEP:
                                MD5:DBF8D81FE9C0C8AB068D5B9E831991AA
                                SHA1:130D16CC4397E84C307589ED690C2E7091671314
                                SHA-256:B567A176010EE087DCE72B016D0719D68DF5B54A788202B7D43A3E83DFC5FC5C
                                SHA-512:28CC0047F3DAC327AAB88151154C99C33B23E6DE40DCDE44047EDF21085F595EBB9B7CB0BB8F1A129F9D89786A83363A0C552266DE2E1216ABE4D4777A4E9515
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/57247.dd21258ae77dcd027bcf.js
                                Preview:...........]...q....h..l.......%...X...Y.:.X....&...`.p.K.1./O.'.W}C. gG..'....]}......*..M.....L.es....Q|.f..o.n...4.>......7....q|6:9.r.''.........MTZ........[....x.)..G......z>>...I.j+rgS6}.&48..7y\.E.&u..OZa..\lV,.+?c..^b....2.7Y6.N.W....,........T.kV.._.*..u].6....tn...u0...kV.o.<.........OX\.Q.|*..&..e`....A.It..$z9.&..9v5e..+..s;..DEe.N.../......q>}.I..M.[.?..?...L.<..R.s..gk<....,vW.<......o3F...E.i....g[m.&..}.a..i....&.?..t...u...U..-..(.E.5...........:Z.y.-.#.W^..>Z.b.eT}[l.%.-.....P@XY.%Kh.g..f....$~~..2....*..B.kk....XU..:.N.W....~......_..[V..*f;;"..]UGu.[...>c.F......U4go>|p.....+...t.;}..J.#.IQ.'X...O..h:..E.ZX|...eE|m-.a.X.......Q... .~.......y..'....q1{......{;(.y.A.q...N..f..).qv.Ib.....'....?@%.s.....ju..7E.XP..9.....N.....nT...f..dy....A......h.cw)k....O.....k%..c.njo.zt..4..s..5.n.'8.......{.s&.=<..;\.>J....3..hj.6.9v...N..P.37qc7s...]..w...VZ.Q........=W..}..+(6h.......Q./.P.c.w.F..."g.J{..i..b~.".ah..%
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x30, components 3
                                Category:downloaded
                                Size (bytes):917
                                Entropy (8bit):7.236258043673222
                                Encrypted:false
                                SSDEEP:
                                MD5:A466B896D52534F5A8DF742415EA009D
                                SHA1:2FCA0A8E45838A4C224D324E1C8501DD51BDC38B
                                SHA-256:48D15A181E9829DE4C4E03E36DC8ADC20827C3E2706F7C27BA1B8F98C48BC76E
                                SHA-512:E3AEBFFD46B9FA081930B9A0F3F502D4FD003FBC33E07443944779FFD21F6FD41ECC6D6CE36A0AEA4C072BC7E590F16A602895D4D52250E080CE2E2EDE38E22C
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTSPDa1fCDGZNYlr4wLeqFFJPBbWn4FRcxFXpVLrS8&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........@..".....................................-.........................!1..AQa".q......2.............................. ........................!1A.."............?..V...>......VrN..s.....U..N......A...5......Z.W.R~.......R..M..R.}..b.-.w..........$.r..=..{..D.?b.Kzk...J..'./.5.2.N.4g...&.......Q1G.k.7,._.~./SV..w=...../LJ..4w[.),wk...Z..Q3,4..].6......*.,05.T...{...s...bS...7m..C+.{......7`.S.;..<$.......x...sn}..N.J.;...WOn.-f.J.).n...9..e.f..H..24./{{7..9g.<..d...:+...5P.U`HeSu}..(.x.2....b.g-..n..,sE...@.y..5.N...DZ. ..........K....kTTI$q.N...Nx....|...e....1.E.I<....E..iH~.x..kc...L8.7.#...e).cV .%..\N.W.CK9c.,...v*/.........1...._..pA.6....p....N.2...9.e(..2(...{||..2wIu.UR......1.A..iU{..u7V...... H........1.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1608)
                                Category:downloaded
                                Size (bytes):1678
                                Entropy (8bit):6.062815424039662
                                Encrypted:false
                                SSDEEP:
                                MD5:D7DBD063B82F8B74F8744D4B76863050
                                SHA1:5D592FA143EB7330EDB1C119C047711C966D78D8
                                SHA-256:53F88CA4DD9C38BAE754DB5DE417DF743C594FDBC5BEFBE495254D61EDDB95FF
                                SHA-512:068979CD737CA194E90A396A65AA43E12D44E1A29AEB4A58C6D8B2CC1C9711D7E26E5DFC72F4F14E0DCCF98CFC00AA0A16D59DDFB8014A8A5652F54053B9D7E0
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=%D0%BC%D1%88&oit=1&cp=2&pgcl=7&gs_rn=42&psi=fsfZvBjV9yMCZdjo&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["..",["..",".....",".....",".....","...........",".......",".. . ......",".......","...","... ......"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{"google:entityinfo":"Cg0vZy8xMWw2ZHRkMDNjEi5WaWJlciDCtyBVemhob3JvZCwgWmFrYXJwYXR0aWEgT2JsYXN0LCBVa3JhaW5lOgrQvNGI0LjRg9C6Um5nc19zc3A9ZUp6ajR0VlAxemMwekRGTEtVa3hNRTQyWUxSU05hZ3dNVGUyTkxRME5Vb3hNalpNTmJkTXNUS29zTEEwTWt4S3NqUk1NelV5TUUwek5QTGl1ckRuWXNlRkhSZWJMLXdDQUZRTEZYUXAZ"},{},{},{},{},{"google:entityinfo":"Cg0vZy8xMWI2ZGYzYjh5EiBNc2hhbmV0cycg4oCUIFZpbGxhZ2UgaW4gVWtyYWluZTJ0aHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjU3VJcmMzOWJGUi16SGtGVnNibUZpcGFQSHZuMzFJekxLY3lWNXIxTGlFc2pFakNXdVB1allPbUowJnM9MTA6DtC80YjQsNC90LXRhtGMSgcjNzU0ODIxUj9nc19zc3A9ZUp6ajR0VlAxemMwVERKTFNUTk9zcWcwWVBUaXU3RG5Zc2VGRFJmMlh0aDZzZTFpRHdDM0RnNmJwDHAa"},{"google:entityinfo":"CgwvZy8xcHp5bjVtcncSQFRoZSBNb3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 23371
                                Category:downloaded
                                Size (bytes):6086
                                Entropy (8bit):7.967879286264045
                                Encrypted:false
                                SSDEEP:
                                MD5:7C82E78A43DA49F93F4827986EAB96A9
                                SHA1:B7625681AA53BC7E210096D39B256773D42F0860
                                SHA-256:EB00F8F5D6D69B6EA8E3E20EC6F98F7FC2391BDEBC9C546FAA65FCCECBECBAD7
                                SHA-512:18E97175ABCD130219C84AF78C41DFB355E49418D349BB9C0475E92D364BC1A4AE8FC2B195D69B34A6DB53BECC13F98048693F59AD8AA69E2C4233479C467D83
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/75850.93944fda55a73583ebd3.js
                                Preview:...........\.r.F..~O.3./...H.........*'...U.SeA`Hb..,....|..zOwOr......l..;.qLN..t..t.L70..*."...|X.t.....n^o...m..>.u.&.....W.........b._;....E0dN......6,.j.....lgI_....vJ|....<e..9.-^.9uH..}.UI.......-.),..-..KY..6.h.f...}.....e..i.w.U.U?.e.*..+...X....!..T.d5...u.~.;.....*E........Y..a..l!.u..w.R.x..!.&.uG......k...v.^......X.3;(_.......b..>d..`..,..?.?.\.l.dLq).9..5^DiX..{_.,...{.T.)#...<...#..}(.....<-a.6I..;Z.rqu-~C% !....e.VIdA......OP;....ge.b......W....8e..;9.. ...*..*/.....a.g.^.y.[>.......".K.(.. ..mA...i..Y..e.o/o.>.3.F g..s.Y.&i.].tAqt.......|'....!~._.v..,...=..I...h#...c..C.J..)Lo..C(<....0...z.......+.....8...b.U.)[..~{..%..-.Kjr..T.y./It.....?...HB7....Rm..gT..2....... ...2<(o&...$.P.>.p..I.2...y2.....N.f{x...|[....vb.U95:re.#..v>.{..z.x...."..d.....O.U.V.p.....b@..Gg|zq6.d.8..f...7...O....g...-.f.$N,..VVJ&H..\...v_b....5....<-E....a...jQy...P.='w..;.a..F...e.m.#.../.........A...G5....PV.X...7.\I.;/..Z.O>.Y.2...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1833)
                                Category:downloaded
                                Size (bytes):121489
                                Entropy (8bit):5.495874310792954
                                Encrypted:false
                                SSDEEP:
                                MD5:A18F7275D21826DE9C1C94F40B812A8B
                                SHA1:5CE82B054D72993B077525E9DD96FC19B93C1DEE
                                SHA-256:243A4646B67F033CD730970F4267A9673298D28ACB199C696953B53EC61C2628
                                SHA-512:4E2F3320C750601F68F51ADFB9040D5FE832B35A0BBE831F19FF56940B94F36D364B78A17B7AD3D36B7ECD76A2D4C7B06BA71797D113F15B53229F40804E2F49
                                Malicious:false
                                Reputation:unknown
                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.sY-PcpVhgWw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9Rvk-uuNpxhdO70m878GpubWGzeQ/cb=gapi.loaded_0"
                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var fa,ka,ma,ra,sa,wa,Ca,Ea;_.ea=function(a){return function(){return _.da[a].apply(this,arguments)}};_.da=[];fa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ka="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ma=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=ma(this);ra=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ka(c,a,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                Category:downloaded
                                Size (bytes):15344
                                Entropy (8bit):7.984625225844861
                                Encrypted:false
                                SSDEEP:
                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36521)
                                Category:downloaded
                                Size (bytes):535470
                                Entropy (8bit):6.009677197670792
                                Encrypted:false
                                SSDEEP:
                                MD5:2F9618FD8CFC294D14E0B9652E48B69F
                                SHA1:DB5DA56A311771552DE55EC98197C0464A322162
                                SHA-256:D5A0639C903582B5852205A9F3D5A467F0647B2CB251DC19725F6D0C5DBE0EE0
                                SHA-512:846EAEE81513C0E395495B4546649460EF60F847CC5ED703CE558CF65A3F22381190209466F2487BC183F312388A5A7BF46630E56CF561D09C94FF8B8947315C
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/search?q=%D0%B2%D0%B8%D1%80%D1%83%D1%81+%D1%82%D0%BE%D1%82%D0%B0%D0%BB&oq=%D0%B2%D0%B8%D1%80%D1%83%D1%81&gs_lcrp=EgZjaHJvbWUqBwgBEAAYgAQyDwgAEEUYORiDARixAxiABDIHCAEQABiABDIHCAIQABiABDIHCAMQABiABDIHCAQQLhiABDIHCAUQABiABDIHCAYQABiABDIHCAcQLhiABDIHCAgQABiABDIHCAkQLhiABNIBCTEyMjUwajBqN6gCALACAA&sourceid=chrome&ie=UTF-8
                                Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="AjoCq8Zg5PcXgfl/SoTikc1e/dzQCdxW0fvo8FxmdXtMpTHFSPThDszr2GTn4aDO9n/lpkW3Zv/js+E6AktuqgkAAABveyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkxvbmdBbmltYXRpb25GcmFtZVRpbWluZyIsImV4cGlyeSI6MTcwOTY4MzE5OSwiaXNTdWJkb21haW4iOnRydWV9" http-equiv="origin-trial"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>..... ..... - Google Search</title><script nonce="bhVn1Ck_9KffKv7sMbc3LA">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){"unload"!==a&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'V4ncZe_BB4ni5NoP16ut2A8',kEXPI:'31',kBL:'OxN1',kOPI:89978449};(function(){var a;(null==(a=window.google)?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 11636
                                Category:downloaded
                                Size (bytes):3330
                                Entropy (8bit):7.94161047966031
                                Encrypted:false
                                SSDEEP:
                                MD5:D7F593F92F8F221BE94F6F66298DD86B
                                SHA1:7AC4B5A5D42F627202F0D78B091D3EDD8D439DB2
                                SHA-256:CDED3989581673F687ED6AD6CF2747BD1B5E0EDA9FAD3633295EB53C7F1E5B16
                                SHA-512:CF1D28DD078107163B0C409329D47E5C794096DD91CA0B2C8D9A4A1D4EDF66E6AB95E8BEBD55BE1EBC16A92EB2021BF964E29FE202671B9FA54BE2A8E981A6D2
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/40384.080ee8d7e492c16eb079.js
                                Preview:...........Z.s.6......w.!.8Vv.?.c.4.[....;.i=..%..c.T.P.*...o..aK~$u...y...A`w..ow.;R....}O.."...8._>....DEe...4..xvuuv...R.......s6.y..d..)...."H<.......g.?.!...&.u.g...`..gz....$l.N.......'........Y.......$.{{{..3..66..{;.{..E..UZ.NL...+G.g....R.Z_.D....`...|.c.......P..7....<..L..s.X..x.y*..<.b).A...Y._v...!mv.c.....7.J.."sY?V|P.YW..:l./|.0...-=C..c1(Gx]....j.Ug}}R...Y...g..z%........K>.`..qG$R.R.l..=.u9._..y.e8..).._..R...Nr.H.TD0Q.~.Kyp..C.'\t.s.p.....3-.....c...........}#..#.=....v}^....e..p.c..~....H..P..%..T&....Uu.Q...(.H.A.UK.Kk.{H'..\*..g....T`..R.v..,.U.|.[>.../`..............op......}.....o.gy..d*.@.....-u.....}p.y1..;;..l.4&9=@...4....R.^\.$.8O.;.yY.K.Ze]p.....A.L..0.C8k...+..u..."g...H....kOSy.j...x....K.b....j..#6.. .jIY..~P.....e.iPl..oP&..`.{...c...+...3....~..<.<..k......C.XI.:[!\@ U.Ji=.....b.....i...<N5r8n!.......676v;.9.n..^ .`.....O;[>.1......g%..;{....'..!.....iV#.6.p....D2.Pc..........^......@.o...(.\...l.+2i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 33345
                                Category:downloaded
                                Size (bytes):10361
                                Entropy (8bit):7.977031525345523
                                Encrypted:false
                                SSDEEP:
                                MD5:E1E30A25E602D428B6D1B5576A32A60C
                                SHA1:42636240DD2114C7FF71E1A07A01D70CBBD6978E
                                SHA-256:721887865493895DC004B8463E19A8F8B1B60D27CB9B74946971B573380E5DA6
                                SHA-512:D3CCE53DFAC8E70B18478191C88B914605CF72DCD8DFE386609232982ECDA841349C16FC4EA0FE8927C30EC597A766B8F4935103F85216598CE57B332EC5FB28
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/63334.a16ffda7b666e5edb348.js
                                Preview:...........}{w.F....S...C&.DRo.......K...EW..&.......P.....n..J.g7{......Guwuu...Xf...4..~3S......`tu<].W...2...Q<.B....E._,.i..|o{{{.=..9h..;...{.......;.....=t.w......!.......58Z].....fw.o......{px.r#.....m..>..v..[n@Mw....L...... ...}.4....(..X.p.....Z.N.s..?S.$..j.r......l0.$.....g5....?....B.......h.'i...K...H.ic0...*.;..x../^4..6..P..4.U+...EQ1..a{......r=]......~.y.f<......l.U............j..g.~..e.;..."{.B.2T.(Vf........As6..,s.m..0s2.t5JbP.rD.h..%...}..m..Q..Da>..v.m..`...4G.....a..k5x..9`D.Y..n.q.f...........V!..<v......0S.J......E.&.e....I0.._.i.~....."P..j....!.C.....U.e@S.bP.q0..q..,...S4..5.aJ.L..w.D...y.......c.y...G\..6...T[.m.D8..Q......i...e...)......4.A..&.O....l.aB..y......s.A<QE......>..C.O.ypK.fOk.,x...........7...6.d......m...'.f.h...NA~.w.3Z..........n..v..<..i>.......h....'./{.x.j....U.v.89...J.....4..C.[.4Y.)Nh..#.1i....y..|r.<=N...fj....lz.0.x......[.........$V}'. ....;.....na.G..U&!G....3p#9.V..kk.vg>..w(....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 181338
                                Category:downloaded
                                Size (bytes):70732
                                Entropy (8bit):7.9953658170756725
                                Encrypted:true
                                SSDEEP:
                                MD5:6FCE7132B851C4F1EE4A7953379188AC
                                SHA1:4DA9F5254C72016940EA8054AE74A2746DD38FC6
                                SHA-256:9D5AB5B8B6DDA08585680DA14DBEBC124E3F26B4F4C6D880F3EF72468926A070
                                SHA-512:C38DD5854DF7AA85AC4CFE7D995BF08BDF4145FE3A56B8A6485329371FC3772770971ECA0FA714D94323AEC901B1C718E706EA1730DB190CC7706AC8A397A1CC
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/97885.26a8b38c8f2128aa8f85.js
                                Preview:.............r.G...*$.[.....$K.XD..v..nK.....C......@..........&&.z.b?.\.O2...Ce...c....*.+W.\.N...,fG;....p....z..|........<.....w.....yx...G..e..~..}.k..*+[.....|........^.[.U9.....a.E.l..;./..Ppk..../G..._..u9..g..|5X....x.(.'.e1hL..F.....l1.......t=[Mg.9.N..U.i!8[...eS......2[....jgV.W'.E...t.|.3.O..........j.\.Zw.4..<}....2(z.......g@.\..q..[..3.......o.........o....X.b....#..*_4W.#o...y...g3~.O.%......k....|...|.m}b.|.N..g6=C.........c..7.T=j.[..OG..7oN..CO+[-....p..Ge+;...'...U5.a...n...oy+....v.....]..C.......jnO....;......?aF...1.y..".<...z.v...>..~..e)..N..$ ejH..V....r6....l..<.MWM......:.#i.y\u..i~vX=.$z...?.N=....U].5<.N.......N7..&f..T3..3.(j.M.$..!..Q'..!e..R.R...QY...Y.p.i/*.DO...f........_v.yU..].h.Nh.{..D..8...(..@9..8....8...tX......1...!.n..;.....g6...1.X...=N...8...0....Fw..X.<R..Bi.0.#..$h...?9...3a.'..;w..$...d..t:..9..3.Z.zl.A...9.r.z......in......}........P..."..F~.\.O.....$<.F..j&z...C.fX$.Er........D....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1508
                                Entropy (8bit):7.611530023002445
                                Encrypted:false
                                SSDEEP:
                                MD5:F8983B31E04A093E4614B1B027C0F4AB
                                SHA1:1EE3FE8F2EDAD19E8C1B980E01EC11E1B0BA00EC
                                SHA-256:1C2D1BC33E705DC508EB5A21BB3502781A4A60406DE04BD5374057616A6328B7
                                SHA-512:B55FB4D574D6ACB749D5D31AA8FFBC4158ED1D3985ED3A6F3E0684E13306F07DA62F936F0CE036FE68199F1847160FA1BC99310DBB865CDF587D38613F0E2F85
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQymPpXXKu5zaKDQIawI92zvc3z6odGXT62blsjxxVnYWUD-z6AxjifE6Y&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................5.........................!.1Aa."Q.....#2q..Bb................................... ......................!A..1Qa"............?......,..RV..0./.-.;....I..:.....^....N..Q).._w..j..]...?..T4..ICGK!. .{9Km......(..d...!l..,...:.sQ.y.`C.c.....mA$T.G.J4...e............Ct.]S....J.k.....(s..yeh.;.mn..1...Z..A+F....6. n7............../o..U#.3';.VeA&[T....s...+{.X?.J+..rXK.6c.l.H.G^.uO.....!n....4....O?0....}-..>..$g}N.`D..Cu?\P.u.&@...{......)s.X..F.).d.&...=;u.}....'..9.xQ2...Tw.7...J...a{3.).i.#..+.p.B..G..a....h.H...G{.]nu..[....2...V#!v.n.yO.`.0gR..:..[.2.It...$.Ft6".9.......dS...V.crv.|Y.4T....4l.=..7....>`...g[./..p.)E...,.....@.......b..H...;h.%Cj..l:..%.....We7..|jp_&..=..NWUR.....se..)%.-.....O.T5....."....p.:.....R.Y...c..3.2.*..0.i^..XY.O0..#....*.~/.)WY
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 18243
                                Category:downloaded
                                Size (bytes):6475
                                Entropy (8bit):7.968505118487072
                                Encrypted:false
                                SSDEEP:
                                MD5:B28E9798A603DE735F3E2F81C446AE02
                                SHA1:90781324496311613045DCB275201A2BDD12D591
                                SHA-256:CC2396273B35CBC41136E1E5BB0B95D458CCBB5EFA4222C3221EDE3249C70688
                                SHA-512:F693C2A440795DB1AF0E6227994702077DB1AC73D797C9FD194D1F061257DBB5C047CD34C9155D78DF294EEC67E0EBDC3D46A148C6C082D46A72DCCB9D3CC005
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/4155.582c1b5280f97a15121d.js
                                Preview:...........\mw.....V..LIZ.-.F.z..M.l&9=.....$..H-.......\.. %y...3c.........[W.x..7.+...'.....z....._.._.a.O_.....;.j]-...ht.n....8..[....p?.Kw......<..UL.}1....7........8...}...6.O/..h....ht.8n......q3|<...I......+w..l...I...:.yZ...p64y...r.^..W~..9_`....U...,.N..U1......?g......X..?.`U\.+^.X.w.b...^!...S..b.....2.=>.i.v`~...9s..^7..NX.m.a2"..2E.7.To..I.y..N.]u.......".C'.........8//.3)._.....qx|.V..Y.3.J5......ki3gC..w..vp|.X...?.6...=f..zj.d].+^,o...vo.f...z...=w.0..Y....d...0fA.u.u.e....n\,WE...9.c..........i..Ue...Ie..7)...m.&.r..:..t6...k.._...[.......o....f....E....j.G..".\.Y..i....xaE.V...k.O9+]+Q........R..."...].(.~`.k&(..X.w.....*9.....%.V.V.'VU.\OA..,.,.K..x......<..........:.......3.O.V.O.N$.l"..Bi+...T...O.7i.?r.. ~RH._...H.....W!....?.1 i.{.y..G}GN.;K.)..........-sf"`z....2.F....._.e%....fk.8.p...8......).,.9..*....6..........)S8..a...^....t.|.....]..B.!X..:........;...j...XZB...'o....w...3.3..z....4.jE.....G...$...a.....%..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1322
                                Entropy (8bit):7.555426259073522
                                Encrypted:false
                                SSDEEP:
                                MD5:E99FA0A9BA2C95FB987732005EC178A9
                                SHA1:AEBF2121B5C8F5D57274968F48E853F96B453D8D
                                SHA-256:E0DD779F7983301D886EEDECC1F0D782CDEAD326C4D4CCF3C006F597ADD18158
                                SHA-512:883398FE7CFBB6C626F620AFF69161C58879E8CAE429C57BF01B758CCEE04288F072C7E95D236BDDDCB4FBA042D9D32ADA3DA8CC15BCDE9BB40B4968A7178B5B
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSuIrc39bFR-zHkFVsbmFipaPHvn31IzLKcyV5r1LiEsjEjCWuPujYOmJ0&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................3.........................!1A..."Qaq...2.#..$Rr.......................................................!1.."A............?..5..Aq.A.....$j9.1..ya.{.2........S..V#..T.m.<1O...'@.T...m...d.....;..k4..{..W?.....|7..*..b..G......o|AZdZ9L7.....<.[^...Q..{lx....h.:.mI.ur.zw...G .`.I.....:@...%..W...=....N.@.#....?p. 9..4Bx.@..0<.1.k. 6........e.k..y....q...&..T.....l[.../t...%.zb...L:.....a-.3JPF.>..eH.=.yH.6..q.x....-.R#t...k\....{..(.2....F..lE.Z....bx.W..!..?.......1.8...."&`.5.1.....u].. .>_.".T...TU...^...n.T".....<.q.f..T...9..t>.v..?...|....y....2.3.a..K1.w..........1.wGd..#.EL.4k.J.).;....cq.e3.#...c.%IH..7.....2K....[cD+......C.f.S...;.RIP.o...R0J..*.VX.d.........dQI$.,.......Y.%..r......Z)..M..79z.x.XT0Q.t6.`l.o.....S.<.}e.X.6...y..aJ..|.F...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 40897
                                Category:downloaded
                                Size (bytes):14582
                                Entropy (8bit):7.982605347533252
                                Encrypted:false
                                SSDEEP:
                                MD5:8A3F32BE53CF290B14C031BB2BE321C2
                                SHA1:E6570A8D241E5BD68E4447EF14EF8F9F34324820
                                SHA-256:7DE0D55BBA2E7A96E23AA20229D68B602C8A5EDA99E4089AFDFEC468711007A9
                                SHA-512:D05DD9224803F535DD45B390AC21BEF36724D19CE43393133B942038CABD67F7EA766D3AEE90352D4D3FD4161420F624BA58F4FA2ADC3C7DD9D6824F5EAD14F6
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/92579.e812665cb97432345829.js
                                Preview:...........[w.W....ST...E.`..9J.(..........P.*F..bYQ.<_b..u>...|...}..@...Y3k............^dn..7..\.g.>.....~............zyu..]-_..R.B.PN..\6..|.T..*.r.R..O.S..?<.S...<..>.^..r....K. W.U./?z.kq..TJ.Z-.Z.c.\(%Ss.K.Z-.L.<V.R1...c)W.q-..J..LMy,...|25.F+...X..x.y....r..._Y.T..?..../....*.....E.^.Z......?[-3S.v.....7..V...tztt..nq....W.K....-.7.bu...Ep../........ 1......?......_...@xT......[...(.......B.....gG~.n:.r..Q..,.N.,..w....>......A.<..+..."..../......^.,..:...........]*xP......ri..V.l....v.r..P.~<....XH.._.!.A&..P8.Z]....l....r...U......... .Zd..w.;.A...8.6eg.O>H..b..Q]h..E.h.....|....V..h..`f....=..v.!..y0..p...m-?..m..w.........`.|...j.....B..:\...../..L..?Z.L..V09J,...z..@.l.3.&.Z...5..X..t!a}7.V^z<...Q.?..Q.._!.>.\......&}3_..<G..|.._'..b.%j...9..C.0.[K:..y.....CPU..Sd-.......BL...K.&..~Z/W..].IC.V.1...w.`...."..Z=.~o6....e..C.%R.......,e.Ap9..7)+XY..X.~&a=...'DQ.n..K....a.#.t}...ogt5....OSmy.M..Z...z=.Vw.@T......4.....h..c\c..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1954)
                                Category:downloaded
                                Size (bytes):1965
                                Entropy (8bit):5.925375206965234
                                Encrypted:false
                                SSDEEP:
                                MD5:1BD9793FFD32485E0FCC5B6AF8D9C246
                                SHA1:2A5BAD5681045F1570624D02DBF4F31973CB6A4E
                                SHA-256:7F29067BDBB61DC25CB0A27F1AE4EA509A4A22FBF0D3F0E3C43929F3C006BBCE
                                SHA-512:0FDF8DF78C95339488148176186CD494C0EBF6B29CD969CDA4D5A1D2177B8BC666A779124A50D5A1E583D6F44201AC355268EEB983FF5DB8DFBFB1A67C8F4AF7
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=%D0%BC%D1%88%D0%BA&oit=1&cp=3&pgcl=7&gs_rn=42&psi=fsfZvBjV9yMCZdjo&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["...",["...","virustotal","virginia","virus","virtualbox","virtual piano","virgin","virgo","virgin media","virgin bet"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"google:entityinfo":"CgwvZy8xcHp5bjVtcncSQFRoZSBNb3Njb3cgU2Nob29sIG9mIEZpbG0gLyBNb3Njb3cgRmlsbSBTY2hvb2wgwrcgTW9zY293LCBSdXNzaWEyX2h0dHBzOi8vbGg1Lmdvb2dsZXVzZXJjb250ZW50LmNvbS9wL0FGMVFpcE1jOG1jQjJ1MkJiakFjdFRJMjRGSW9jMjdIS25PWVBvX21nUURTPXc5Mi1oOTItbi1rLW5vOgbQvNGI0LpSZmdzX3NzcD1lSnpqNHRGUDF6Y3NxS3JNTTgwdEtqZGd0RkkxcURBeFN6STFTYlEwc1RBM1RFNUxNa3V4TXFpd05MQXdNclkwU2pOSlNqRk1za2d4ODJLN3NPZGl4NFZkQURCakUtQXAZ"},{},{"google:entityinfo":"CggvbS8wN3oxbRIIVVMgc3RhdGUydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1RQeHotSlhyX0F3cVFWMG9PbmR6WGJxODFuUlBYdWNpdGNXYzFTWnhfTFdHUzNrcGZzaDdidXUzUSZzPTEwOghWaXJnaW5pYUoHIzQyNDI0MlIvZ3Nfc3NwPWVKemo0dERQMVRjd3J6TE1OV0QwNGlqTExFclB6TXRNQkFBN2ZnWTVwDA\u003d\u003d"},{},{},{},{"google:entityinfo":"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                Category:downloaded
                                Size (bytes):1693
                                Entropy (8bit):7.660436248832619
                                Encrypted:false
                                SSDEEP:
                                MD5:6C55BBFE79E75F62A8A13B8C1B2B0745
                                SHA1:1CE7EC6C9FBDAF40865F089CCABAB17AEBD3D8A4
                                SHA-256:395656BFC73A3BEDB76015E3612AF470FD554811AACDEB22E2DF01315809D3CF
                                SHA-512:785EB0D9B7474935761F4BD228A24B1735DEA9DA5E7ACD3CBA3C7D4040F923B96F0770D669B7078EFD67AD5D001497AACFF62A300AACFE9F095E28F659484572
                                Malicious:false
                                Reputation:unknown
                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSuu_MvMN6dlsBt2boYl3iefNKBXCu1bonu4zu71CJcfU3t8b2JzDjoJdw&s=10
                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..........................................1.........................!1.."AQa.#Bq.3R.2...................................,......................!A..1Qa...."q....B..............?..4.@..@..@..@..@j..(.....P.'.9.I..7J..............M:a4.U...HL2F.Xe.........id..\47.....q....EJV.)Z.....@G\\[.y-.....r.;Ns.g.8.}..WI..........6V.Q.!*..c. /$.pq.=.W-.E2sUG..u.....k.5.............nGQ.......;w<.....o2.....}N..."...j:..0.....8..\......3..vH. ..X^.<1.ku..........3.Y....Q.o.s-..QU]..A...?.U..j.@..N..a.pJ.B.... ..B...j.*'ce....<...f.... .yd.~~.....b.].^ty$..Jw......8..........|....0..-.~...*..h....!...-..0f|......Fq.....jNI.......'..c8..?.N..y.Z...5n..HS..rv.q...@=..5.$.=...q.K.....d\X_B.k........%.@....H.`..D....O$r....Y6w.R...H..=...t..q......;...4.&....=.$.a..E..2B..'..20G....JkrQ....1......'...?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1231), with no line terminators
                                Category:downloaded
                                Size (bytes):1231
                                Entropy (8bit):5.818952806370387
                                Encrypted:false
                                SSDEEP:
                                MD5:60AC38874D96BA009111E826461A4897
                                SHA1:085A974F985DFD9285AC2AFA54DBCC13BF2B024D
                                SHA-256:189EC91B5ED328F04A45C08AD892CB2BE018A75BE84D8E83A9A223F770B07B3B
                                SHA-512:38C0CD079F453576FE9D49408407CF8D014887F90357B8E41032587BDA334E9F88466C31C49D3B570EC81C9CCBEEF8C55F1B8C7E4FCDEF8A94BC6B94609A9F00
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.recaptcha.net/recaptcha/api.js?render=explicit
                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A89JPrWYXvEpNQ/xE+PjjlGJiBu/L2GfQcplC/QkDJOS1fBoX5Q4/HLfT1dXpD1td7C2peXE3bSCJiYdwoFcNgQAAACSeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/1kRDYC3bfA-o6-tsWzIBvp7k/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-mOWLSQycXikmw9Z/tMAEHIuYe0wwJfL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max compression, original size modulo 2^32 36643
                                Category:downloaded
                                Size (bytes):11065
                                Entropy (8bit):7.9831409044936485
                                Encrypted:false
                                SSDEEP:
                                MD5:4214C3DFE21CF81ED3CEB0FA0E7B5D96
                                SHA1:546106F8AD4D3B78B3718B1AFE929D2C08FED0F2
                                SHA-256:45BBB343613994A45632F754D29A465EA364D5ADC09037EC0276A0D0A4F9200C
                                SHA-512:BC854A874E3B605429B64C3E9B2D1F7F11F5AC81CDDCBA334786430D5701142963A124B0B0673850B36B06C0D59B7C272654F8A8E7BBF40A8CCB7CE283274531
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.virustotal.com/gui/58912.6fa86718968e28e88d6f.js
                                Preview:...........}yw.....)`:Q......hZQd.g..K.=s5:2H6I. ...ZB._Uw.......w.<....Z]]]][.J.DXI...../'".8wb..F.Og...mz..o...>.....u.Y,.Y...........{n9...U..W.3..{..n.o....b+.};.D..j.*.G..v.U...d..R?.e.v\YQ.*....\.i.."..3.K.5.....`0.......w1J..H....h!...HF..H...D.7...r).. }X.hb....u..J...<g,FQ...T.,)../. w....p.*p..~.|P..j.....rpP..e.._.*n......~.T>}.*.X..8...p....Q........g{.~ R+....`.xIb..T...J.W~z....*I...Y@....#.+.Q.&...|..../...o..UzMX{.U$,}Y4.DN.......3.....; szv.(..U.n.KviZ.T0.r......[57F.E..../.8./..p.....`.n%.%.^....a..V..w+..|XO.8I.].1=.re....D8^..."G.;........Z.Z...DX.......w[..H0...8......T.......+..;.v....NOf...d.=.9..<...E....-..L...T.K5.T...U..q;y..:3/).....F.R.........>8.G*..U9..8.....X.......%.`Y.O..... $.E.....F>..uE..`..K.......6{Gg..%.i.u.....r......3.....'G........?e..&......qB.>y..|.O..D...}t.....8......o..............j......R.......3....^.w.FX.O.F......b....as8..S.;..~j.:u....Z.A...+....H>..*...p.+].`(.n.5.b2...=...C......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6389)
                                Category:downloaded
                                Size (bytes):6394
                                Entropy (8bit):5.784382546911146
                                Encrypted:false
                                SSDEEP:
                                MD5:0278A8B5AB00E972F84E62B5706E38CE
                                SHA1:AA092C5CDF86E149276BFD0128304F09DA12AEF0
                                SHA-256:27CC45FCA3F7AD85DB24AC38DCD3F9A28FBCBE076D126343E3185883856E9CB7
                                SHA-512:24146EEBAE541846FABDC33C3FBA7554945FFB857149E2F68FA751435CAF2E3CA989FFDDD7FB6F12AAC53071424279E40531F055B7F434F2C1083A0ED81FE5B7
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["",["nc aquarium pregnant stingray","one day cast","golf genesis invitational","bubonic plague case oregon cat","bob moore red mill","mini crossword","tiana bayou adventure disneyland","brian fraser"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.75
                                Encrypted:false
                                SSDEEP:
                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlxnlqomOC7AxIFDVNaR8U=?alt=proto
                                Preview:CgkKBw1TWkfFGgA=
                                File type:Zip archive data, at least v1.0 to extract, compression method=store
                                Entropy (8bit):7.9998258368601975
                                TrID:
                                • ZIP compressed archive (8000/1) 99.91%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                                File name:Pributok_UPPUKR13821_20240112.zip
                                File size:4'702'175 bytes
                                MD5:35845f9145461491696fa48f19361d55
                                SHA1:6f21cff44f5fa3aaea70376f310e777477aa1491
                                SHA256:6d451212159b550b11f395f3ac3386ebc7b70aeda931298610c781bfe59da0a1
                                SHA512:a8f180767d8ae88ad6085932d3c3351c347d7d573355a8b0d8487febf91363846a02f4e7ab5e1b0753b34acd787946cb23f46d166f8178df0b6f9352c4443728
                                SSDEEP:98304:/g9mR76iH/x+21B4otlrURdUdoQ5waXl0NsZ6tQ/uHzE6Qs:/wmRTH/N1B4otJUXJQSaXl0eZ6tF5Qs
                                TLSH:10263304363CEFF66A45146AFF7F92107D0C7AD852B12CEF67158A720F962C8AD09662
                                File Content Preview:PK........0b0X................Pributok_UPPUKR13821_20240112/PK.........a,X.~......}...?...Pributok_UPPUKR13821_20240112/Pributok_UPPUKR13821_20240112.txt.V.n.6.}....@/....]'q.>....~@..O... .....&....^.%R..{.d...u.6v..h._.Kr.g...;..f.....pV.).y.h....OgV.vc
                                Icon Hash:1c1c1e4e4ececedc