Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MDE_File_Sample_1c09362164fb3ef8a127eeaf3e1386107eb12344.zip

Overview

General Information

Sample name:MDE_File_Sample_1c09362164fb3ef8a127eeaf3e1386107eb12344.zip
Analysis ID:1541866
MD5:1cfdf03ceb9e4e0560a65995c32246ae
SHA1:0c7452becb0897eed48e6578adc42027338d9cee
SHA256:16563960db67654efa041170b19500527f1dd6dba6b0c5d4fce4eba1749e693b

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 3928 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1988,i,1555939039975651900,1348527770927938254,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.16:50356 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50356 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50356 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50356 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50356 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50356 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50356 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: download.cnet.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: assets.dwncdn.net
Source: global trafficDNS traffic detected: DNS query: images.dwncdn.net
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: di-images.sftcdn.net
Source: global trafficDNS traffic detected: DNS query: push-sdk.com
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 8proof.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 50368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50381
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50385
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50398
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50444
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: clean1.winZIP@33/85@39/361
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1988,i,1555939039975651900,1348527770927938254,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1988,i,1555939039975651900,1348527770927938254,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: MDE_File_Sample_1c09362164fb3ef8a127eeaf3e1386107eb12344.zipStatic file information: File size 3612901 > 1048576
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.98
truefalse
    unknown
    pagead-googlehosted.l.google.com
    216.58.206.33
    truefalse
      unknown
      syndicatedsearch.goog
      216.58.206.46
      truefalse
        unknown
        8proof.com
        52.116.53.150
        truefalse
          unknown
          d1ykf07e75w7ss.cloudfront.net
          18.173.210.128
          truefalse
            unknown
            push-sdk.com
            157.90.33.72
            truefalse
              unknown
              tags.crwdcntrl.net
              65.9.66.104
              truefalse
                unknown
                googleads.g.doubleclick.net
                142.250.184.194
                truefalse
                  unknown
                  dns-tunnel-check.googlezip.net
                  216.239.34.159
                  truefalse
                    unknown
                    tunnel.googlezip.net
                    216.239.34.157
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.132
                      truefalse
                        unknown
                        cdn.cookielaw.org
                        104.18.87.42
                        truefalse
                          unknown
                          swls.map.fastly.net
                          151.101.1.91
                          truefalse
                            unknown
                            assets.dwncdn.net
                            unknown
                            unknownfalse
                              unknown
                              c.amazon-adsystem.com
                              unknown
                              unknownfalse
                                unknown
                                images.dwncdn.net
                                unknown
                                unknownfalse
                                  unknown
                                  cdn-ima.33across.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    di-images.sftcdn.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      download.cnet.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        52.116.53.150
                                        8proof.comUnited States
                                        36351SOFTLAYERUSfalse
                                        142.250.186.67
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.228
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        151.101.1.91
                                        swls.map.fastly.netUnited States
                                        54113FASTLYUSfalse
                                        216.58.206.34
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.58.206.33
                                        pagead-googlehosted.l.google.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.181.234
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        18.173.210.128
                                        d1ykf07e75w7ss.cloudfront.netUnited States
                                        3MIT-GATEWAYSUSfalse
                                        74.125.206.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.142
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.131
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.132
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.99
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.98
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.202
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        65.9.66.104
                                        tags.crwdcntrl.netUnited States
                                        16509AMAZON-02USfalse
                                        216.239.32.178
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.66
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.67
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.196
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.34
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.18.87.42
                                        cdn.cookielaw.orgUnited States
                                        13335CLOUDFLARENETUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        142.250.186.161
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.194
                                        googleads.g.doubleclick.netUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.234
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.64.152.89
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        172.217.18.3
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.232
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.238
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        157.90.33.72
                                        push-sdk.comUnited States
                                        766REDIRISRedIRISAutonomousSystemESfalse
                                        172.217.18.2
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.58.206.46
                                        syndicatedsearch.googUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.106
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.181.225
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        151.101.193.91
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        142.250.186.187
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.58.212.163
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.239.34.157
                                        tunnel.googlezip.netUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.98
                                        securepubads.g.doubleclick.netUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.16
                                        192.168.2.13
                                        192.168.2.14
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1541866
                                        Start date and time:2024-10-25 09:00:26 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:14
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Sample name:MDE_File_Sample_1c09362164fb3ef8a127eeaf3e1386107eb12344.zip
                                        Detection:CLEAN
                                        Classification:clean1.winZIP@33/85@39/361
                                        Cookbook Comments:
                                        • Found application associated with file extension: .zip
                                        • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 93.184.221.240
                                        • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, wu.azureedge.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: MDE_File_Sample_1c09362164fb3ef8a127eeaf3e1386107eb12344.zip
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 06:01:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.9815081604689024
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:27FEA4F090F9A12E19E34B3619A01E34
                                        SHA1:8241DA9E265C7B85348A372F15B8C1E19EAD59C4
                                        SHA-256:237438D220E7B1088DBD3B13A8B219EDCC564789A41B15AC7B335014F57E32B4
                                        SHA-512:46B501555A238132257166F01ABB59E945315E83A80CD593482749A13361A9C7C3ECA255EA9954C80B48CA97DE778480B2DD6EC63AC93818DD7C9C2A19A8A99D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......y..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.8....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY)8....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY)8....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY)8..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY+8...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 06:01:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):3.9961709036808006
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:35E8BC440E9E6D1D5F0F4A5BB6A6F862
                                        SHA1:D56284A9B30C99BF0A5CD359261A298AA9312A07
                                        SHA-256:58C8A1C68B3E8F2986325B046B49D6927D5697F8ED90A70105B8677AE5D49BD8
                                        SHA-512:2FA127EC9F92ED599A9D99803435411657725BC17CA2F5CB97E9ED8B15590D31722A764A65D296EA0450F4F36FE41E468AB1DC830F22ECCDB49E22333716CE71
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....4.m..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.8....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY)8....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY)8....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY)8..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY+8...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.005914099207237
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:69D855A4CCD74464D278399FAB2D1622
                                        SHA1:5E8C59B0D3D18411FAACC72BCA8FE7A931C1FBE1
                                        SHA-256:970F9E25731E565229C57C4208F92D2DB51EE655D64F83EDF5DCF7A4843B8A8C
                                        SHA-512:46519DAD376009352F3AC15141F747BCC065EB2689E9A8577D821A85741B1C299C20499272BEEE92C26BB26CC895F25477D1DBE61C52EB873AE5F20B5B0C50A5
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.8....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY)8....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY)8....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY)8..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 06:01:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.996235129862962
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8A4CAE5F3577BA3FD2E3518684BED324
                                        SHA1:7C8D39109900BD8B9B3040551CC1FB9AF73A9C88
                                        SHA-256:137171289B8F65A69EA44082B278650724A5AADB39044151A08C812A32001859
                                        SHA-512:D11659B762C648C79C1828793827E1F5DA9B2C02601CF0BCE8CFF935D4862A4CB095E0AD1E5AC07410D3F6B738C964A53EA18DE9663386D42433B7224CF9159A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....vf..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.8....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY)8....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY)8....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY)8..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY+8...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 06:01:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.984808607416796
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:50150D7D160FF7706FC8323ECC35FED4
                                        SHA1:C454525A16E40E754842FD1FFF6E15DBDB6BADC8
                                        SHA-256:754F1E1EE11D49CDDF9F78653DEE9FD273B851890C90C3D6AA5A6E07A0FB0D03
                                        SHA-512:0F97E1149CCD3962566362E4F1FCA80B854FE37AB042D2665CFC6B90DCEDC1B7565188E1542BFA45C6A5D69D46EEB7675BD8BF7AC04B48BF4F1BE0AA4A4C579C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....Q.s..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.8....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY)8....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY)8....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY)8..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY+8...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 06:01:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.989463639347839
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3E783F8C08D6E041E459341714210F6F
                                        SHA1:0D96E423830830472C04267653CFB6E8479A51EB
                                        SHA-256:982F4039119BEBC164E84A88D42AA1D785CCDDCFE19B91B624A53114EEB1CD19
                                        SHA-512:7A94EFFD67886D0F8F434FA6BA3BD0CECD29E3B51AFD9BD0813CF8387452616726AFA79A597D8705E0BD5F3B4CC13F904D1FE3A6C653D74922CF32369DAEF816
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....:.\..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.8....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY)8....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY)8....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY)8..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY+8...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 1 x 1
                                        Category:downloaded
                                        Size (bytes):42
                                        Entropy (8bit):2.9881439641616536
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvIRvRY4V6tiL9a3a8r3j6W80-52bpGeS9LCPhptawxsSJb_1W_3e6uFWnwucf_UOd4mt5NZof1Fw3CjvCyFR1qHvlhKa2idvslZjH5iCigpFKBGgU5giP_hvQQm_H6WNbHjx9Q2ARKQTyRbRkUCibvuX2QT1DScWIFR4DiScd1wFcPb_zC-L1aUvZ_g4G04ykdow&sig=Cg0ArKJSzJji96l86UFjEAE&id=lidartos&mcvt=0&p=14556,144,14646,872&tm=30961.600000000006&tu=30961.600000000006&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=1017,870&mc=0&vu=1&app=0&itpl=3&adk=2445008972&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=3&r=b&co=2577252800&rst=1729839728234&rpt=1628&isd=0&lsd=0&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                        Preview:GIF89a.............!.......,...........D.;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):26854
                                        Entropy (8bit):7.992442867444496
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:EC5033A65969E8E4B2E4B3DA561D9154
                                        SHA1:48066F477938A8CB8DFEE2FBF7C5A8554AB9FEF7
                                        SHA-256:992A3083DBA7C6B9618969F2373CDDD70340D2E89C30E0419C41595DC1A339F1
                                        SHA-512:EEF5FE22665B62C140E71D9033739D2BC4D287429A465E8B26D9797F4C0DEA190B976DA795292D0013AB3D5374E0952FB3E64ED7DF7AF0574E8F00D2292EC567
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3725035200971240&correlator=2338090781531260&eid=31088373%2C31086809&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fifs&trt=2&iu_parts=5302%3A22309610186%2CWL-desktop%2Cdownload%2Cdownload-en-Programpage%2CATF_Leaderboard_First_Refresh&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4&prev_iu_szs=750x200%7C750x100%7C728x250%7C728x170%7C728x90%7C500x250%7C500x90%7C468x90%7C468x60%7C320x100%7C320x50%7C300x100%7C300x50&ifi=4&didk=1866715383&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D01f62da2565dbb13%3AT%3D1729839704%3ART%3D1729839704%3AS%3DALNI_MbKzjdNVOffQ9E79IUuSnYTNGIDqg&gpic=UID%3D00000f51fe4f2443%3AT%3D1729839704%3ART%3D1729839704%3AS%3DALNI_Ma8j9De6lsNY5jPmBVmGEFQODdkNQ&abxe=1&dt=1729839759280&lmt=1729839759&adxs=134&adys=14556&biw=1017&bih=870&scr_x=0&scr_y=0&btvi=3&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fdownload.cnet.com%2Ffree-excel-viewer%2F3000-2077_4-78205611.html&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&psz=1001x0&msz=1001x0&fws=0&ohw=0&psts=AOrYGsmXbAuosjbtf_9Ym65x-MB86QWpRIdqgS17S56qqZZmkNZDC_KcaMXmH-aDDD75e9xq0sLMPOd6aAAkhXsw8g&td=1&egid=48200&topics=3&tps=3&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYks3sk6wySABSAghtEhsKDDMzYWNyb3NzLmNvbRiLzeyTrDJIAFICCG0.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729839726634&idt=441&ppid=a27b25c6-1dd1-4ac7-80a2-8cb93091b015&prev_scp=pos%3Dtop%26countryCluster%3DA1%26td-slot%3Dtop-leaderboard-1%26hvi%3Dfalse%26type%3Dtop_display_leaderboard_Refresh%26rh_group%3D3%26rh_per%3D0.9%26rh_active%3Dtrue%26refreshCount%3D1&cust_params=medium%3Dorganic%26campaign%3D%26source%3Dnone%26medium_campaign%3Dorganic%26medium_source%3Dorganic-none%26compliant%3D1%26tech%3Dberen%26devel%3D0%26dl-platformid%3Dwindows%26ad_session_id%3Df5e3129c-3438-4939-b3ea-a24e83402d56%26pv%3D2%26ab_upr%3D5%26platformId%3Dwindows%26personalized%3D1&adks=1381950071&frm=20&eo_id_str=ID%3D5356845b3e9c37cb%3AT%3D1729839704%3ART%3D1729839704%3AS%3DAA-AfjZHXZ6W4yv77J7bv3b_SisP
                                        Preview:S..1.iVz.8uDM..P..1n._...u....i...........Y_v&....0>..5N..NX.L.X.d@.....f..........$.E.#((.....r.dT.).9...~.....~5.RQ.R?...0eM..._al.6..../......53>..j$.$!oE......fZ..w.'.M...Y..E.".......g.{.P..........i...$.w.....R3.u..\...;..<.]y...9.".H.1&."E......q.%..P..U..LQ .;..L............6`.5N"....]~...1...r...).3.D.p|k2.u._...!..MGf..Vw.....yIJ.......tD:..i.....V.B.S=.I...d<.....w#V.1Q.692........_......:...h.....2 aL.3A..A.._..'>?.._.......!q0=......L..........?Ix<=.L&..?.......~B-..P.6..(Y~l~^.....i..(x..x.L.L:.p...?o.....{}..N..wU6.}.f..........E....j.....7...........&?.,.'.o&...OG.7........N.../........2.m..*N....c.nm3......*>...e.....|b.O.......-.+l+..v.v..,..[f../..qR..5...Y{.@..g...P.;S.g.J..I.f$..2z.;`K.fW....2.{.T.2k.......U./..).a..Ga..^..I.q>.@>.........G..JW....%.........^E^.&-..I=.E.d.-./.....YqR..c.ni.D......Z..Z......\....\1D.(.0...P5....N..o.>( ..).".@.V.N........M..g...S}b.uWQ...}.H..28........);..M'......Q1.(.X.0.H...d:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5162), with no line terminators
                                        Category:downloaded
                                        Size (bytes):5162
                                        Entropy (8bit):5.3503139230837595
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                        SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                        SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                        SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.GZmhE2vV14w.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuKvZ-nsYNivRzfGpm8QSi6tMFrvg"
                                        Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max compression, original size modulo 2^32 150329
                                        Category:downloaded
                                        Size (bytes):54244
                                        Entropy (8bit):7.996195443240818
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:2AF634C89A287094468A085228ECB688
                                        SHA1:FD1B1CF89DF069E891FCE56532796F46C0C62CD0
                                        SHA-256:DDC33A54F8570B51917AD635F9E462797145295743BC93BB9D4C3FDAC9643AAD
                                        SHA-512:8F856D96099A0AAED5D0E8CB7D1CF7C0EF03EF2F364F0584596524346D0F63D8BFA986936CA060D63D84793ED6F4F7631442AF35B06694A5CB089E5D4813F791
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/adsense/search/ads.js
                                        Preview:...........;.s.H...S..+.N.....60.n.a...jI..]F.sL...{...%;.........w..V....8....aQ.)}.....K.f_....r...T7.IH..q.M{....."..X9.....iA|Z:...).U.P.@......G...-..R..xE...."K.=x....O?=8~../....N5sE.........43+.uJ-...f^..\,..............O.h.,...x.l.=z..$..rM.5.3..tjR/..x_...5.Bg........u...k...W.h..j7.n.s?.......okZ...kzyR....wu.l..5.T;.9N>%.]#..<.... .:...8O...WE.. ?.....WMou..^...x./>T.%..."#q.L]W..H..o..".....$q.{....~..~C....(......yDr...I...$......y].nZx...#..ekf...<..fU!.|..w........]]....t..X.9..>}.........{-..]]...f^.....>.Q.}. .G....../.g.W+7.....En.....mz....W..*.......g.^..'..........qu....b..2U.Y..T#AuN.K*..9.*.z...nQ...|.3\...*..v.ev...$...q...3.KZ..|....q..IJ..7~.Sk83/H...Y...rk.n...y..W....._.WO|....*+Z.1..G..h.}s....b..g..N..iY...,..w.l.O.o:..6.....M...<.........Yh...9..0-\....j4j.&1wfr.6....q.\0....1.Y....8Z......9H....F#o...#....fo[Geq9x^..J;!y^..`./.....5#@J..A....Z|C.3.........I.J.Z.&.@"...~......c...t}..P....3...$..x....-.\.K..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):29523
                                        Entropy (8bit):7.992172018788262
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:3FD3637605E537B6EB6D4EB0FE3D14EB
                                        SHA1:14455061B6BB6C5D79D41FEB1B53FC0447154CE6
                                        SHA-256:3BEFA56BBDF0AF20F559462AAE55F0435D52A0A84629022F1C277057A0D92B98
                                        SHA-512:771D1CE2684DC88410E9D6B25998C526B54EE898A3C3232EC87CFCAD0D2424B03B25A75BC37081C24DADDF270E215C8072062A53088D95656A9AE08DD2A1A37B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                        Preview:..3j.6m.w;0...E..?F.b..a......9....nIA9..J.vcDr.. 5....7.E.|g....d...N$..3J.......U..X\<.D.._].#Rp@;d....7...s......%..)JhQ/.2......T..5....J..{.R..T.f...t......q....IN..6..#..... .X.......?.....zUG..do..eb...{(...........0e...pc.8.o...C.....D.e.Pe<{.h....n.Km]...5C.f.j."Z".../{5..=-`B.|K...\.Y..);.a{.R.H.....S..P.o....qQ59.b..e.m..!@..M.-......6..U..4_TY.N..}P|......P.l.}...7...fc..F..(FV.SU.v.....}...r..Y.....%...a..#.. ..W......6..<np...K...g..`.d.....R&i...X.H.{@.P.....U.fv.. (.j.t.....-6 H..9.g.#..=..|.. L..J$%.IIn..U...@.#H....$.jZ....Ry.;$.....!....YZ5.....z..Y.v...6.\....../..G=aH...n!I..w-..M....m.....XIj....I..+tZ..v....IW..l=..8..=....,...n.......=.8.r.)..F. p.e.d.9...].o}.-..w..~.8....e....Ia.P...[....19.s.....O|..'s.a`e\l.....Z4{..j.=h5m.W..I..j......~:.j..2..e..d.... ..H........OD[.Hs....EfP.;.=.}b9....NQw....N),.$....{_..^b.......v.....U4..9..2c;..@,..0.......8rv..j....Zk...j.....w..z..M_..._V]..|...d......~.r>...J.!
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):81129
                                        Entropy (8bit):7.996736272904524
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:F22FC5850A05B8C3F3EA1D2E07EE52D4
                                        SHA1:1AB1D80E508CDF5214763EAEFDAD3ADF073AB807
                                        SHA-256:D032E15310379A5158A61AFF62C4FC612B9FF1F58138B53C9A9F7AE458CA4CE5
                                        SHA-512:2716EC34BC9C42908B69DB863F7E81321D7EDCB839ADB4F46635BEF75166C6BDF639DF8C241B34508E822020B520E6EE100FC7C4ACF6E031D200B06B97A5CB03
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://download.cnet.com/prebid-client.js
                                        Preview:U/N.!.........c.>L.v\.....S..??_F....bC.rU....6.i }.,+l....d.....7.j...H*..d..dW[..Y...R.i...k.~..k.K......NG...@r...i...P...L.......(...U ....:..5i.I.../.l.Y...nv;U.c.E..e..pi...ym.e.ougz...3..x..?.....&""R..a..P?/.._gl..e!....c..M...."."u...2..53I.......B../b....f.P:.y9..W|J...m(Y.M.}....cZ.B../..G.......Oy......z..........B....T...;t...I..D.......W.?..E.MP.Q."...a`....*._.\0..,..[.kX.............x......e ..zYPDZV.........u....M....yt.J..$h.d.i.5...+%M.*(Z.,.Zn...R...W`..........N/...u.o....N.......x|~qv...D0..#.x.X@.Xe...C...s..x.ic+0\R.....T....EUqz..........K*.g...)$.\R.Z{0.._.s.=$...'..u...}.P..).M..74b.......M.....lX!;.:@....&S.2...J.0a.'...K.p..Vf1..X..Y...\.. x..:.6....._..yE.t ......N.f...M........Z.s.E.Uq..zK....i*.'+2[..k....j.....yW....Xs2.......q2.Nz.T....5.q...6.pAR<..s......@..,y5.o)Y..^.z;.4...*....6........3 i+.$M.A.. ..&.....a...F[......XzE...3.3(LNSuQ..^=!-...."iId..".......w..h.v.^..K.@...o...Z...._.O.j-m.b.k.`....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1223
                                        Entropy (8bit):7.551929948097516
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EFE7B640DF81FA2198B02F78ACDFA85C
                                        SHA1:AFD46C15FDE3FBAD12547451A03B1E2478DAE928
                                        SHA-256:964D57D9B92010F1BB2EC8AFAC29B926BB45A842629BD303F1417808FB912F81
                                        SHA-512:738ED14B76A81B0A9C225D66A8FC3F635F8EF1193D4ED5199D98E20DF89C211D67B811139496A998BF8D07A10D9CC38C4BC2C4E2BC8A28D69C9A9EC34376D268
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://di-images.sftcdn.net/t_auto/download_intent/templates/opera-norway-as/opera/opera-feature-c
                                        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...3PLTE.....................................................rA....tRNS. `....0..p.P@Q.......bKGD....,....pHYs..........&.?....tIME...../$j..C....IDATx.... .E........CE. ..vv.<....1.....k........)G.PR........l...W........b...b...E(.2|.s&.R.)e.%..B.a..W..aR..T...a.e[$7.."....6.ajK...yK$..N...G..z..h+. ..a5.X...I..\....+..T.DG..._..H..3...?c,I!....C....).!..`$+...@aF(4rAJcF... ..X...`}.^.....YV..it....4...4=.\X.xd.!...l....,.....IB^@.?.L.<..>Y........4....X.S..~.KX......k.].S...Q. .O........qH..'..\.r....3AV... ..cK6....]....H.|..)=.`...M.~.m.)>~.....d..w...).....:..?..Cd.8..W%......L..=.....A.o..@.........W.<.-@..% .....(.....B.;.4A%..........*;...P...Z..^..uO`............C.......)X.u..L.p'8}h.7..p..E.HOpR[.G.:|.\....N.,.e`......M........5..c.p%.d2.w....-....R6._VTuA...{.G...E..=i.".l..w...o?...C...6..T=......m....sM..}.nH.&.h{.i%..]c.ALM..i....Kh.H._&......o...A.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, original size modulo 2^32 18220
                                        Category:downloaded
                                        Size (bytes):1752
                                        Entropy (8bit):7.890296062791414
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:68C4C60D08E11BFD4051E9A5A9362543
                                        SHA1:FB284C61FA07AC09F8D7C6A9FE5B5288FB088E4D
                                        SHA-256:C0A680914E8CF8BAAF35617147CA858750CA1ABFA1DCCBADE601209C15CBD52D
                                        SHA-512:A85A14B168A9F8648B19B0588B186C389ACD511FE2E9560D055740F725FE2CE8142EA2A45D9AB9FB596454962AE5DC3D5AE6007555E99C677284A1A802FF0068
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.PM4vsnSsNn8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk/rs=ACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g
                                        Preview:...........\Y.,5...]A|...`.....!!>.b.H..g...j....oU*q.;v.J...../........._?|I)...<...,"...(.K!.I./(.b.(.Q..\L.;.*... ;. 7.......o..e.T.|....$...J/.v9..jR.}.mK..+ 7.........8B.H..I#.[.......X"{..6.&.,2....0..."..U=...XI..M.*...5P..E..])G8....M.5.....w..Q.Q.....\....s.....E...%...H-j)....6...#......r"..D.{....1.i...B..}.~...Oz....T..7.Gj.....z.....^K..k...wn.L...D.zw.eVY.^....Q...mh..[....Z..1.@p.%..Cx.4ftCz.<....w.z.v7.<va..]s..g......V. .+.....4..l./....C...U.4.I.......s.[..B......<..|.>...0.GN......&."...<..Ll...w....)/../..O..T..#.+....Us1...p.b..G....C9.G..Q...S.I.WZ..H..... .FA.K..D..\z...Q.......L..q.J..Pn0.4.m4....3.a.>..2!{mb+.C3.4@g...5;...n....]x.v8..g=..t.......fc..>.......y).s|...{UjI.T...z.....3....K.^.........w.......Lm..g.z..T.UI...(}X.}D]..\.6y.aO.,S'...\L1N.+(.......$..(..%\...d...y.V.).......r...R.SO...<.U....6.i...V.Y%$.z.M.B"E.X.7.x.Y.+.$.*..c...W....E....*=m.m.vA.nQ.e..H...F.X_..0....8R...{....y3z.Z{7.k..A...h.'......Kn..R
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):112635
                                        Entropy (8bit):7.99783487137101
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:609D5317BB3A704124AD3B64F5466839
                                        SHA1:5CD8F19B6B5F1BEE15522752CA72D7885620004F
                                        SHA-256:3025AE4EE30CAB01B396842FAB223D16BCB5BDADAAEEF89372D3A0F3D39B1467
                                        SHA-512:6C365B54389C25E1156806E79D8488455C767CB4541553C1F90EC99CF1BFC91FE31D0E33B7E396CD97BDD186320461D0C2314589F68C95C22A4D3B69C12AECE0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/search?q=free+excel+viewer&oq=free+excel+viewer&gs_lcrp=EgZjaHJvbWUyCQgAEEUYORiABDIHCAEQABiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIHCAYQABiABDIHCAcQABiABDINCAgQABiGAxiABBiKBTINCAkQABiGAxiABBiKBagCALACAA&pf=cs&sourceid=chrome&ie=UTF-8
                                        Preview:....$.B....jk......U..&...#u........b........?_.....P.fq....W..i.s.x!.c,gk.y...............u3..N_O..$...W.......j}&[..R.Kv.=..!.-Wp..S..^.L:.[Q.3iMN_.F.vj_.......3..9.@q.Xt.....%CJ.+....d...f.-.9..H.....$O.Ty..f#+..].,}.U+.M.>Y.d..~...W.\.DD8m.9.&...x(.v?fo...e..:.tM..P.+a8.4.|.d..Z..B.U...1.../-...H\.Hh.UY ..2..Xn...?I.....;h.5.rC9......'....Oq.c..Hx.kx..Y..P..e....`~:....9..Y.qr..mo.<4.[.H*M.e.R)...q.Hf%...Gw...R.J......Y7.......l..v?...........\../...=.`.d..1.D.Hi..}f.M1.@.+.v.*....F...<...Yg.Qi.>s.N.FX~...l.j..P....j..`U..y...G.1..j~..|L....l7........._.>..N..".iOO^NN...!=..3kO.................#...f..d9.%..9MR...z...r5.......r..."9.>Fe.o.d....W.p.Bh.........2..U.PU.Xy...v].QBi..r(.~.d.$SY...f.Z4.X.1.2.Gcs2..R...'M..1..LF\i..\q..o........g*T.~U..K[.:..>....F.,..K...q>%.2..+J.?.l.u..$\D.q..IQ.U].....B,...N..3.zL..JG.....x..#.@8..'.2....-.\...-<3.y.t.....3\.......d./."?.-.UAD.....Y..{"./..4.\...(.9..0....g[re.0.L.j.&.mI....0.@..E...O.8..2c..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PGP Secret Sub-key -
                                        Category:downloaded
                                        Size (bytes):456640
                                        Entropy (8bit):7.999324310426235
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:2AC0C626202020EB9D7372BFEA8C5A5C
                                        SHA1:86A5221F18FF5B2332938A2165D85D73D2A7E4D4
                                        SHA-256:53F1F0C175074B5DC15277F425F4D9735D4F1DBF54A3608DFD929678AB0FCAC4
                                        SHA-512:AFC64ED816C174888E828718AA20EB27C5B8EDB5FBD23F2A74A36A51FCB72085624764DC31593F0D2B0D8C9E938D9211B500DE63E62490C041483FF0E4868B42
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.PM4vsnSsNn8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk/d=1/ed=1/dg=3/br=1/rs=ACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;ropkZ:UT1DG;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,d,csi"
                                        Preview:....)..B.....^.^:..l...|.............}......o.`,..dg..}.......E.[PD..E.[PD..E.[PD..E.[PD..E.[PD..E.[PD..E.[PD..E.[PD..E....*.....=.ae=..Di.xL...[.S....t.a.)...4........v.y@.:.gk@.0.8.ae=......|...`yH...jH.1...ae.......R...pyD....kDW0...ae.......j...hyL..jL.1...ae.......F...xyB...7kB.0...ae.......vM..dyJ..wjJw1...ae.......^M..tyF....kF.0.y.ae}......a...lyN.z..jN.1.{.ae}......I...|yA.z.OkA.0\x.ae}.^....y-..byI.z./jI/1\z.ae}.^....U-..ryE.z..kEo0\y.ae}.^....m...jyM.z..jM.1\{.ae..^....C...zyC....kC.0...ae......sm..fyK..._jK_1...ae......[m..vyG....kG?0...ae......g...nyO....jO.1...ae......O...~.@.....@.0<..ae..>........a...........ML.6c.y..-Y.b.u.6m.c.}...9v..s..].v..{..=y...w.>}.......././.=.0...G..m.G.<....T...s.k.o...[.|.`...z.^21a......d.._...[>...<&...R...8. 9..l.!%T.......:.=....,G6k4..G"...{.../.A..CS......%.e..er.U..L.P.M4.=K.@y.gJ`.l.\....Mh .I...m.n........_q.....M.t%.7Z........ l...'.\R.d...~.....t..-....<..........@..mK.%.^./....c...I}_.N....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):222448
                                        Entropy (8bit):7.998870911637064
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:EDCBBBFCC0306B355383711788628CA6
                                        SHA1:3A1A3CF804EE6209CCABA4625B102B8970D3F6A8
                                        SHA-256:FB0A8765D1224731E32A99A756B82988819C862A7DF3F2028D85F6319AD8A710
                                        SHA-512:F0638C4E8CD6D4CEB739BCA2F72758E054FCBFCD21CA862B577F920AF9C9ABC786281EB55D4E3DF95650D7020280537275E144A11134D1841EB51C9E08BAFA1E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.PM4vsnSsNn8.2018.O/ck=xjs.s.nz9WdXPVx-A.L.B1.O/am=QOoQIAQAAAQAiJMGICAAAAAAAAAAAAAACAAAAABIAgAAQAAAAAAAAAQAQRQQUJkEAACQVwAAYAMAAgAAfIAEGBUAMAAAQEAAACEhAAABAAEQALBCAECAAAggAICgAAAQAIQIQAAAQSOAfv85IAAAABgAAAAAYAQICSCAARACcAFIQAAoCEA_ChEAAIABAACEgHAAwwAEFQAM4CgAAAAAAAAAAAAACABCAACAQEDoBxAgAECPQAAYAIA2EAEAggDAAIoASOAHAAgAAAAACUAgAARjAQAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk/d=0/dg=0/br=1/ujg=1/rs=ACT90oEo0iQo7IDbTwaoX_Nitq0NEAwV-g/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy34j,sy34g,sy34f,sy34e,syz1,syz2,syz0,sy143,syze,syz3,syyz,syzd,sy2s1,sy2s2,sy2s3,sy13z,sy174,sy175,sy140,sy3us,sy3ur,sy34c,sy13x,sy13g,sy11u,sy11m,sy11v,sy11s,sy11q,sy2s4,sy13v,sy13r,sy13q,sy13s,sy13f,Eox39d,sy7w2,sy5sr,sy2j7,sysa,tIj4fb,sy3s7,w4UyN,sy8y,sygt,sygq,sygr,sygp,syh1,sygz,sygy,sygx,sygu,sygo,syd5,syd6,sycc,sycd,syar,syam,syct,sycu,sybc,sybd,syb8,syb1,syb4,syb3,syb0,syaz,syap,syax,syb6,sybb,syb9,syak,syas,syaq,syao,syac,syaf,sya9,syae,sya8,sya6,sycw,sycp,sycg,syck,sych,syc0,syc1,syc7,syc6,syby,sybx,sybv,sybz,sybs,sybr,syc5,syc2,sybq,sybp,sybo,sybl,sybm,sybn,sybi,sybg,sybh,sybj,syah,syc3,sygc,sygn,sygl,sygh,sygi,sy8g,sy8c,sy8f,syge,sygk,sygd,sygb,syg8,syg7,syg5,sy8j,uxMpU,syg0,syd9,syd3,syd4,sycx,syd7,syd0,syag,sybk,syd1,sycq,sy9h,sy9g,sy9f,Mlhmy,QGR0gd,aurFic,sy9q,fKUV3e,OTA3Ae,sy90,OmgaI,EEDORb,PoEs9b,Pjplud,sy9b,sy97,sy95,A1yn5d,YIZmRd,uY49fb,sy89,sy87,sy88,sy86,sy84,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy3vt,sy3vs,sy3vr,sy3vq,SJpD2c,sy5oz,sy15t,sy15s,sy15p,sy15u,sy14q,sy15r,sy124,sy126,sy11z,sy121,sytb,sytm,sy5ow,sy5ov,sy1pm,syu2,sytu,syts,sytg,sytr,sytj,syti,syth,syt1,sysz,syst,sy1h4,syyv,sy5ox,bEGPrc,sy1ht,sy5p1,sy5p0,mBG1hd,sy5p2,mscaJf,sy5p6,sGwFce,HxbScf,eAR4Hf,sy5p7,h3zgVb,lRePd,sy3vk,nN2e1e,sy5p3,sy5p8,IRJCef,sy5p5,sy5p4,scFHte,pr5okc,IFqxxc,sy3vl,OXpAmf,sy5p9,sy3s9,sy3s2,sy3s1,sy1h6,sy1h7,sy171,sy173,sy172,sy16y,sy16z,sy16w,sy16v,sy16r,sy16x,sy103,sy104,sy102,sy105,sy101,sy106,syzt,syzu,sy107,sy108,sywh,syw1,sywi,GElbSc,sysf,sysc,sysb,sys9,DPreE,sy5pi,xdV1C,sy5yq,HYSCof,sy6it,sy37e,sy1nf,sy1fj,KSk4yc,sy36b,msmzHf,RagDlc,oUlnpc,sy81a,sy81b,sy6s4,sy3ln,sy2hb,sy2hc,sy2h7,sy1qr,sy1lr,syw4,sywa,syw8,syw3,sywd,syw5,syw6,sywb,Da4hkd,sy33u,fVaWL,sy1ls,sy1lp,sy1lo,sy1lm,sy1jr,syx9,syxc,sywc,syx8,aD8OEe,sy6s2,xfmZMb,sy5xh,cSX9Xe,syv8,syvc,syva,syvb,syve,syvd,syv5,syv0,syuz,SMquOb,sywo,sywm,sywn,rtH1bd,sywx,sywv,sywu,sywr,sywt,d5EhJe,syyx,sy1hp,sy1ho,sy1hn,sy1hm,sy1hl,sy1hk,sy1bl,sy1bn,sy1bm,sy1bk,syx5,syv9,syx1,syx4,T1HOxc,syx2,syx0,zx30Y,sy1hs,sy1hh,Wo3n8,sy895,sy88x,sy1fw,syux,sy1ge,sy18f,sy88u,sy894,sy890,sy36k,sy88t,sy6z9,sy15w,J4ga1b,sy160,sy161,sy15n,sy15y,syub,syua,syui,syug,syud,syu5,syu6,syu9,sy16a,sy163,sy162,syvg,syvj,syu8,A7ULAd,syso,E9M6Uc,sy16c,sy16b,cNgdQc,sy187,sy185,sy164,syup,syul,sy184,sy183,sy167,sy166,syun,syum,sysq,sysp,sysr,sysm,sysl,sysj,sysk,sysn,LdB9sd,sy1iu,EbPKJf,sy1i2,sy1i0,syib,sy1gu,CnSW2d,sy1iy,sy1ix,sy1iw,sy1i3,pFsdhd,sy88w,sy88s,sy2ks,sy1ig,sy18k,sy100,syy5,sy88z,sy88y,sy6yy,syzq,etGP4c,sy6yn,nPaQu,sy39a,sy393,sy394,sy2t9,sy1bf,sy399,sy39p,sy39o,sy390,sy39m,sy39l,KHourd,sy6if,vrkJ0e,sy7kc,pHXghd?xjs=s3"
                                        Preview:U..z....q..pu.Wv@....~U.@.....@.>.TUUo..... ...o..._...........`..............................+.n.s...'.^.z.../.~...._..??_.....tx&1.9n5..'.D.......w......N...L.$Z.^.)...X..X.]Es...R.b...J.YU.F..$..5..k.....c.l...\N.......q]....g3^5@tK.-...~.....Y-.s..BV ...fe...xm..1..05.........r....}/...xa0V..x2..1...V.......$$!.aU....`A..@.J{`...U.V./....z}..2..?_....GG..x...g..xv..K..B...@..v..;.....?_...MuJ....M..q...u.. ............/...kJ......T..m..$QP...].j.}^I^....IU^].Krm....J....b.*......V....A..Y..0A................8'........d..$K"k..3..L..K..@...5G.E=(.V....=.j.).ZW...1<.2L9.)...Uj.M..."=H=J=....EUO.O/........z?"..G$....."....H.H.r'@....H@UIP.(.M...h.A...d....|..0.z...i.]o{...a\y..]/V.X7............b.....W@.V59..j..TD......5dIY.....~..g.N......YC."e.6..ri......8.^..m...T...Y..f.R...*...v..g.1.......R,...7.2.JBg._..*..WD..O....6....k.`....$.7...%9....,;..%..:.)...Q..I........U... K....j.9.0.d..zt.*.....n..OL...?31...1...@..R.....?.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (30926), with no line terminators
                                        Category:downloaded
                                        Size (bytes):30927
                                        Entropy (8bit):5.532048915274317
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F8C5C4B61768F694F31E575356D1217B
                                        SHA1:EEEC3E2A34A5B7217D3999FD313757DBFB5C3AFA
                                        SHA-256:18EBF73DFD05DB2CF2032E44C46D5DE85787C1E0B556E83414ADEED283EAE11C
                                        SHA-512:2AC35DB7891E9CFA32FB524E74DE35491DA26A10E3380292506EF59A15565BFC4E35F6B592640AFED15AA70B6054628021D29BA24EAA36C2D6FD676A62CECB05
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.dwncdn.net/public/ProgramPostDownload.c04e62.css
                                        Preview:html,body,p,ol,ul,li,dl,dt,dd,blockquote,figure,fieldset,legend,textarea,pre,iframe,hr,h1,h2,h3,h4,h5,h6{margin:0;padding:0}h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:400}ul{list-style:none}button,input,select{margin:0}html{box-sizing:border-box}*,:before,:after{box-sizing:inherit}details>*{box-sizing:border-box}img,video{max-width:100%;height:auto}iframe{border:0}table{border-collapse:collapse;border-spacing:0}td,th{padding:0}:root{--gutter-neg:-.5rem;--gutter-pos:.5rem;--article-bg-placeholder:url(data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMTI4MCIgaGVpZ2h0PSI3MjAiIGZpbGw9Im5vbmUiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PGcgY2xpcC1wYXRoPSJ1cmwoI2EpIj48cGF0aCBmaWxsPSIjRUVFIiBkPSJNMCAwaDEyODB2NzIwSDB6Ii8+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQ1MCAxNzBoMzgwdjM4MEg0NTB6Ii8+PHBhdGggZmlsbC1ydWxlPSJldmVub2RkIiBjbGlwLXJ1bGU9ImV2ZW5vZGQiIGQ9Im02MzAgMzY5LTU3LTY2Yy02LTctNS0xNyAyLTIyIDctNiAxNy01IDIzIDJsNDUgNTIgNDQtNTJjNi03IDE2LTggMjMtMiA3IDUgOCAxNSAyIDIybC01NyA2NmMtMyA0LTggNi0xMiA2LTUgMC0xMC0yLTE
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):24884
                                        Entropy (8bit):7.989589169515537
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:948C4DD89FB025E6734FA866E4B278B8
                                        SHA1:A0FE292E033008AF31CE0BDC1FE51CEB182620D0
                                        SHA-256:7A721B5C7DF1F7E0BA979B2BFB63B76C12B1A547241238B4B56C9F0245E5A122
                                        SHA-512:6296DFCB199245D50F48C58BE2CF54EC5BA9D482C922B81AA1BBB3F6A1A797192BB675DE953E85E97C2D915F1088648388F5AEE24D9B3DB442DA809A35508DFF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.PM4vsnSsNn8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk/d=0/dg=0/br=1/rs=ACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g/m=sy5z3,sy3sz,DpX64d,uKlGbf,sy5z4,EufiNb,sy1ne,P10Owf,sy1hi,sy1hf,gSZvdb,WlNQGd,sy3lf,sy3le,nabPbb,sy5pf,sy5pe,sy1bp,syzh,syzf,syzg,sy1j2,sy1j0,VD4Qme,syg1,BYwJlf,sy13h,sy13e,sy13d,VEbNoe,sy7er,sy2se,SC7lYd,sy36o,rhe7Pb,sy1fr,n7qy6d,sy1ft,HPGtmd,sy1fu,uLYJpc,sy1mo,sy1mn,q00IXe,sy1mt,sy1ms,sy1mq,Fh0l0,sy3a8,qcH9Lc,sy39b,gCngrf,pjDTFb,sy39k,sy2gi,KgxeNb,sy39g,khkNpe?xjs=s4"
                                        Preview:._%....Z<....z..7........T.bCV.(.1..#..|W..<.....j..(J.mO....YI.^L........{.o...X$P$%..- ..P....n..."-P..P......-5.~.~!..=9...m..........Vs.a.B.....<..K.Q...3...Y.}I+.."bC.....Y.u.m.m.l.......Q.b....\...=K@......bf.....8R.. hl...%.K...23..<.j..q...P[....4.uO..f......V."?..2.c.|..s...yk..ad,I]@...N..t.CZ...!2m....W..q<(..r..(q..)...=....(.......rr|.,...]...o..i.NY.D.../....?....Y'.>..@.s...W...*..Y.P..b#.%.JT....2-.I8t...i.ea!xh.;.D.......|."a...b|(..Y.a..f."=.W...x9N........0.Aa.k..[...%1,.../W..Q.\.......D{...+f_%cIY...t..B.....>...Z.g-2...x);a.f..N~...u.....4M...U....2..I..2R.E....d....Xvd0...'P..5..4.Sr..o|.0a...M.F.*N-.M^W7...td....9..u..R..F!Te....r...I.'.z~...k.dX.jXd...Z...B/5.>....K.3D.LD=c.q..lw.{..s....r."..k...;....-...'%4L...}...5k.!.....d..Xi..[~..vc.j...~.z.l......+.v50#.c6G)..P...%dp...|.k.g)..r.O. #...2..2.H.U.{v......s.j.jG{.+0_.L.r....../..-.....8......g..gV.B.9._...]^...|N"../.*.....o.YW..c..S...../$.t(..a9.....g.o.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1238
                                        Entropy (8bit):7.502563045128445
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:17EAA5CC91616FC4E3E48DBC01382B70
                                        SHA1:F266117EC525A95998F2E86B7A825A63AED1228A
                                        SHA-256:EDA7942CC013141A7BA4A583BFE5CF32F905C75178C810333939289B062652DA
                                        SHA-512:5F4FF54B74D12CBA158D53FEBFABB70883A08C5499E4D3D98E25937D112B1D55204CB79797F035B7246993175266AF589101305CE93D1C1C83C4D7DDC4907E53
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://di-images.sftcdn.net/t_auto/download_intent/templates/opera-norway-as/opera/opera-feature-b
                                        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...9PLTE..........................................................*......tRNS..P....&@..`.p<.6-......bKGD.{.l.....pHYs..........&.?....tIME...../#..F.....IDATx..ZI.. ..E........V[ @.9...2....4.U.V.Z..o.2.v.u.`T^.].3.[3.^.]j3@..K. ..7....!.8A.o...-.. ....E.|....(F..U`.A..3..J.>....c.@@I..?G....y....Tf.J...$..e.QN..Y....J.H.....SP.....^d...6[.BQDD2.....WL....H....2{.+.P.$..8.V...~.a..d..K_...`....C...+....~...jj.w.]0S.).......$fS.*....&..@7..HfA|.x...8.......Zk!..&...V.\..W).{.L.P.........A....a......4a...X4....Vr'.....;..{buB.....Q.......T.X...x+.zi....w....iR.....LcC.#..&.B.X.B .K';.,..9.s...I.&'.5..#.x.A.1...yj.S../t..0.D'..;!+.m,.....l...L..0...%A.....Gi}.).\.7H..SzN8..Axz..|R..ZP.E.N5....?.1..Xf'.DT'T............<(X.. .e.E...=...)l.l....q...T..3{._.%:X+..H...`.&.,..H..s.....#...@."....0[....>..&.k....M..4"...".;..ul...qo...+...B....;..L..S....._._.r..G.Zb.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1706
                                        Entropy (8bit):7.873116839784567
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:75FA5C2AB41CEAD5DAED9868B2740DCE
                                        SHA1:5AD404E330872FE0E853D3AEE5C7462620CAF1CC
                                        SHA-256:831DF303A24B15F6F18553BF626E36CB8FCA3CCC9425CA2EAA3D03D25E02EA64
                                        SHA-512:68769FC1548C06954F522C8E42972C47220FAED8453DB2B058D41A3BA6BB0C4C64A7A1D2A32863A3705662237E69220DBF5EEE29255957D6EAAA3059945B8A2B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                        Preview:.)..d~....r....@.}..j*..IE@.....(.......}:<.s^....v.>F..I....=...1..s:..={U#R:.....?~....Z...LjZM..:M.J.z..q.......p.K....hV.x......h..N]...J..A...W..y.W@]km..&..\U...O+s>..J.7......F....O95.<..K+..skYk..x^T....k5.F....iV....y..BS...c.h...c.!..v...!...........5.[_... y..{...l..}.m..v&<B.2d.L.Y;...>.<....+.5..A..P..?~X........\..v...O...C|~^..../.F.....U......yS...H#....F8.Z....|*r.q.L....:,.O8..=.1#...$a.g........p?..(.e.../..IG..G.4 i.........D.p.....L."h6.p>.....B.........r.c.....T._Y.l0.O.....]..k.......$...*h<N.Q.x.....{*.|T&^h?.1........m...b.Ge..C...X.Q.x..3...0.#L....p..>a.2......6~.!?a.#.sF.$.B;.t........O......M..L.&..#x&tn.R.$f.>3.Bf..h..{`.....$.=.pdyq. .......c..4.3.rU..E.....N...!..|........(b..+?. ...Q.i$.F%..d.!)b.....&..+.w-..P....1...nF)o......%u....:.d^.5.e.:..5...G.9....!4$..*jxen7....(..k.A_....K..Rjlj[..0../w...zy=2q...(..r...N...cvs..Y.Q....Q...p ]>...i.x8.<.....mH.;...v.n..P0i.........<dx?..l.>.2J....eT/..^...53p...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):6402
                                        Entropy (8bit):7.974863649495839
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F9C7CCF8A881C621AFEE8EB4202EC2C4
                                        SHA1:FB2E16928794F4233E0BEC16C2E75975AC5CEE97
                                        SHA-256:DB7C652E8B46BC8B277EB57B299541EA7CBEF676F141A907BC9FB1C3844A4693
                                        SHA-512:0A9F42483B1C6D80B56AA91D671AFF9EE00EDCAB4841D08DDFC6EE45E94C9CB6CD13C5F71F6555FCDA65EA1E13B598CD31F6845599F7B33BE57D6D79501F2A2A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                        Preview:.P..`9`...{p.>k..<:.D..3f.$.~.......l.6j.>..&.C.S....(...02....eu....&.S....-.VC.B.....[..=7..@L..."P.\V.k^l.....]..VS..5.a;.i...4..1tJ...V.O. ~a..CG.R8.*........X..b2r....;s....j..0....(.R...8.].\t.:......p8.........l.T....HC...p.,....:......]'[.!Q..C87].J)wM.Z `.1...W...._...E..:.......<`....[..;..7..!V.a{.....y...|........j@$..b.Y4J...........d...J~.=...y.s)......k'.C........KB.^..u..dx.=...<..s........B..1=.H..K.....J..E.:..JC.U.../E{....z'..t.._>..E.%.8S.A.t.z..V...".l..8.........{....a)}....c&.....d.5g..lZ..>VS.M..X....c6`...L.+.)J.3@.^..~...Ki".7.w_).]:.wT\{.. ..p.(.\f?J....P./...T5...I......Uv`?....l>y,.v......F..@..6w=..u.O.*k....,i`cF...o..o[.tc.1...8.h|.w].....3.=.u......S..Ck...u.?.....p....z........ ..FQ.k..U.p..l..%.3...1.....b68g'.M+..N......nct_].............G.i....#...(*e...g....%b......'.8.d(.W.\.!C..k.s...@3.-."kG.'.W..g..)e..T.....Q.....~.."..V..!.F.<.........`%.]$...f.}....e..3...?.A......G..w.A2m..u...'....:..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 128 x 128, 4-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):851
                                        Entropy (8bit):7.2113782213157105
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C3E5906782A2F51C9EA850382A4E2E32
                                        SHA1:B497DCA55840B998B046021EFFEE658A00438B70
                                        SHA-256:0F5B7AD8CAB96CC4938A163B662158BF4BF346FEF636CE7A0FBCF8D65AE6AD34
                                        SHA-512:DB2F52EA4C38A852BCAB1AF51713BF9D2280D7AD693E1B626E1073FF7DE8161F4DA5EA776442DA9BBC465566C26B61757155A235D4F37F29E596F9DFEFDE0F4B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://di-images.sftcdn.net/t_auto/download_intent/templates/opera-norway-as/opera/opera-feature-a
                                        Preview:.PNG........IHDR.............1.|.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...0PLTE...................................................L....tRNS..i.... P.@0.+;.v....bKGD.........pHYs..........&.?....tIME...../"..vv...SIDATh..J.A....3.&."..A..&...v..ll. D..H-.6A.;.v.V.......1..y.gfs....M:..s..........qD".H$..hf..V.8..\......{{x...................Q.6.>$..l.V..;.0.N<.z.t....07- '.....@...sc.........O.<..7.B.......@.....2..+n.`....w.6L.N...5..3...P...L.B.....A.(...p.].........../..o.@w<.x&...V....u.(f..y..S..:..=....0d...G.L.....x....i.....t.@>....<..,. ............Z..7(.dX.l..3.x.'./R..k.....c.w..[.<......z.|........[}B..B.?E6_...D.......p#w....=.."..8...z.F....O@..P.*...........@>...Q.......Wl. g..........I......L}nt'8...'W,.{.....3...6:....y3..F.0?.=}..Z........M..D".H$2.7.M2..o......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):20969
                                        Entropy (8bit):7.990706486850713
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:1D19FD6AA4EC2F288C8AEA91FF64557A
                                        SHA1:32D8112D84F551E18BB889FD84EA4B7EF8ADA911
                                        SHA-256:92EBA48A0B3D5D0F2742CFEE45003C7090269B38BA235C5EF7ED13C42D9F1FCF
                                        SHA-512:C06277B8EE538C14889A7C8EC2002CE8F276D982976C5AE3A47EBD85E5C25F06B6A56CD13B0B6E2F850257B9836D57EAFDB562111F55926B8FB10FF92981C21A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://pagead2.googlesyndication.com/bg/nCHumekE5jFDc9miNpJnoeX4uJbT3g-d0GZgWWkTlEU.js
                                        Preview:.X..p....*Q=.QHRh.....;V..7...e.4b.\..,.U..P.t.{R.............25(....u..y...g`...._..t.....$...U...5.^...CQ..q.1nM.V.+......43}.......y....('W...e.!jNr...J{;]....0U.........,.5..i?m....F..fg.R.r.[.t.B..>.6../.<.r..Z."......?_.^.)|lh.....|vz.L.W...\8.."+.`...O.w7...S._K.;>(...........),.....},.OU.*..i.....%...ooZ~}k.T.s]V..."........,2...z.B..@..2KM{7e.3w.,....iT)..N.X.._..{....$@8..79.*.l..h;UB..cr..{..=....)...9.%s .[.)Y.l.. ..........*R^Jr6A.dg5%./.z.\l'.iYo..1.#.."...z.Iv......w/. .....-C..bOi........d.5..E.....P...a..E..D.w.....~.W.^...zx^?S..<.3}pn..9V..Of#.....n..i..!..<v~.U..;i...t`V.#.......%.;..>...1.....+.eR*t..u..]..w...l.%.qS..j...\9....W?...c.4+.C..#.L..._.... X..N..z#v..o.PC....*)hQ.. ...0P...GO....F...x<...yH.7.....#b[....0.....:.ysV2...8a<b>s.9EB..7M...m.}..$.......)..Y....#..)a...k7_.....w%.*.nN.uJ.Y.;....9.1ge..Z.y........]w~N....|}..a.H......c.r6[..F.N...YL.)..G..,..`..B..7.1p".g....4.=....c....s3....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):33
                                        Entropy (8bit):4.9837880587523955
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8A6CE39DB421A86CB2DF95F014512E5A
                                        SHA1:CD7B2080B48D555199735D0B9988C8AD4941A534
                                        SHA-256:8B8A7AEA5C77277DFE1FF4D5CCBB4010933C7289DD9B48D856C4E234F3021662
                                        SHA-512:430C500BA71E511052422162751B7E678ADB82CC3484389D7A6BEC24490BAFDA0106EE057C4F552F5F511310C2E8F4924D278DC49815370EED0A4764B2BEB4D6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/async/newtab_promos
                                        Preview:.....jr..I.4...e)..R..9..c...F.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                        Category:downloaded
                                        Size (bytes):87817
                                        Entropy (8bit):5.535601146034382
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A1012C9BA082954192DD724F68D15254
                                        SHA1:CAE212D8D25169928574518519CEA73A8A189EA8
                                        SHA-256:F47D3F62BEF2EC8CDA3F2C6167DFE9E53DF35E94F083038018AE8DE9D769D6D2
                                        SHA-512:0EA3C16256A5CBDA3BC968671A3D8D81C1CB0B1418F82B636324F66B991D5E43CC56793A2A017E580B00159F3E77DE98197AF762929A72B9B2B1CE920F60581B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.dwncdn.net/public/boot.1f5871.js
                                        Preview:(()=>{var e,t,r,n,o,i,a={8186:(e,t,r)=>{"use strict";r.d(t,{l:()=>n});class n{#e;constructor(e){this.#e=e}async start(){const e=window.revampAdRendered||[];window.revampAdRendered={push:this.#t.bind(this)},e.forEach((e=>{window.revampAdRendered.push(e)}))}#t(e){this.#r(e)}#r(e){if("mobile"!==this.#e)return;const{adUnit:t,divId:r,isEmpty:n,isBtf:o,isRefreshable:i}=e;if(t&&n&&o&&!i){const e=document.getElementById(r);e&&this.#n(e)}}#n(e){const t=e.parentElement;t&&t.classList.add("is-hidden")}}},5286:(e,t,r)=>{"use strict";r.d(t,{z:()=>o});var n=r(3880);class o{static#o="is-body-fixed";async start(){await n.J;const e=document.querySelector("body"),t=document.getElementById("menu");e&&t&&(t.addEventListener("click",(t=>{t.stopPropagation(),e.classList.toggle(o.#o)})),window.addEventListener("resize",(()=>{window.innerWidth>=1024&&e.classList.contains(o.#o)&&(e.classList.remove(o.#o),t.checked=!1)})))}}},30:(e,t,r)=>{"use strict";r.d(t,{l:()=>o});var n=r(3880);class o{async start(){await n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, AVIF Image
                                        Category:downloaded
                                        Size (bytes):4654
                                        Entropy (8bit):7.848858301975404
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F41ED009A056EC813094B73D20430EF5
                                        SHA1:CA68FE9C3C2C3FB74ED286E0C6ABEC8D6B65A840
                                        SHA-256:75C2775F0CC8B8DB7EFE948FA73FF6F4FE9728A421949902B3D5DCAAF0A02A79
                                        SHA-512:60C5FA9B3DF6CE764201B236F12BB83F069E1A6FE8A7F638A16D57169F7ACC79D569584D0746E0740FC02DE591E090293C448AA7D0D9816EEA9A383F58386B56
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://images.dwncdn.net/images/t_app-icon-s/p/4812b114-508d-4024-ab61-7d08bcbb9a0d/3297948385/2077_4-78205611-logo
                                        Preview:....ftypavif....avifmif1miaf....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............Q.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......p...p....pixi............av1C.@......colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........aP2...X.QD..P..+..>.v..b[.......'|....<.&.v..qr.N.?5.....6.n.-..K..M...d..B..DJ+....K..*..l....#.s.G..]...F..c...Q......Z.^......a;..N.Y.AN.B.Y]ho.F].5....Z...t.mn... W.[....{`.^..X.C2.]..6dE....s......4..v...I...U..6...J.j!]..O.o..n ....R..WW-F_.LG.{12/||./;.[...BJd...rk.sQsp..G.A...F<"....7..6f8.....O{../..TL[...*..'R...is.t..h.;6..f..(.1..+..>.T.$.."...l.ck:...d=D...:.._BR7l\.........t...`f.]w8....0.8......k....0np.|....x.S..Ct..p4R.p.....c..W.e..Y..g..2.G....7.(.,m..Z.?H|yr..A4W@.>t....!O.6.0U...Cr.IX....&f._)C1X_<6z....k.>}A]"U!Y
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1592
                                        Entropy (8bit):7.883061136461756
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B0E00E1529CE389AEE685F38942D6F8B
                                        SHA1:0E83379A63E27F55682DFA048DE81669515016C4
                                        SHA-256:44FA89542E5E96F19C082E8F178ABF803284E84F1E6A1E937DE6085EF4371AF4
                                        SHA-512:B8386A86804A610631793D244157A7C3C63A1627865377C64A112D82B0BD0609F6388C87C68DB1C24F103E61242F9D4C346DCDF05DF6A06F2F596B331D60E8F1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/ss/k=xjs.s.nz9WdXPVx-A.L.B1.O/am=QOoQIAQAAAQAiJMGICAAAAAAAAAAAAAACAAAAABIAgAAQAAAAAAAAAQAQAQAQJkEAACQFwAAYAMAAgAAfIAEGBUAMAAAAAAAACABAAAAAAEQAKBCAAAAAAAAAICAAAAQAIAIQAAAQCEAAAAwIAAAABgAAAAAIAQIACCAARACAAFIQAAoCEA_CgEAAIABAACEgHAAwwAEFQAM4CgAAAAAAAAAAAAACABCAAAAQEAAABAgAECPQAAYAIA2EAEAggCAAIoAQAAAAAgAAAAACEAgAABiAQAOyAAEAAAAAAAAABIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAI/d=1/ed=1/br=1/rs=ACT90oEVbLN_y6-lVuGClY45UtzeHf3HIA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,d,csi"
                                        Preview:.p~. ..i._....N.bK.[....J9.v.\...O.C...m.>..h...[tX.._tX.uP..........9PR....yuP..(V........N.Rjh...k /...B..+.2.g.9.....@.]?..tDH,.@.=.O..,.s(.z9.lg....ezJ..?..n....[.4.4!R.T|.'.......*A.j..6v...>..,.........R%.....o"..0.....;..|.n.....).] t.l.....vk..q~.}.t..73....//..gC./Vw..yz..%t.3".aD.NO.D......b.K_..w....WgB.*W..le.....:...=.@...O..7.... nC.5.n...dO.6i.*.xv.p...ZxPR..8..}...P.K.w....z|7....'.L...F"a+.....&E..G...C~..Q.eM..g.\..L?..N&..7.:@S..d..G......7..I.X....2.m..(.6.:...2`s(..U..Y._".r^.....p.#e.9.....3.......o..W...#.S......:.)..-.=.z"|..J.C.BR.Sc..' .n=.....w...B..vZ..%E.&..T..1!.....\h.......IVx%..\.8,.......R..),b.5....!.<.j.A..3^YW...M.....7.4...D...`=.r..P.t<.%...B.O4HY.q2.|..z.........B.X..Q.0.p.s.XZ..!......`.CB..~..d....R.8.Y.7...h+=2Z...D........<..LQ>...*xZw.d-.$P...6..U....."g.k..y.hc.....KT.A_....L...n.....n....>.o...Q..v.NUvG7ZJ01q..F.@.a...;....6].$A1!. 2*m..v.t%...p.......-..K.E1!..n..\W:.#
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):98550
                                        Entropy (8bit):7.997201431078765
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:EC926BDBF45B537D3ED6400968C21F11
                                        SHA1:10EDA17A731E591F51BE35A9F01B07A2A65DD18B
                                        SHA-256:EDC12500DF49033A1D7CE1278DF4577174884233A3A9F631585A9D474B6F5017
                                        SHA-512:D5FE5AB4B2F4FCEA15738607C23B964FB32FE9D024D12444703855445D922C708471F74D9C9D4B2F2F64A97ED8C8AD10450FD7EDEC775FEC81EC0C64834E991F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://download.cnet.com/revamp.js?modern=1
                                        Preview:...7.a.z=..M..xx..V..@u&..?~......q....l................_.F.....j..\.M..V.....a.{:h/#.%AB......>.....Ki...E.[.z.+N.=.T."A..(Y..........q..F....2+....p.....R...U.....~...G!.p^:?.5..0..q.....}.........ovB..........oK.LT..j...).M...._._..;...Isl..L. e.<9.....CQ....9.U.:...*E.+3.....BY..^..........K...{cf......F@. y. O..~WUV.0..X%OH.U/.rl%..idV.|.f.. .J.o..[g..~.....S.<...!..!.`#..{.Z....4.l.y...Fs.*YG.i......W{...)p4^...S..r....XT.jr.sfn\~.X.. ....".l..<y.}.}.......@.>Ei....MM.)i.9..*........s..e...Y6...;p..t.s.|?.j*.Z.h.DtI....L..<R-AfV..;@Z....y..k1-..uG.%..R|.K.}...FQ....3.....{_...HU.BH....7..".>....,p.!...{...*v.n~..G@TDD..1..b..M...h..+f..s..?~...e.Ji9.dg.....$!...!l..U.^.g..Y....!0.z_].....r...6.U.j-^.`R^..g.6...e.C.....}...q..Qt.QD.....K.^.wm.W .bf.s.j.....".a.I.^(e.cM.....=I)p../.a......Q.<E:g.....)o1sAS...~k.0$...t..<...;......k.F .+..U...}..RJ..:.9....t1..`.Y.._..zG\.[!X.l6>/...?...K.....K..pR..e...Z..q.9.[.5.Q...j.........Rqo..c..I..Q.5x.P.[H...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1831)
                                        Category:downloaded
                                        Size (bytes):3293
                                        Entropy (8bit):5.33468026787649
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7FF5D1C4031756CFAE8B8609281F93CB
                                        SHA1:886AE6C667C44AF45E918FB47CA1CBF53B010E07
                                        SHA-256:1899568F198042F33514FD4E5327C427A16D6C9332E8E632452D2B4C7F3BE851
                                        SHA-512:2F3FD64AEFCCF6B7DBF2E26442AB6D15A5A8B45D35CF720A1DE9A573882D6230182D97FE776270176A52139574165BC7592407EE09A1BACBE278E4358B60E65C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwjHr9CA-6iJAxVC2wIHHXbpBJsQ4dMLegQILRAA..i&ei=R0IbZ4fwEMK2i-gP9tKT2Ak&opi=89978449&yv=3&cid=13001886867961072646&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.PM4vsnSsNn8.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.nz9WdXPVx-A.L.B1.O%2Fam%3DQOoQIAQAAAQAiJMGICAAAAAAAAAAAAAACAAAAABIAgAAQAAAAAAAAAQAQAQAQJkEAACQFwAAYAMAAgAAfIAEGBUAMAAAAAAAACABAAAAAAEQAKBCAAAAAAAAAICAAAAQAIAIQAAAQCEAAAAwIAAAABgAAAAAIAQIACCAARACAAFIQAAoCEA_CgEAAIABAACEgHAAwwAEFQAM4CgAAAAAAAAAAAAACABCAAAAQEAAABAgAECPQAAYAIA2EAEAggCAAIoAQAAAAAgAAAAACEAgAABiAQAOyAAEAAAAAAAAABIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAI%2Fbr%3D1%2Frs%3DACT90oEVbLN_y6-lVuGClY45UtzeHf3HIA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.PM4vsnSsNn8.2018.O%2Fck%3Dxjs.s.nz9WdXPVx-A.L.B1.O%2Fam%3DQOoQIAQAAAQAiJMGICAAAAAAAAAAAAAACAAAAABIAgAAQAAAAAAAAAQAQRQQUJkEAACQVwAAYAMAAgAAfIAEGBUAMAAAQEAAACEhAAABAAEQALBCAECAAAggAICgAAAQAIQIQAAAQSOAfv85IAAAABgAAAAAYAQICSCAARACcAFIQAAoCEA_ChEAAIABAACEgHAAwwAEFQAM4CgAAAAAAAAAAAAACABCAACAQEDoBxAgAECPQAAYAIA2EAEAggDAAIoASOAHAAgAAAAACUAgAARjAQAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEo0iQo7IDbTwaoX_Nitq0NEAwV-g,_fmt:prog,_id:rNi7Zc"
                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):15717
                                        Entropy (8bit):7.9864518509793765
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7A7FB5BC274CF6E6EAF64EF2B1187647
                                        SHA1:2EF9643D67406621B13DDD1EDFF8B7A934D1E774
                                        SHA-256:9C6DDA4237F4513B91000E5D020ACF4CB6D3B9E31678914322A118464591176F
                                        SHA-512:5F6473EC8160266CD25EE675EF8CAA1BD9A7F4D6C2C1ABA0CC5BFE889439A676B90CCFFDA11E9670253768D6185C0150ACFE0C096088DDD50E93D9EE982FD68E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410210101/pubads_impl_page_level_ads.js
                                        Preview:.d.HNj=...........|..=93KgL.n.H. ...*..9.y.AB.H@...K..c.&%n...}83I...v........n......P..(..5R...........rgHH[V.K.&Q......tN.nw..=..7.].!..c.&.1a....f^.>.QTDD..."33d..j.0............q...o..Q...,.$..k{...\..._.h.?.z..o..[..W\..[0.......xt.M0'..+A..a.d.]..1D.....8.0vn..wg.E.a9..,....3E.4..A...[.....l...-.s....Rr.^.O`.4.k."'.-.....B.sA.JT<...i..k.R....7np.....;3.0.DU..7 .*^..k..?}T....%D ....SF0.%..Z............Q.x.$..X.^...Q),.;.L.".Y.c...V...0..c9]7.|.2S2.aw.FR[E`{.fcl.G9.#O....|.!..`...2.gsQ."B.R;.Sd1....vq.$.q...._.v=.....c.....K...'.. 0.r.b.z._g...7.d...5..d..G.,.C.u...W.}.A...*.Fq..`.s. 5qgc.I.|...,.y..y4.....5Nq....NU&}f}.I...O~..."R._.....~..c.O~W.yT.X..1\.G71q.^....6p:........&.G.%..I...m...@.....<V.B/..5.....HP..%&..2.d"........y{$j.|k.....kM..-...P.64!v.<.\5.m.@-..QWtU...&..*aC..hT...V\.5.kBj..w.&G...!5.6.\.r..x..>....r9.X0....l...,..+...S-cnk.]......@:.u...U.{..fzLU.O."..~....Km..sZ!@.....PB.~.+...q/.L$.6=..f..99....)T...........#.d..{..V..-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):347
                                        Entropy (8bit):7.339150895926023
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F578C09A2CD0718FCC321A291C3E315A
                                        SHA1:EED0F88D7EBE163623A2194576801DE5BB82763E
                                        SHA-256:CED7503757CC2549BE5E376E8A5006A660A47F7FC19A048361C45140ADC3E891
                                        SHA-512:E93F440EB7BCC9548C67621315A3E053014E23DFCB095305C185CA6DF522E18B6F00A2BF537F2D67850699F7F7AC3077C2BBC04AC277E30C1F02D3AAB90BC40A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                        Preview:.......l.e...5c=...E.B.......a.k.X.(..^.,L$..4@...F.T....t.;.c.d.%..CUWA....B..s$......O.3.".Ii.....e.i.._..n!.....b.X.....O...,.<\B....a..#.U9.aV.Os..g#...a..P.gP...na.y&....>Om.s....NdD..A....xJ.....L"..,..n.......w../......W...}{...}&R...w .g...4,...B.bE....H.........Y.....*.R#e.f.G..NW@.m..D.^...J...)c-.h.H....};<7..)....?$.?...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (370), with no line terminators
                                        Category:downloaded
                                        Size (bytes):370
                                        Entropy (8bit):5.443461325729762
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:126A625EAECB9CDC589B94E1041D0471
                                        SHA1:566DBBA008AA0250C42E4406AEA4BBDF5829B499
                                        SHA-256:7F3DFFA93AFEB8247B25261FD1E81127C82F97238EFD385E6CABFDE143A85C98
                                        SHA-512:41C9CC7B5547A50E695D8C6D23FBDB7113590B306E089B5D9530DAC3B8AEED096C00BBDA34EE94566A76DEC259D0DCCD545E12EE859C7DA2AD431F6E8D888FDD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://partner.googleadservices.com/gampad/cookie.js?domain=download.cnet.com&client=partner-softonic&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                        Preview:__sasCookie({"_cookies_":[{"_value_":"ID=077766020b6aa403:T=1729839702:RT=1729839702:S=ALNI_MbgvdFy8xXKtIDma_mcjMZ4xuH72g","_expires_":1763535702,"_path_":"/","_domain_":"cnet.com","_version_":1},{"_value_":"UID=00000f14a6ea714c:T=1729839702:RT=1729839702:S=ALNI_MY9ltay4YKsUKu8CXkEixxLXkG7yg","_expires_":1763535702,"_path_":"/","_domain_":"cnet.com","_version_":2}]});
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (22445), with no line terminators
                                        Category:downloaded
                                        Size (bytes):22445
                                        Entropy (8bit):5.307959537127814
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:707464C48DA4C3B2B62288F1F3312964
                                        SHA1:7FC11F4C5645FE6ABA1BBCCF4AE97A9FDD7064C2
                                        SHA-256:F8F845C5D5ED4BEDAFC9CB04F6B00D4BAAAA9D25FE08C86C789620908201C6E4
                                        SHA-512:8C6D78C6A5B36A1852594D9D989AF5F9861BB1727A88B1589FA3F7CDF9F0449572C9EFFE223A4939A1DC0F63007E476B0E480C754442A3986C1CDB4A9C0451E8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                        Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1055)
                                        Category:downloaded
                                        Size (bytes):2690
                                        Entropy (8bit):5.39866636776827
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:76A4D84DE75340D59CA06503A14184D4
                                        SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                        SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                        SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/client/window_focus_fy2021.js
                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4518), with no line terminators
                                        Category:downloaded
                                        Size (bytes):4518
                                        Entropy (8bit):5.2780897896262005
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:27AC0E6998807818FF3FFA09B17547E8
                                        SHA1:F646FE93EE8B1CD66341F115A81C32B3D7C1E635
                                        SHA-256:201BA4311CFAABF855CE96394DC1BE4C2B34D96AC6CA4014D04BA59BE5C8B624
                                        SHA-512:6C2327E837818B862D757A35948A11A1C141C5A240A384E99460DB89193C08D709F0D49609A1DFAEB4D36CD40BCA1B8025DB404CA26BB9FBBA4A6EA4F5A740F1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.dwncdn.net/public/chunk-08dc80.js
                                        Preview:"use strict";(self.webpackChunk_wasapi_downloadcom=self.webpackChunk_wasapi_downloadcom||[]).push([[565],{2022:(t,e,a)=>{a.d(e,{D:()=>r});var o=a(3880);class r{async start(t){await o.J,document.querySelectorAll(".js-form-facade").forEach((e=>{const a=e.getAttribute("href");if(!a)return;const o=new URL(a);o.searchParams.set("entry.1551026398",`${t.browserName}, ${t.deviceType}, ${t.userPlatformId}`),e.setAttribute("href",o.toString())}))}}},9559:(t,e,a)=>{function o(t){return null!=t}a.d(e,{I:()=>r});const r={downloadButtonClick:{ga4(t){let{programSlug:e,downloadType:a,programCategory:r,programSubcategory:i,programId:l,programPlatform:s,placement:n}=t;return g={event:"program_download",placement:n,program_slug:e,program_download_type:a,program_category:r,program_subcategory:i,program_id:l,program_platform:s},Array.isArray(g)?g.filter(o):Object.entries(g).reduce(((t,e)=>{let[a,r]=e;return o(r)&&(t[a]=r),t}),{});var g}}}},7306:(t,e,a)=>{a.d(e,{m:()=>o});const o={pageview:{ga4(t){let{testV
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):143
                                        Entropy (8bit):5.079318363208902
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E4E31B474D3E0B577B3C8856E91F8659
                                        SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                        SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                        SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                        Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):347
                                        Entropy (8bit):6.930994241604678
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7A35599E181F09FD7A093CA314B669C0
                                        SHA1:1539039007169D2F93C525CAB3CA139677BDA5D0
                                        SHA-256:3124AEE6E7E4DF5E0C9A58E5C66F4BA1D38631E20827967ADC8CBAA80D8C0A43
                                        SHA-512:F8EA8966ED152377F68DB6EA7641D85B618422E44EF53C800953514A1DD6B32FD5476A8DF1A6E092B7ED341933C92980D99D0DA365DACD152BEAF2D918380748
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://assets.dwncdn.net/public/b6c2e6.ico
                                        Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..=..Q.....-..x.+.")IQ....H2(e".2*."v.X.bPV.J............:...........<...Nx./...x.v.E..].'@......%...P..o.){..h|K...}.;..ot..i..(H.H#..j...b.D...I.'.......-..9..-..,.........d......ehY.U..O......D,.........J.8..D..".B......<........IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):32140
                                        Entropy (8bit):7.992968923002499
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:636582F76E2E330F9650AD3840046B13
                                        SHA1:9440FE5BE2E42007377EE8526FC3896492C2522F
                                        SHA-256:06636F5E0F078B093262EA32F3F387845D2139BF7B12CF24D7596FC2DB3248FE
                                        SHA-512:F482AE600DEDC11C3D41D424847329B6155EF3BA9219B1916CD249CB17C51CA6A026A25DB746C55EFAF09CADC5DE8C0AAC3E9D9A77197FB21289667325FD7A31
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=783612954773767&correlator=1945922600933179&eid=31086814%2C31088416%2C83320950%2C31086809&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fifs&trt=2&iu_parts=5302%3A22309610186%2CWL-desktop%2Cdownload%2Cdownload-en-Programpage%2CATF_Leaderboard_First%2CATF_MPU_First&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2C%2F0%2F1%2F2%2F3%2F5&prev_iu_szs=750x200%7C750x100%7C728x250%7C728x170%7C728x90%7C500x250%7C500x90%7C468x90%7C468x60%7C320x100%7C320x50%7C300x100%7C300x50%2C336x375%7C336x280%7C320x247%7C300x600%7C300x500%7C300x450%7C300x360%7C300x337%7C300x300%7C300x280%7C300x250%7C300x180%7C300x150%7C250x250%7C200x320%7C200x300%7C200x200%7C180x150&ifi=2&didk=1866715383~3758857423&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1729839703654&lmt=1729839703&adxs=134%2C341&adys=14556%2C21070&biw=1017&bih=870&scr_x=0&scr_y=0&btvi=1%7C2&ucis=2%7C3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=2&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fdownload.cnet.com%2Ffree-excel-viewer%2F3000-2077_4-78205611.html&vis=1&psz=1001x0%7C1001x0&msz=1001x0%7C1001x0&fws=0%2C0&ohw=0%2C0&td=1&egid=11792&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQY18zsk6wySABSAghkEhsKDDMzYWNyb3NzLmNvbRjXzOyTrDJIAFICCGQ.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729839700012&idt=3582&prev_scp=pos%3Dtop%26countryCluster%3DA1%26td-slot%3Dtop-leaderboard-1%26hvi%3Dfalse%26type%3Dtop_display_leaderboard%26rh_group%3D3%26rh_per%3D0.9%26rh_active%3Dtrue%7Cpos%3Dtop%26countryCluster%3DA1%26td-slot%3Dtop-mpu-1%26hvi%3Dfalse%26type%3Dtop_display_mpu%26rh_group%3D3%26rh_per%3D0.45%26rh_active%3Dtrue&cust_params=medium%3Dorganic%26campaign%3D%26source%3Dnone%26medium_campaign%3Dorganic%26medium_source%3Dorganic-none%26compliant%3D1%26tech%3Dberen%26devel%3D0%26dl-platformid%3Dwindows%26ad_session_id%3Df5e3129c-3438-4939-b3ea-a24e83402d56%26pv%3D1%26ab_upr%3D6%26platformId%3Dwindows%26personalized%3D1&adks=2445008972%2C4282027719&frm=20&eoidce=1
                                        Preview:S%62.iVz......SG..........._........~.......f..g....m.K<..I....YS(. ..K.o.[....fe.z.V.09...0...(..z...$...$9.7..o.......'J&;...R..',+.....Yg.M.~.ymj...=A4.5.').1I...7.2..hv=W.. 8#.3....._..WU.Tw.:m.=....U7........P........u42$.8..4#a..k"e... T.pf.f6.'W. S.M.*...>..k...gD....=._..=y1K........M......D.....B1..!...F.R...q..J?B...nn..&..Id....2....1.1.!4_..1R.s..OE.#..Pm..60.9.v.D.[...H...$..1fe..tj8......f.W... ......d<.....w#V.1Q.ild.=\..33^}..{gP....w.E.v$..jF..98..K.....-RE..Z.........F....!..I...........7%/.[X..p}.............[9..d.......\.........q2&...t_..".A.c.....7...y..y......_.q....w.EU..:N....Cf.NO.$Ix.L.fG.lz.............O.M..b~..q:?...#.Od..sy.6..(Y}l~^..n~..w...zt../.^N.}......s...?};2..n.#[..^.m62...7......m..m.O..9...s...........v....3...Mu..y..p.>..u{.=)}.z}5}"..%..W.2..4.`0......Z.9..s<.....h....y...=.6....6.y.$.#.3....n..$..Y.w.....?.G-]Q..U..b..o......_.h.`.{.w......Ki.h.-o..7.+.HR....h....=.t....n..-...N..S.[+.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                        Category:downloaded
                                        Size (bytes):15744
                                        Entropy (8bit):7.986588355476176
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://storage.googleapis.com/iadx_storage/assets/fonts/roboto-v30-latin-regular.woff2
                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):9287
                                        Entropy (8bit):7.977277901266583
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ABE19CF4E8B52AB7E5EB697F03143D66
                                        SHA1:1ECC1E7F76D0FC6907B9CAF0B7517E77E7702EDB
                                        SHA-256:5FFD404EAE6C56FCD9F3D4532884E11A79291FA0AC320062F6F0E58CDFBC305A
                                        SHA-512:93A2B6D00E785414E1C0C5BD0CCAD3F2069365079C22672AB7D15914D623393DD015FCD7B165E1426FE8018A1360E5927E71455632D6FE3D07BCF746B741745B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/client/qs_click_protection_fy2021.js
                                        Preview:..XDT.z..!........KD.P\...<..>.y...Y.9..kZ..H^.j}A.rz..._..>...t......5..;...@J..E....*J.. ..R.-.r]...H]..}!..#...../H.Z......=.FM..a._....}......V.....Z.!........R.....ql.+.Bdm..r......*....\.....x.OX....)5.Z..3..u........0e?.`.!._\:R.|..di...<.{..-)._.G..zY."7.... ....18e../..\X....D.fl.....r..;^^N,.;...EO.....:..5Z'4...@..Z9.<.....M.4!9.b@s.=.u."......wG....Y...._.#m.>..)...g.M)...p.M..s....pN$.$.x.Z/.....\^..Q....t.u.......D.j...<...\..G..E...&........3......'s,8.wY.%-.z..z.....w.{.s.!......+..{......U...i..vj.*Pmk%.u.y.}Ff..4...D. ....e.*....z.{kq.r..b.J...X.Mg...f..4..cZ.{..K....=...K$M...nv....S...;.Jf....d.C].......H..0..ZZf..VS.I.N..!.|Y.).[.....Iw2...N.$....-....^....;~8..?.g..q&'...........P..:.S:..4Zv..r...Q.X{.1..../.(....0..#...-.R.D...Z.SzK.Z....3.)Y.Z..8....3...".h...9yVai.J..S/Ds..k....fa.oF.. .8.. 2*..&.....$E...s...)..u...HW....T.<s.H.>:.i*.T.;{...H..r9.V.).X...=......n....s.0~.....A....d.,..EYAj....c....{......j%x.,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):5494
                                        Entropy (8bit):7.943800412453245
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                                        SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                                        SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                                        SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/images/nav_logo321.webp
                                        Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):34642
                                        Entropy (8bit):7.994521712266336
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:8334CD584E3F4BA5AD017173ADB32501
                                        SHA1:6929A2AAC97DB682B0C42CA2E09B7C807C1ECAE0
                                        SHA-256:6E595F4BE4B8BDACCE1204CED3D17220CB8F59B5D4D54A196B42F33E43139936
                                        SHA-512:E270CC9F7C65A193BC03C90D1FC3D370742F99564F60187EE1FCD309EE62FE110262F27D780CB6F5E1815D6DFFA981CF725570E26C75A4E9F0396E9E9D611CE2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                        Preview:S...EI+.P..I......p..*0v7.:..{..}...I.W..'.m............!.i.j..t..OU....5&...[V.j....z.....&.....l..H..q..t#...r.\.d....zV.]W.6P5\-@r.. X.!.s.{..s.......)..f|..#.id(.)md|.Ab....].n...DJ7.T..1Z~..). &...?...q..5......}......OU.....Z.Vb.X..H.....~..!.......1..9..I...:.k.....3L./N.a..$0o2.&.D...8.2....f....lb......7I.&.Ek.V.6./$..h.$...I4.......E.71..L%G.d*!...}..|L@n.z..mCs.D.=.*\:z5.C.4.....}D...M..O.6p....{..2.ai.?........3}....|....e....@9q..2/......_]W.bU..Q.#t..3 X [f. cc......P.(G......'q....$........yV.N....<.9...3l.m.%.1...s.'..M..+..p....oJ1 d..+<........^..........@.....S.#...SpP.l..G.M....W'..............^mB.R.....a...._.7.=.<M..t(.)...Z^BV..H.".....H..hl....N*.iM.(...k.2.B.J....|......$..}sy...T..7n5.d.:.}..W.b.f....iC@.6.<../`z....#[e..._..Bl.^_em..jX[...\.......<..b.*n6.........?..y.....i........x..+6..N.~.>\E.\.1)...p]L.../.....I.m.S......o.....oyzz......~.......*.H...9..o.hM.:{f..H#.;.{.:..H.e.^.Tm..9..'5.......]....j
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):65423
                                        Entropy (8bit):7.9962137399405275
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:54F20DE8A9081FCCAA118BE5BF3AA347
                                        SHA1:9A6F5952BCA06500C4DF3F5A26A54955E55CCC14
                                        SHA-256:B47847A633F51FFC2135E83796B686532ACBB5876025EAC6D20A083502315834
                                        SHA-512:488522B5D5DC119F11E33F295FC3A2537CFE8360287BA619EAE02D70629D6BACF7EA9F8E85A05A1B9D84A0688922E97C7D754C42D5428363253765FEE35F6D63
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                        Preview:S.;.EM..z8U.-.w.......W...!.q=.?.......>..vY...T*.hbb.3....[# ..N....g......>..fl..d.H...J.+...q.v...|D.....7.......ee.vYc......H*}..........]..a..@.=......@R..%.}..........@..$UY..YCQ.:.2.J..)...g...b..m.j.;..f.5.z..Y..U...#t.mh.l..gmL...$6w.-.f'k'.]D.a.._.f....i.;.%$."...:.....3.c...B..1....zY.9I.....=.......e....]../...{{.W...S=..S.n.j..2..k..].f)3M.|B..).j.S.P..Y..j...<...@.... ..E...!.......}9.|*fL.`.~..5H..q6....`'..QFl..`...0..m_.h...m.c..I..Q..v.....`S,.V.FC..mK....K....Y.A.m.W..sdq....Lru:....>.A.5..7....+...0PM5...T...M=...B...M....y49.LN...O....br.gT0.....m........H.....\.W...W.Q.$|..D..6V.z.%".-`,....".n.n..{.\Lr..*H..e.?....[`4..*./$&..i.O...d..Y..k@..k..._......s.....(.F.Q.A..?}/N.@.4.. ..eb9h...j.!.l#SU.5.s.....f....&.7....y...mq.!.....`...m....h.[...A..VMG......QZ.t...m.q..?x|.Z..h>.$s.<...J)...[....j.b&.c.U..N...l...6.p...)...>....Vk.S......F...z.st4........y ..O.:.L...m].p..Ks...47@..$..&.......m..6.cx.+0..n..k.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                        Category:downloaded
                                        Size (bytes):6162
                                        Entropy (8bit):5.599076700545423
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://7b89dcce0b71c9f1b532bb02b3b1acc3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):405
                                        Entropy (8bit):7.493880344782129
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:41B0193459F83BE170E5E3EB85DD0F47
                                        SHA1:6CBEBBAB2AD0DB77C0BBAC7491665555F59380C0
                                        SHA-256:FC53F1F1FE0A7D89C8E5240D99A4681745189FB8337147C724A6C34066337DBD
                                        SHA-512:83D25B139DF3A18150C19C5E61803155F6EB923022C5D0763866C2EA7D811EDF32CEDF25DFBE1479B18F303D6905CA8B969A5F7239DB2DB0D2D2F0352AE3656B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/complete/search?q=free%20excel%20viewer&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=free%20excel%20viewer&psi=R0IbZ4fwEMK2i-gP9tKT2Ak.1729839689409&dpr=1&ofp=EAEYr_nBrK7-15KWARjr1fWar9unmQ4Y8JyuvNiL3cVfGPKG4rmG4q6YQhiZ6dD3_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
                                        Preview:.....Z.....=.M."53B.H..o.@..mea......E.'.>.k...i|..R..e...l.n..X".\..e[.{'J5>. t.|..o..H..k*.n.:Y..]....&?*.*...<...*.j.5..F........(N.j.F*!qP.........~/t.^lw-p.....H..%..wf..Ix ......L.>...:...nt....Xo...#.....%...x`...?`&.R..."s_.V..j.....z3L...U........k7..'...u./.....(..x.[.T...ge.....ag...d...Lw.W7M7k.a2..w......-.2.kc..dr..EKVx.T...Qxe.b).ZQ.S...V8.....pT.4.......S.[.=.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2287)
                                        Category:downloaded
                                        Size (bytes):56194
                                        Entropy (8bit):5.547384468100983
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AA0F8B51863292B89EC61E83053676CC
                                        SHA1:1D7B2976B61C583AB643701EFDB66EFF52602C70
                                        SHA-256:51B20D15E8C79FEDB618CDF5DCC5878590DD99A6015D63C24AFB58DFEBAF8CD9
                                        SHA-512:A09B4F88627D833D16F7675B86DC9EFCD0AB076D78D398F6CDD0FD1FF73368E835BF59C4D13F5B33E248AD6F7DC0BE6244F3B16C85C537E6DD9C9B572663357A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.JsvYdB1VlTQ.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTt6VjuqvFHGTQ7vz8QgRv0QbbEJTQ"
                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.lj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var mj,nj,pj,sj,vj,uj,oj,tj;mj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};nj=function(){_.Ka()};pj=function(){oj===void 0&&(oj=typeof WeakMap==="function"?mj(WeakMap):null);return oj};sj=function(a,b){(_.qj||(_.qj=new oj)).set(a,b);(_.rj||(_.rj=new oj)).set(b,a)};.vj=function(a){if(tj===void 0){const b=new uj([],{});tj=Array.prototype.concat.call([],b).length===1}tj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.wj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Qc};_.xj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.yj=function(a,b){a===0&&(a=_.xj(a,b));return a|1};_.zj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.Aj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Ej=function(a,b,c,d,e,f,g){const h=a.fa;var k=!!(2&b);e=k?
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):259
                                        Entropy (8bit):7.172143592819715
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7E088F64AF49B408F98C0F6BC96F3247
                                        SHA1:02CBB3C69667DA4BA8BB1B517257110D80CA04B9
                                        SHA-256:1FA8EAC124ABE180D6414B0A957E73A0FED9C77EEDE851F3BEDE3E7CABBBFDF5
                                        SHA-512:8F3C5A459030588DD40640F038A0526E1A24BC8E4DCBC3B2B670E511F4D1FF7C40DE149EAFB245D9CAED2F00780881EE850E80F3DEDAEA177DECFACDCF5706AB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=free+excel+vie&oit=4&cp=14&pgcl=7&gs_rn=42&psi=bSoOKMAg5TCcDJh_&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                        Preview:.g...9}..l.N...w<...LG7........A.ca..Y..B....k.......z.v...&1s....|.<.9.;../ ...............u...3.'*.....Is,>.@0.....*..\...O......c>I...P\....../.S.W9.Z.e.....9..I.p".ar>..J..L&.2..0L2.#.... Z.W.\.It..^.Ji....L.Is.S....Wb8....q..>.K....s.mC.}..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):788
                                        Entropy (8bit):7.7454257573396985
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E9652299201A2062081BBE0126A9ABED
                                        SHA1:641B5A8EF1FAFECC91C1109E2D071ADA106F7B69
                                        SHA-256:C4482D33E8FE07C35E18887A9EFF36675253F7A8D1D0B5235D087D285DE8CD41
                                        SHA-512:38B7BACD69C8DC9CA963647A8F82EBE9A18B88020314119C5039E562CAFBC94995F6D58F60D5A26B9FAE1FF718B96A07DD9E7F7D6FE4E1C79F1A3E18EB4E0F10
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.PM4vsnSsNn8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk/d=0/dg=0/br=1/rs=ACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g/m=lOO0Vd,sy9c,P6sQOc?xjs=s4"
                                        Preview:.@0. ...WR.Z.....H>..n9....x6..l...Y.Q.Q Q..O...[...%(.]y...K&2,.......5..\b...*...`^i7.e.R.F~..f.....K.S......t|&.r..y%"...dw;.....u'...(.j..i>p...L@mMB.O.T.~.....@...g{...../z....].~o...b..Y...f.h.H#..........i[{s.]u<p.b....R...7E..q..<.>[f.,y..y...:vH}.Gw}../(.r..W...g......4..-.:.....e..Z..F.:\..y.....a.\......U..2.p%.e....:.@.x.....l.|`....|.B...b.#.*..v..u.%.Ss{.F.C.....SNS..T{YX}..._..ZwCd...J.H.a....<.Y....Y........E5...eo.V[........3F.]@.iB>K.>.0..<....8.sU&&....TH.<7..n.b.oI$\.)..5.<.`.a@^/.......u:W.t_.5...b..v1I5j...-)..c...^~....N.&$...J,.....?]r-.......-.Yj;5k...k..,.N....,......rj...3Ai..Z-4..vF.a!?V:..Z.......=.."..........*0|.......S..}...B9.?2..BF..........m..0......,...]..o=h...yP ...3a/.W..d.Y...Z.1..l....LrP......9..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, AVIF Image
                                        Category:downloaded
                                        Size (bytes):5049
                                        Entropy (8bit):7.855608068008363
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A607107A868F3BA2F8995C3F5DE3AF5D
                                        SHA1:A228557B5259AAE4CCACE39CDB0EC64108D12CD3
                                        SHA-256:96FD73E685A2E8DD725FE4003CED8F33E5C135A2E01A02A451D5104E51BF82CF
                                        SHA-512:DED125192BAB6397BE46029F1EA2A3F49458D47FA28D6C4B223CA1CBB22D962978E72BC19E4AF3978DDC66052BA5A4E33420E891859DF92A9CD33207F4C437A6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://di-images.sftcdn.net/t_auto/download_intent/download/opera/icon%20only%20copy.png
                                        Preview:....ftypavif....avifmif1miaf....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......,........pixi............av1C.@......colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....!.ql*2......Q......=.[z.k..Q..Ye...L. ./{....4..../....O_Z.h...r.7..8$..&&..b.O......jP....H..V.....7...U.....V....j.%.t.S..~.A...o.@kU|..^......n.....*c5.|........P.f....-.'v.!~...0F.('..b........../...l..~.qt.+H.0.O..~.7&0.uc/...'`..'v.G;......)9.eD.D....&]A.*...o........aD.5......Q..%.45Vj..GA.+...>...D...N.Pu..ca.:.c.h....\q...6....7.......z...&#..a.....:.K......Y...w...~.LZX....6..h...q...,.i.`..tub.E..cq..*@.[...Oy.E.X..P.9YZ..:..XO:.8B'.S.3......EN,.......DzeR.Se..2...0y.JjfF..58....2b....x..<..../...........;..0........7..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1988
                                        Entropy (8bit):7.900964872600661
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4577236A5D2B48EBFE8243A44A7DD220
                                        SHA1:2B3EDDF0A420E5FBB80EA1EBDBDCA3B068081925
                                        SHA-256:4537F52C3B72B10DC44F2A12A458597FFD5BE68CD13D43EA03D044A80A27930B
                                        SHA-512:FC48B1A2044B77DDC06DFB35C2B42E8ADDF1FFFBA3E8A269C6389AC79B1B23E322E8F8CB5A05BDA6B1FB7DEFE9B18E36B3EB057A08268DD2841D1A3F6475BD1D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=R0IbZ4fwEMK2i-gP9tKT2Ak.1729839689409&dpr=1&nolsbt=1
                                        Preview:.<..d.....r..:;.D_O....~)...N......=l.h....<.c.......1.B..<..e..X.................!...x...%v..%...}}._(D..IH ...........J...~.W....2..t...j.sY._........$.q{..Y..2.a!.....v.....P..=D!...x..?a..s2.....u.B.%.]..5..r+.qM....0".o}.....L....E...~.b.p..F...f.~..r5.Z....f?..B.......^..K.\.n.......v...)0D.4....b.......k.}.....s..U..i..*U#.0..x/.....+.l.1:.0..r...:.Y.........#......#.'G..G...?.<F...<Bla6+..Cw..A[r4>J...b..xz....E.L..9.....2...q....+......Kx.T.X.ji...T....m'<}...$C".4..Y.......~....EpVA.%.d...U5^.\....P^.r<X.^W!.Z.u..P..h...6...H.o)F.....E...k..v1...d^O...-@V-4C.!.n...D.%.{...Y7....k?)L...J*...|.*..V...d..l...o$.....XPR9X...^..I...om6...ZU.-Vq..p...Q.:.7..[.`-.....!......U..p....<w..l....q.h.W.]...K...a<...E.-.Wm..........6...4(3..h.=.&.j.vi.l..+s..:.t.K.9.....cUq...n.*H..m........'s..M............:C=...s.e.j.,)..<.=...>.......a.OTG....WJ....]j^....[.'...C......f2...U.].T...R...L..a.{Q..Jac "|..u.]eSh..a.Jn9..^.f....4{.6Pc3.d
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2200)
                                        Category:downloaded
                                        Size (bytes):23678
                                        Entropy (8bit):5.499582071929141
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4002AFA3CEF491481AB135657FE8712E
                                        SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                        SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                        SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/abg_lite_fy2021.js
                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1572)
                                        Category:downloaded
                                        Size (bytes):18449
                                        Entropy (8bit):5.573884484748222
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:83A3D8788430B921A2CDA30C9FF6E052
                                        SHA1:E225D1B164CA53D978A6E14E48078518179B9110
                                        SHA-256:535682C03EDFE0427F90228E2A92D3ED0DC272630EB3954B9F09B48DE973A57C
                                        SHA-512:E8DF14E1CD2E0AA06D929E726CD30147AA0EC6400FF7A8DF4D544DC9E4BD44C7A3B74F788A9BE6D04012C1C8757625CD9987ABABF749B7CDD899E6DE238F33F7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5945)
                                        Category:downloaded
                                        Size (bytes):279089
                                        Entropy (8bit):5.6195571840241385
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EACB6C71355DFB3E925475573EE9CF48
                                        SHA1:6FB8D1C5E6B5580348D75BCCE30132A11AD25AE8
                                        SHA-256:D7E5C28CB206E1EFD8821F986DC7F3BCC2D0815DEF477B495B57AD51C342CED7
                                        SHA-512:54AC93CF70B2EE342A7597E669590096BF91C17329AD348CFB219F229F1F4B0CB908C087F0A3028BCE2EDE8B51C46636A7BF5B3B57A396B3B0886ADCA8AAD718
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.googletagmanager.com/gtag/js?id=G-J3Q0P3GWJ9&l=dataLayer&cx=c
                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_las
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):742
                                        Entropy (8bit):4.715663467051154
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                        SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                        SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                        SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):2705
                                        Entropy (8bit):7.932627535542826
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D0F9506776F7B97735AA9E339CEE9BF0
                                        SHA1:6D5C8EE08B7DAD01BBE3B169E83C16FE0E823C31
                                        SHA-256:26D10D781C4FF8537AD0235F95EA92BBA62EF5E4CD866311FDBA1C3455085B38
                                        SHA-512:35443E347A0F41ACE832B2985E9F565524D1A1A8B35D9054021CDDFC71FCDA9F151BE82D7BC3FCFA52444469B9EFC024673FAD6E5DB62CC23D6264BFF95C67DE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/ss/k=xjs.s.nz9WdXPVx-A.L.B1.O/am=QOoQIAQAAAQAiJMGICAAAAAAAAAAAAAACAAAAABIAgAAQAAAAAAAAAQAQAQAQJkEAACQFwAAYAMAAgAAfIAEGBUAMAAAAAAAACABAAAAAAEQAKBCAAAAAAAAAICAAAAQAIAIQAAAQCEAAAAwIAAAABgAAAAAIAQIACCAARACAAFIQAAoCEA_CgEAAIABAACEgHAAwwAEFQAM4CgAAAAAAAAAAAAACABCAAAAQEAAABAgAECPQAAYAIA2EAEAggCAAIoAQAAAAAgAAAAACEAgAABiAQAOyAAEAAAAAAAAABIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAI/d=0/br=1/rs=ACT90oEVbLN_y6-lVuGClY45UtzeHf3HIA/m=sy13a,sy1ee,sypj,syo1,sypk,sy1et,sy1es,sy1er,synd,sync,symo,sy1eq,sy1eo,sy1en,sy1em,sy1ek,sy1ej,sy1ei,sy1eh,sy1eg,sy1ef,y05UD,sy4kp,sy1sv,sy1r2,sy1bj,sy1r3,sy1r4,sy18u,sypf,sy4c1,sy1ue,sy1dp,sy1qt,sy1qx,sy1r0,epYOx?xjs=s4"
                                        Preview:..M. .?....wU.B.S......."..WV&........Nu.Ck..Mf^.J....d...>..%..DV....2....H....U..Z..}6...&...L...1H..r.U'f%..quq.v......U.6 >..l..M..W.x..^6.:W.J...x5k{..C`...... ....l.f.Mc.H..jy_.._...7....P.5.e.....(.....=?V. .4Okm...oyi....-.tk..LG.`.it.e..> .v/...+..j..#.iDX......D..z..Z*$.M.,........1z.@tWid+.Lu...C.1..X.jp....$.<...i..].......t.3.&.._...W]...'...?...l..'0>..U...B.xI.k..:.I.....a.-...P$.^.a".'.....3.}.......T...q..... x=|.L..F....Z.z.7......~....?e.=.<.V..Nw.f.<9....4...;.C...4......s....v....C.+`.Rz..@.l...8.w..P.q..(zK.V.Mx..4?..XF......r1.rW......7..5j{..7..W...I..{.r.1V.!\.....p...rq.=..d........r.w*eU...VK. ....e.....1.a..-.^h.pOk...Gm3.S.QT.6.~K#m...^..{.{.....r.b8...x......z"...T,.3&.[.)..R.....2.'X.R..P.....g..|...bt....E....)..\....0{...b..w.U.4..1...!.M..i..-.fk......%.m.o..Uesuq......R..|..x..'H..WDw..[H......l.OEJ......E..5..H..DG..N.>.......l...T...A;..Q....hs.._.>G..8..uM.u...`J{*..#.C......|%#.*?.l....c.a5.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):35632
                                        Entropy (8bit):7.99469430282948
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:6CDEF5A1D0F2AC0013988F022F3CA925
                                        SHA1:05B98183B6AD1C37D09617A2A9A3FA23D94FFED5
                                        SHA-256:774587ADEC731E58F1189EBD32AF622AE9AC3D17E07A1F11AD1CF03B47ADAA80
                                        SHA-512:F42C656DCE441C87B0B7368E55E4B3F79055D7BC70AE2C3E4E8CAAE6BA30B507BB9DBA90C247B32A0DA010EE004DB15644977A2CF37AF6026FEF36729257A244
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3725035200971240&correlator=3829700685627111&eid=31088373%2C31086809&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fifs&trt=2&iu_parts=5302%3A22309610186%2CWL-desktop%2Cdownload%2Cdownload-en-Programpage%2CATF_Leaderboard_First%2CATF_MPU_First&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2C%2F0%2F1%2F2%2F3%2F5&prev_iu_szs=750x200%7C750x100%7C728x250%7C728x170%7C728x90%7C500x250%7C500x90%7C468x90%7C468x60%7C320x100%7C320x50%7C300x100%7C300x50%2C336x375%7C336x280%7C320x247%7C300x600%7C300x500%7C300x450%7C300x360%7C300x337%7C300x300%7C300x280%7C300x250%7C300x180%7C300x150%7C250x250%7C200x320%7C200x300%7C200x200%7C180x150&ifi=2&didk=1866715383~3758857423&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D01f62da2565dbb13%3AT%3D1729839704%3ART%3D1729839704%3AS%3DALNI_MbKzjdNVOffQ9E79IUuSnYTNGIDqg&gpic=UID%3D00000f51fe4f2443%3AT%3D1729839704%3ART%3D1729839704%3AS%3DALNI_Ma8j9De6lsNY5jPmBVmGEFQODdkNQ&abxe=1&dt=1729839727205&lmt=1729839727&adxs=134%2C341&adys=14556%2C20909&biw=1017&bih=870&scr_x=0&scr_y=0&btvi=1%7C2&ucis=2%7C3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fdownload.cnet.com%2Ffree-excel-viewer%2F3000-2077_4-78205611.html&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&psz=1001x0%7C1001x0&msz=1001x0%7C1001x0&fws=0%2C0&ohw=0%2C0&td=1&egid=48200&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYks3sk6wySABSAghtEhsKDDMzYWNyb3NzLmNvbRiLzeyTrDJIAFICCG0.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729839726634&idt=441&ppid=a27b25c6-1dd1-4ac7-80a2-8cb93091b015&prev_scp=pos%3Dtop%26countryCluster%3DA1%26td-slot%3Dtop-leaderboard-1%26hvi%3Dfalse%26type%3Dtop_display_leaderboard%26rh_group%3D3%26rh_per%3D0.9%26rh_active%3Dtrue%7Cpos%3Dtop%26countryCluster%3DA1%26td-slot%3Dtop-mpu-1%26hvi%3Dfalse%26type%3Dtop_display_mpu%26rh_group%3D3%26rh_per%3D0.45%26rh_active%3Dfalse&cust_params=medium%3Dorganic%26campaign%3D%26source%3Dnone%26medium_campaign%3Dorganic%26medium_source%3Dorganic-none%26compliant%3D1%26tech%3Dberen%26devel%3D0%26dl-platformid%3Dwindows%26ad_session_id%3Df5e3129c-3438-4939-b3ea-a24e83402d56%26pv%3D2%26ab_upr%3D5%26platformId%3Dwindows%26personalized%3D1&adks=2445008972%2C4282027719&frm=20&eo_id_str=ID%3D5356845b3e9c37cb%3AT%3D1729839704%3ART%3D1729839704%3AS%3DAA-AfjZHXZ6W4yv77J7bv3b_SisP
                                        Preview:SW.1.i_Kk....I=..31.........\.0-.q=.?.T...?_0........G<..I....)....."......Y.ve.V....IF3:.2.Y.h.2....qNo......[...v.D.i.k..8..<O....&0..a.U+..ej..0..}.!..0D..!.....{3.......|.}..u.&s.H.s.w......g.xj.J...f@......b{z...@=..W.....I9....J.].......*..W......I...#.3...~..$w&56.6.z.!..I'/&C.m.fk.D>./C}....c.c.B..Z.CS:g.I.G....d8[..... ..MGf..V.w....yIJ.....+%...p.=...o._WQ...7.^hO..?...7b....o.#S...6.......;..4T.._.M.0&..'..........M..CUxc...$q0=......L..........?Ix<=.L&.._.......~B-.v..6.IQ.....n......M...~.{.Y.....m.........l.|......l.^..T..j~...:l...:.~.q....j......>...../......_..............L.U.R?.^o...+..yps.8I....}...f?.F.l...*..-..m..?..k.z...wr... N....J.@ko...d,..I...[Zhf.i..H..v7...w..N..2...Htqe..]w....(.Q%.e&.aSm..j[Zh..*W..;..'.A.....zyc.3$.......E....K...v+]X7.sK..!.V.A5<9....MZ...zx...F[._&L...............).:..a.....`M..b..Q `..t.j.....(+..}P@f.R..E*.0....D.$vn.^.79:...#K..I.]E.&$.... .....G.^o...N..h:...6.O...G..j.AD.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):660
                                        Entropy (8bit):7.7436458678149815
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                        SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                        SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                        SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                        Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):598
                                        Entropy (8bit):7.616013676315506
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8AC3288784785F67959926ABE66182BD
                                        SHA1:6059DD1CA2551A5E4580FD4A345E991AC9FE2D39
                                        SHA-256:0212C35559845E58B274125923BCE1E21DC7510D34B6864E8933B354D2077191
                                        SHA-512:C7A1887416BB9A3F27B7EE9A7CC8E04FD8BDE11A9039C1B9556C2CFFD3154CF88B422EDA6081A4130DD8C1E78584DD20E945DD48458115FE27AB78E480CBC96D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.PM4vsnSsNn8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk/d=0/dg=0/br=1/rs=ACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g/m=syg3,aLUfP?xjs=s4"
                                        Preview:..+. ...L.i......R.{.9.6..]...).P......#n...#Q4BM.....+L..FI.....`.v.s...e....Wb.:f.PweuQ.z...K..0f.T....Sxg\.....?..B...:..k[.x..=.."...*C...........x}mh..j..+gwU.rp..`....+a.>.CO/\.A/cT...fq.|bq.,....mpV..<...>...Q...s0.`_...m.o.6c....6.b.....I.P.!....`..y...Q..w..50,C..m..Z.FZ..y.M.$.........9t|q..UQ..5..Y...k.8.B.....(XT.[@.Abu....a.x.yv.P....f.#(B..dp.@^m.....(X.</....m.8Nq`..Q.?Q..N...;.....O.Y.:..j.T.O>....-...Yy...=ykDF.l../..}'.#.m1.0S.B.......SO...B8...i..`CQSm..a.*.f..)...&.o...<FN....9Wl..V.K.....xa_...XH..9...s.OK;@%"...n...!t)5D._x..+.F%.e9H..?'GqH.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):725
                                        Entropy (8bit):7.690391590352171
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:49526E950D07C93694BE35856294B5C9
                                        SHA1:0A6E7B71790B15220D761E65BE734F7E90288A9D
                                        SHA-256:4B7BC3A3B36EEDA07522F50C629CDF6866E356F6F15499A1B63796610CBD6C98
                                        SHA-512:47CEBCE87999D3B7643F654CC65ABC497D6B65E5036B24200C5FA4E744C3FCD8FBDDA385FD819259D67BC14F8393F8BBA9C9DC271B399A06A5189FB26B65909D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.PM4vsnSsNn8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk/d=0/dg=0/br=1/rs=ACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g/m=sy165,Wn3aEc?xjs=s4"
                                        Preview:.@,. ....+.k..x[..R.2..e[2."..{.q.~ ..m.M.0..\..e4....10...d...Z......@......:.u.1.tU..4...g...P/o..d.......{#.5=s../.c*P...R.M).5;.1.M..e...Ft......;6~.^..k6 .i...1T~.1.J...7B[.TO....U..`.......D...D....B.3..1......g' N].n.#.J..,.bV]O..Dr7.t..w.....Q.l.EYqk..[).i...i ....Q;n^..I..~.B.N<...1.`j...a~..5k...Bo.{....p.t..1.....akip.../.o..D\.E.@[fz,.K...2.5[s..:..9'..}.:]>...v'..@..1.....6.....j'.....fV..I.oX.AfT.,.l.9t&'.vlX:.....q......-...ZDW}7$..?...J.^`..1}s.7. eh..Yw.4.b:...]..G.W..P8.X.I.......oU3gK+E_.............v.s..}.X9..._K......)p.U7....3..<[:.[}..lu:<..C/..q.....D..o....[:.f.H..Z...w.b..e..Q......N..W.b.-..9.1..-..t\..r..9....d[.h..........S.P.l.u6=..TU.+.G?B.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                        Category:downloaded
                                        Size (bytes):15860
                                        Entropy (8bit):7.988022700476719
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E9F5AAF547F165386CD313B995DDDD8E
                                        SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                        SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                        SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://storage.googleapis.com/iadx_storage/assets/fonts/roboto-v30-latin-700.woff2
                                        Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):1646
                                        Entropy (8bit):7.875485682871924
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:03B0BAFF7C29D1C2EB3B0EF7FAAA86F3
                                        SHA1:566B1A01FE410E3B9F1D277A2ED912D1D4F0CFE9
                                        SHA-256:A7A683255B54C8A42C190BCDF414040A2BFAD4CF3C06569DD880A46908E6E2D0
                                        SHA-512:2F01D87446459257BBF3E5CDB47D2EB8873FFE716B50232AF4FE59A3F008DE7D9AC2BEBC09AC046155A25E2DD426AFF08E82D8E57E6FCB51C96939DEC0EAD575
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                        Preview:.........??_7v..,.t.EK3.......j....kj...7!.^./A.0.....AU.X.j T.X.N.:..M..|..z......<..|6...p.....#..z.....c....T&.V..'5...........*..bj[...f.B_Y[V...6v.....'.........hX;....YG..(A....z.........L.....!H..9..n....d.3..4.WD.r............\..wH>y.dT..n...;.^..x....bp..R...(;F.......Q....c..<mG....P....GR..._.............<...ht....L.Q.6..g.._.EG.... *...M].A._..&..5"X'b.$4.......=..9..n.&.+....&qLj..P.*.x.}od...)f.#Zv[.".-7....u.e..lHd...`..h...r.'.......}...:jw.....Rl....H...`..wA8.w........A...@.bK.e[.....x.~.vT~....c.......p..{N..m..Y..-FP.}.oIQX...8F.-.. U.......i....p......I...K^......X.x.........&..R..3jo.@....@`U.BFU%.,1.. +.d.-.#..1.2.......I$z.b...c....#...a....-..:~.JQ....`...N%..z...1'E..i..-.oA.E.....D.t.....c.......=..7+A....0.EN..&.'*9......6.....@...J...).i.K`..M.W.5:..6.x..<.:K.ARH...........O.w.xheca.B..:.:......U*..&..KG+fDD3...1............A...n.`..r..+....&..O..m.I.....b...I..n2.\....@0. ~0.h.,..<..F.mrS...8..+tJ
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):19986
                                        Entropy (8bit):7.987542050432493
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:123CAD8D6A42E630E3EDA368FBB4DA1F
                                        SHA1:68EF61DAE70B027705B1039C002C4FCA0D5CD911
                                        SHA-256:F784FC8207252BA1A3C827446A581D6432D79159AD75C26D3639136318A6263B
                                        SHA-512:F75BD4E7303EED666A824AF434AC633AEB60B5ACCDC78D894F7318846BBA1F7EA0A30F6D092332941D1673FF2B7CF6159166EC0EFA81E9F5E3619FE3B6957E26
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3725035200971240&correlator=4188010312046141&eid=31088373%2C31086809&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fifs&trt=2&iu_parts=5302%3A22309610186%2CWL-desktop%2Cdownload%2Cdownload-en-Programpage%2CATF_MPU_First_Refresh&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4&prev_iu_szs=336x375%7C336x280%7C320x247%7C300x600%7C300x500%7C300x450%7C300x360%7C300x337%7C300x300%7C300x280%7C300x250%7C300x180%7C300x150%7C250x250%7C200x320%7C200x300%7C200x200%7C180x150&ifi=5&didk=3758857423&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D01f62da2565dbb13%3AT%3D1729839704%3ART%3D1729839704%3AS%3DALNI_MbKzjdNVOffQ9E79IUuSnYTNGIDqg&gpic=UID%3D00000f51fe4f2443%3AT%3D1729839704%3ART%3D1729839704%3AS%3DALNI_Ma8j9De6lsNY5jPmBVmGEFQODdkNQ&abxe=1&dt=1729839759295&lmt=1729839759&adxs=341&adys=20909&biw=1017&bih=870&scr_x=0&scr_y=0&btvi=4&ucis=5&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fdownload.cnet.com%2Ffree-excel-viewer%2F3000-2077_4-78205611.html&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&psz=1001x0&msz=1001x0&fws=0&ohw=0&td=1&egid=48200&topics=3&tps=3&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYks3sk6wySABSAghtEhsKDDMzYWNyb3NzLmNvbRiLzeyTrDJIAFICCG0.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729839726634&idt=441&ppid=a27b25c6-1dd1-4ac7-80a2-8cb93091b015&prev_scp=pos%3Dtop%26countryCluster%3DA1%26td-slot%3Dtop-mpu-1%26hvi%3Dfalse%26type%3Dtop_display_mpu_Refresh%26rh_group%3D3%26rh_per%3D0.45%26rh_active%3Dfalse%26refreshCount%3D1&cust_params=medium%3Dorganic%26campaign%3D%26source%3Dnone%26medium_campaign%3Dorganic%26medium_source%3Dorganic-none%26compliant%3D1%26tech%3Dberen%26devel%3D0%26dl-platformid%3Dwindows%26ad_session_id%3Df5e3129c-3438-4939-b3ea-a24e83402d56%26pv%3D2%26ab_upr%3D5%26platformId%3Dwindows%26personalized%3D1&adks=1226911012&frm=20&eo_id_str=ID%3D5356845b3e9c37cb%3AT%3D1729839704%3ART%3D1729839704%3AS%3DAA-AfjZHXZ6W4yv77J7bv3b_SisP
                                        Preview:..#.........u....../..&>.y..~.....|A...5t:.M.-yq..8..#.....$..8.DK...U.<g.q`.v+.v-..bO..u...jN...j.......1 .....3.A.-+..M..".w.7.2.&.._._)2.HAr.].\............B.....u..Q.c~7......8..c.....pV.4..9.*..>S..cS).$Q~....+....b..1..?...........6 @.I.5.....*"3....2......@...Ocj..B..t..._.UG..i0.....j..5..F......../.\........e`.D.AM.....?.![...1...X..".....ip..g.%...|....Y....pqx.......0<.O...6.',.d...y...O.r..........?o.]?......^~.......7...w..o.......sc.<...m.^........t.V.T....#...a..q..j}v..4...w.&x&l..}..A...G.....@......3....R.o4...:....0.L.Q\..Y.u.lJL.r*r.s....;Y.E.$ N...".Y.........)C.)t.9.1.*.......lB..#Kh.G...4H..i.....l..\..6.%.KpJ...\..i...m.;5...iE.?.L......w...n..M].?......l.........."..N...y.?...x.~..{....@V.....?..?..u...t....v.S......fk;7t..U...Y>..*....g?F..s3.2.j...u.,wR..h............|..~..D%S..+.LiL.............7$..r+.-.0........>..5h..di.....NoKaj..#..f..=O'2...t.^..H.D.+%...>5..kW...b`....iR...".fA8.B..t..O....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):795
                                        Entropy (8bit):7.750589283071605
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AFD996776D5CA7D1B9BA2FB8DB2C32F6
                                        SHA1:EDBDAED03BDD3C28008F4B76BF0394A5AA04486F
                                        SHA-256:E6055998FB104E69813FD7C1CD239CE51AE95AE3F15CA327BA68436689DD625B
                                        SHA-512:355A401B836117482DE11950CC5F094BFD373FCD8845B1CE34F87BE0571E2C71A028B7EDA733DFA1376CD84E26388125FE20268D92AAABFC00A9EE77F69F498E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/client/load_preloaded_resource_fy2021.js
                                        Preview:......s.;.S..|$..f?].g,V.*L.-=.S.j_........j......S.r.*{.....q.q...-f.5./;G..........X..(.!...O.B'..Y.y.....Q...As..~.G9E..B.J...Q...e.S8.X..&IgM0.D.BNk.sC..i|..*..)@..bk=.o..x..L7w....,.L...(.y^.p.I>..+.K.^..ib...._^.Y...o.k.2+.O..2.[."$.E@..U.#|.p._...*........[,.[.a......V.c...q}5.R?V...z..w.A...+.s..U.....X...u...,g.d.7....M]Q.E......*.S,H..E...h\9..j.w.].,..3...d.B...Xf<.9...iU...a.0(.....r..b...Y.7.]...t.r.l,.N...rm..@u......d..k.H...Q8.hY.S......Yg......5.qx............8^8.........F.....d.q.Z.$..4...me0x^..+P.C..../m..K.a2...-i.`.M<s.M....$\/$V,.)......W.=....k.8.Y..y.ju.V....G....,..Ab.Y_............4mO..F......c#...,..Z.....T...Z.e6.J.... .B.]...M.=..e......t5..T6.11.._|[..K._..umu.8......cK....\t..m..d.99[...\........|h.u..j.#...J.. '
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12271)
                                        Category:downloaded
                                        Size (bytes):229822
                                        Entropy (8bit):5.525526918175322
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7AA8805691F7180240DC0D4B16A797A2
                                        SHA1:28F6AC4A05C7AC27B5B7E84E4935644ED9DCB7D3
                                        SHA-256:2B099138D0CB76A3770DB965D109D83D7A3EECEE2AF0E8F2311D8944EF37FF13
                                        SHA-512:894CFC93B3068814441AEC2D68BB1BF10E7DA359C1E110279F1A26E33238BDB5108B6BBEF4CE2800A18673FB6383F124057F93306B141D5740B57D131F862D26
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-NB5XQQ9V
                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"program_slug"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"placement"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"program_download_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"program_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"program_platform"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"page_mode"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"program_category"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"program_subcategory"},{"function":"__c","vtp_value":"G-J3Q0P3GWJ9"},{"functi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):152738
                                        Entropy (8bit):7.998343998597886
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:1D4815175B5AE11E2F5AE08A59A25FA6
                                        SHA1:6BA34A017D857A1F849915E25E0B4F7E0F895D3C
                                        SHA-256:A0629FDAEA0F7BEDE6E84B281F7EA6DEE84CDD2E1A5F4B1E30010B2E8A3DA7FC
                                        SHA-512:A25874F7E66957888E5A2110A0AC4342F4BED2619792EC7F3E452BDF272F9FDFE5767E190C62FCC8E52F36106C8BBC851AE89FF3CFED8C0BD75EE0F313CB261C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410210101/pubads_impl.js
                                        Preview:S..We.....p.....q...}...Z%..a.._......%08&...e;......l....++>k~.:U;%B.......m}_.P..2.2..e.......y9.e...,.B..~..~..a..+..tB..11......E...0..:......et.t.fZF...j...L.6..fTR@...t.z....+.M.....n....(..dD....H....Z._.13.I{...S.m.V..e....V) .,....i....-..nI....FNq....J.3.f....#.s....n!.U..V. ..@.....{..uo.*T.r...I.zf._..W....W.'.~.i0..%9.a.............J...7..H. [k.?.=j.Y._..nll.8.^.O...(s.......@NGD&.2.......p..{D&""... ;!.-...,a.....c....R.H~..3.......W.g...z.y..>7W."" ..x[C..'..s.c,....\.m.......V..%.C...l.I..`..0E.!.K...M.m...B..DM._m.IzgK.[. ...1...?n.VV..Q...-.....G......^..[hZ....C...9....._...n=.:.}{..RJ..$.............h..Hk.Ft.@.....&n^.}..Fr.7.%6...k..g.u........b......;.....v.....`.#...(...B.8...h...".....>..h74.7..qV.....Bs.-.H....[.I.<...@)...g.>L...~.h.W....c..Rw.q..+.=G\q...p.W.....z....X..<1x..m"......S.....r.......o.t..../..>!_..$.#..!B#..W..N.....@.'=...8.y.X.....o..E...6..N{.m.-q....n+....=.F..X.Ew1.E.h1..@..'1..=.}.d..e..r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):1660
                                        Entropy (8bit):4.301517070642596
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:554640F465EB3ED903B543DAE0A1BCAC
                                        SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                        SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                        SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                        Category:downloaded
                                        Size (bytes):219
                                        Entropy (8bit):6.672026282090217
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A645907F22E3265E9C3ECE3872EF9567
                                        SHA1:377426B57776474466297240AC1F315F2DEB3343
                                        SHA-256:3B38DF6E208371DCD43F691C977F8F1891B4A0341674A102585A5490EE4AC4B5
                                        SHA-512:BE849829C32D817E67DBA2E4E2A93939F0AAE8245A3BCE8086A7B7D0A1CC1076BCCBDBE2506071E61E1810C78C0DEF6452C26D138BF1F892DA2294D17BA08214
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/images/icons/material/system/1x/email_grey600_24dp.png
                                        Preview:.PNG........IHDR.............J~.s....IDATx..1..0.F...o...s..$...!.D.....2..../6.iG.oh..= ..<.q..Fj. +i]q1..0.T..z.......s.@l.S"T<...=......M.eB.....M.}c.P.s._.......[.a.@.h.....`.._1.q..!...i..i...gZ......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (31150)
                                        Category:downloaded
                                        Size (bytes):108448
                                        Entropy (8bit):5.6386530306832645
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8912E987EEBB52AD891B96633144FF58
                                        SHA1:3496DEBCA6A197643384B7423250A608366DB0D1
                                        SHA-256:16B406EDA7772C236FF630ADF2F6556F958BFB1A9C82CC6E1553ABD4B528EBA9
                                        SHA-512:721DFEBBAC6D1D5F967665B4487E4B0229181D7167E2FE52809BDF54883984E0D928B206722FFA1E051DB60B9D8CA8062F79B0B3568EFDE39F2BE48301D9814B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):261
                                        Entropy (8bit):7.193470341477302
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5288908789922B781F4290DFB79848DB
                                        SHA1:938E85F4FCBCDC8517F6207E1253CC9E0351CFCE
                                        SHA-256:AC4025FA2B406F68B8C67CDD88F85A8C66D7393F5A2BB6340C0AB3CB6B1EBE96
                                        SHA-512:6EE22F98EDFCD0963473C91BBE1DF2F1B92F9B286523E29CD06AE16107CE19A7BAA8BFBD18E121E9E07FF16E43729BAEF70491D96EF8A77E1B32E61FD1D8C954
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=free+excel+viewer&oit=4&cp=17&pgcl=7&gs_rn=42&psi=bSoOKMAg5TCcDJh_&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                        Preview:.l..........o9%...)...&?./...I.Z.]..6FiY....'...Hq....|;....Y...xe.......".V..W.....%8..4..{.d.....P.Z8.N.'......./.KX......+X.eq...$..P@...2TOQ..P....)...Z.S..K1.o.'....nM..D..xB3..R5...s.8.`..:h.j...S7......kz@..Y\%.UW."./...{.9h...&..^.$i....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):6367
                                        Entropy (8bit):7.969050507489145
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:87A04C93D137EA2C4689688739540A07
                                        SHA1:09C455BF193B14BE548CB9AE163423E52D120EFB
                                        SHA-256:B01E367F8CE684FA8ED12456B2FA852F27F3E1E492E5D3C566D79EA078600B57
                                        SHA-512:AC4FDC99074CD7A5080F8B8FDF93EFFCCA2F039E6A1960BB9F4D214CF01967A12DAE00C83F54EEFC2612F38815002C7FE6C5AF84E6BBEFE37F25D175C979C55C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/async/bgasy?ei=R0IbZ4fwEMK2i-gP9tKT2Ak&opi=89978449&yv=3&cs=0&async=_fmt:jspb
                                        Preview:.. .d....~..%*.nt}.$"}..p.^..Dxv.7.....?....:..?.....9.e.4.4.wH..Y.J.)..".E)b.....pZ...?..at.U....{..._...'....5..|f.....u.........h4.ll..x.G......!lX..%.k..z.S..,.D.........j...~..!Z...OC.0h.c....&'B.<.....*.r...qr../.7..V..x..r_.9z...h.......G=...z..I.p.a.y$.Q.a0.b..yJ{.@'R..g..H...CcR6.j..V..P....Xc....!..S.DI.C....^.E..p.!=.i!11$..!..#H..w.e..Tf.M7.3@....5k.~.....+.....h.....e....XR..`...~$.......c...3...ZP.N...I..3'g.,D....Y.........a.....H K.Z..l(Q.Z........]f.....Du.k..G.B..{5%\......y...W_..'....q...mfG"|....1n../.o*=}?..F....P....Ia..`.....I....![..J..q...M..wA.}....O.R.Zr.;f.r.<g......r...h]..;...).l2/. .1..|2nA..Dk..~.B....l.....6|.C.)!F..Mi...EK...cc....k.._a...1...7......`..7.l.<6..EV..*g.....[z.d).".....#..N.........]....(...%..8*..?g....3...26z0IBh.5B..;..C ...........v.....{/{w...*._.R".X.lN..R..,.......F.....`....Y...._,......F..U..e).(7..Gs.M....WD.........(....#/.7...S...?>.....8...N...j...-*..E...E.MB..._.l../.......P.J~3'_
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.75
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5030B8DD100353DBECBEA12B494B8223
                                        SHA1:697F7637DB6E2505825AE786D77EC950D40B6FB2
                                        SHA-256:3A34E72278612B8E567A4529475F092D32436F32B438E54FEB7DF87B7083B32A
                                        SHA-512:AAD443C3B439863065C9AD7982608B377BB95920BA4BA4F2610D3EA0765ACB67C1732B10D36CD94DAE7303241E8FE4BC5D065A9DD094E09CC9D9E89298E14397
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlL1An4iaKj4hIFDUqFnlI=?alt=proto
                                        Preview:CgkKBw1KhZ5SGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1559)
                                        Category:downloaded
                                        Size (bytes):1560
                                        Entropy (8bit):5.350634835334976
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:65F5FD1F53842BDA808CF5D6FF520529
                                        SHA1:B803432450B58ABE248CC7EDD6EBC8E0FAF22E7D
                                        SHA-256:B03B10FA86EFF4415C4719DA6F940DE535D0A40AFDAD446C22A5CBCE75F262A3
                                        SHA-512:754A73F6666515403D7AF8E567445B1C8EFDDF80D91B1144C3F2406560CC9E46B44D877BF61E91A604DB71B6A23BBDB15D3744BBAB95AEF5A2B36582840C365C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                        Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="XNKwFJmj-7CHAma6fySEfA">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):56400
                                        Entropy (8bit):7.996026218952451
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:9EF61223B662697B5B2E2FEA04A77790
                                        SHA1:A5FF9F2A6C75D4D7C81C2F1D4813C741225C84AF
                                        SHA-256:0ECE5EF5CC1513F2A60B8F37F5B99F99CFC1504D8ACA7CA4A3251285BE17A567
                                        SHA-512:FA3DCC3EF56251A065CD276E036B56CBA8CDBF184BBC3AF9AC6EE1198B5A0B836F7BB5F3D7A9352A7C862547B0C8F8C33B79E05A7AAFA65EF690E9B9995EF70A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=783612954773767&correlator=2481185566776123&eid=31086814%2C31088416%2C83320950%2C31086809&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fifs&trt=2&iu_parts=5302%3A22309610186%2CWL-desktop%2Cdownload%2Cdownload-en-Programpage%2CATF_OOP_Interstitial&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4&prev_iu_szs=1x1&ifi=1&didk=476574388&sfv=1-0-40&ists=1&fas=8&fsapi=1&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1729839703644&lmt=1729839703&adxs=-9&adys=-9&biw=1017&bih=870&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=2&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fdownload.cnet.com%2Ffree-excel-viewer%2F3000-2077_4-78205611.html&vis=1&psz=0x-1&msz=0x-1&fws=2&ohw=0&td=1&egid=11792&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQY18zsk6wySABSAghkEhsKDDMzYWNyb3NzLmNvbRjXzOyTrDJIAFICCGQ.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729839700012&idt=3582&prev_scp=pos%3Dtop%26countryCluster%3DA1%26td-slot%3Dgpt-interstitial%26hvi%3Dfalse%26type%3DOOP_Display_Interstitial%26rh_group%3D3%26rh_per%3D0%26rh_active%3Dfalse&cust_params=medium%3Dorganic%26campaign%3D%26source%3Dnone%26medium_campaign%3Dorganic%26medium_source%3Dorganic-none%26compliant%3D1%26tech%3Dberen%26devel%3D0%26dl-platformid%3Dwindows%26ad_session_id%3Df5e3129c-3438-4939-b3ea-a24e83402d56%26pv%3D1%26ab_upr%3D6%26platformId%3Dwindows%26personalized%3D1&adks=922653957&frm=20&eoidce=1
                                        Preview:S..SE...:..'.V...Z%..a.._.......8..aZ..z..7.u...2...QwQ`......".....0d........u.......`.^...ccFs:.,..%..$.)..k.qW....!.......0n2}s...p..zO v/..Q@..{].I@....0...~;.....~......9w.VE.eW....9,....X~.:...?_..V.L1`.t.!.8..\=3. !.....7....Q..@...|.-...+cL...9g.)...*..\...=...^4....{o.......A>t.n.z.&..8..f..g...)u..)T......).|... S.(R.. T.).....i..|[.-e.@...k..j.-..ul.O...n.8.ft..cBY../cZ.......""#@..[~..W.RdC..'..~..........V.r.c.^.......Hk..li,......Y.zJP.{.$...D......._.e8........vrV4........#.h....m..O.b..Q.~..?v.fx4Bg.}.R..+..(b"x.3....]*...........*...\?.....gO...........a.j..r...0....x..l.G.)c..W.T...K...r.}..V......].?/N...n....../%....Oj.r..|.GZ1F=.<....f.d....w]M.....v.m......Ut..>._g.......w..n.........l....d........./9.F.K...4....PF.u.0"z.2.?w.....Q....g...Ak[5Ym..t...+W.i.!...!<......&....K.M^N!+.Ze.>.......;...p....|C...G>q+~..f.b.lZ.o....V......."\."wLQX.!..2tE.y...V.....[j..c.(....#.6. ..%.....J{RE...p...dH......~._k.=w...&.Y}Kz."R..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):60269
                                        Entropy (8bit):7.9961359636950915
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:DEE46534AAC73276617FD9C4B31D108B
                                        SHA1:24743D92707D2B9BD7CB76D5DD1188E2F121864F
                                        SHA-256:42D21E4D62F0397C60DB9C49F7A405EA681565028702BDC0BE1EEC05F6B9CFBB
                                        SHA-512:7021AA3FC76952B00996BC2A1D02140D73614B85B4B0F4C083C8FA2430B24FD1339C9DD9D7E20324D5480B04DDA44A4C5A5CC9E68A6F1AD030789DAD1788C349
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3725035200971240&correlator=4366872035321719&eid=31088373%2C31086809&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fifs&trt=2&iu_parts=5302%3A22309610186%2CWL-desktop%2Cdownload%2Cdownload-en-Programpage%2CATF_OOP_Interstitial&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4&prev_iu_szs=1x1&ifi=1&didk=476574388&sfv=1-0-40&ists=1&fas=8&fsapi=1&eri=1&sc=1&cookie=ID%3D01f62da2565dbb13%3AT%3D1729839704%3ART%3D1729839704%3AS%3DALNI_MbKzjdNVOffQ9E79IUuSnYTNGIDqg&gpic=UID%3D00000f51fe4f2443%3AT%3D1729839704%3ART%3D1729839704%3AS%3DALNI_Ma8j9De6lsNY5jPmBVmGEFQODdkNQ&abxe=1&dt=1729839727194&lmt=1729839727&adxs=-9&adys=-9&biw=1017&bih=870&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fdownload.cnet.com%2Ffree-excel-viewer%2F3000-2077_4-78205611.html&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&psz=0x-1&msz=0x-1&fws=2&ohw=0&td=1&egid=48200&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYks3sk6wySABSAghtEhsKDDMzYWNyb3NzLmNvbRiLzeyTrDJIAFICCG0.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729839726634&idt=441&ppid=a27b25c6-1dd1-4ac7-80a2-8cb93091b015&prev_scp=pos%3Dtop%26countryCluster%3DA1%26td-slot%3Dgpt-interstitial%26hvi%3Dfalse%26type%3DOOP_Display_Interstitial%26rh_group%3D3%26rh_per%3D0%26rh_active%3Dfalse&cust_params=medium%3Dorganic%26campaign%3D%26source%3Dnone%26medium_campaign%3Dorganic%26medium_source%3Dorganic-none%26compliant%3D1%26tech%3Dberen%26devel%3D0%26dl-platformid%3Dwindows%26ad_session_id%3Df5e3129c-3438-4939-b3ea-a24e83402d56%26pv%3D2%26ab_upr%3D5%26platformId%3Dwindows%26personalized%3D1&adks=922653957&frm=20&eo_id_str=ID%3D5356845b3e9c37cb%3AT%3D1729839704%3ART%3D1729839704%3AS%3DAA-AfjZHXZ6W4yv77J7bv3b_SisP
                                        Preview:S.1Sf.u.6..:.....U.L..W.._~................-..\N?.....%$.(.n.u&.eu....L....B.jj....._5..F..m..w.k{.0.....$@..H3R.O.._l.6......j.F...8.....}..73.^..^.Pn.t......O.EP..AA.....U......]._..I.....H.6.$...B..x..~._?....e. `.W....T[K..a....n.~..../'\Z.....L...L..E.....0.0...}S....*..>.s>,....~..2p.s...+..@...N= ............{o........>H.EJ.?...(........c..m8.....N..|8+7>.&...3A4k.h..F...1.l....'" ..]..M..;.A<!.^.-......eQ...)...t."_D.pf.o..r_.K....'j".D..o...`z.@t....2..q>Q|..P....."...as..).....`...X.........n..{.......l...P.....,8..m....$..p..g.{....g..H.BEB...Y..s.|........J_.a...R.v.e..7......Z.....yw..o.C...{....I.......85..%4.....|.....D...o.\:%...C.v._..C...z.....d..m....m7.....du.....}Mdq}.q......3:7?...u..P._.&........;..c9..}}.?...@S*...$.5...,.\..R.....O.?X.V......."...DW....z........p$K.Z.....t...\......Xp}.....`.F..z]Z.PK.Z.r..S.d'.o?....q. ."..".,..UO.......6....x.f.........,mM...........D?j.t..t......NO.&{...0&.QK...J0.n..B.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.75
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4724E1B6CD4C657C054FC279728B9389
                                        SHA1:0E1E1FF0C77E475561A572AF7E2793925194C522
                                        SHA-256:FC027A34917AA7438F757F2A17E424A2A763C1077FA56A9C5BBA4CD6AEA25CB0
                                        SHA-512:5740C4C3E186CDCF22FD4E997A9082BC09184764E5ECB9808A0E495CBE6A0819FA9FD104E5D0F221995CBCE8205B0492AA6131F5D8D04E38B64C3CB9F55F6A30
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk3QFekUrfSIhIFDTBKud0=?alt=proto
                                        Preview:CgkKBw0wSrndGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit grayscale, non-interlaced
                                        Category:downloaded
                                        Size (bytes):446
                                        Entropy (8bit):7.334244373314574
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:146C086C5DED80E72D9F95B13771EA6A
                                        SHA1:60BCF86E93154D798489BEA354F635333AA9B315
                                        SHA-256:B3338321602FECD34CB925A5713638ADD25D908E7E6C88924222E0D04A4E9330
                                        SHA-512:730A7A4B5A9856D50A2D050B1CF9F4E8D765736B052DAD26503B50D81AB8924136CDDE15827229837D8B05A3213CE639846D53C23E03290A67C1EFCCBFFA21F2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/kpui/social/x_32x32.png
                                        Preview:.PNG........IHDR... ... .....V.%(....IDATx.....\......m...A..fX[Am....m...7.X..z$:.66>..@.N..+..#....L.tl.s.tB.!....)....>.......3.....n...}.bx.q.o-q.).....V..B.{.#i.&!.......Y.....V,/.Sg9..u5y.v.h.......8.8.rYki...n..3.<|._.B.N.QT[.3\...8..b..7G-9D8.0.c.>..wI.Y?.Q...):.2r.l.i..cL.1l...aKH"..5.9...OI.N....../.....O47~...2P.1M;..I.D.kK.p!.....z..`.g..'...]yj..Yw...G..0.B...g...d.X..B...LBL4.........I..<..W#s........IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.1 (Macintosh), datetime=2023:11:27 18:05:20], baseline, precision 8, 728x90, components 3
                                        Category:downloaded
                                        Size (bytes):48202
                                        Entropy (8bit):7.592974240499288
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:87718F5A8D86621747D956AF776C1F36
                                        SHA1:153ABB543D0F430AA8B4075A53DC773865EC9EE2
                                        SHA-256:F1F83AF52DCFCA10258D18487E6D127E257520DDE296DAE6A4E4EE0975785F65
                                        SHA-512:3746104C99D165647089EC993DE1605018B8A4061AF3A03973D10291467B7FDFA698FA6EA167781FBD06A64AA21A209487593031BBB664AD1D5A365CD37EBBA6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://tpc.googlesyndication.com/simgad/4864507890428898098
                                        Preview:.....ZExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 24.1 (Macintosh).2023:11:27 18:05:20......................................Z..............................."...........*.(.....................2........... .......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.........Mt.....x..;w.7>...n.._~....]S....Z..t../..eE.....k...7k......t.........U.9........L.......x...Q..f%..}>..m.U.^..:.j...;..........+;.8GB:...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):23
                                        Entropy (8bit):3.9690016298759936
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0C43BBD66DE6F4312B755E7306AE65D4
                                        SHA1:DF5E47338623682D1FC6830F18C0D3271D1C5AC2
                                        SHA-256:2B453CDECE56D27044CD68823E091C429DC5A63C7DC9D11A222A487105CEC047
                                        SHA-512:8EE40F92730F38BED18468B520EF68B862E1F69961EBA4492F75A72596059F1E7B6415F5E2EE8B013E2A33B6F332C4D2B98C31899B26F045A89B954C936A5A3E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/async/ddljson?async=ntp:2
                                        Preview:...)]}'.{"ddljson":{}}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, AVIF Image
                                        Category:downloaded
                                        Size (bytes):4138
                                        Entropy (8bit):7.886350566017502
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8EB23B808B04543C6DA249CFB69BFB03
                                        SHA1:FC437081FE8772EB134F1EFAC3A41D5AA2BD7068
                                        SHA-256:C36A7A2392047ADDD34508F0FF4F16F18D8EC4A8888A7C9F27A1902F281728B8
                                        SHA-512:9E99CE552AF2634B1F243ABBB3663B4D23A12D1D07D3B20549FD9A3C64B46D5F402D587B8FBA1544CA02D40D1C7B4B861BA0084DC05955EE3879A2FBF54C9EA8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://di-images.sftcdn.net/t_auto/download_intent/download/download_logo.png
                                        Preview:....ftypavif....avifmif1miaf....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........x....pixi............av1C.@......colrnclx...........ipma...................mdat....X!... @@.2...,..(..........IWg.s_.crz.z.s..&.....MJ..N1#...)?:.)N3.....}....e..Vl..].&..-.E...I...'z.JE...D..::3.{.3.. .K)..P?.....9..M....?......C6LY/...a+....2J..........!W...p.9...r..F.....X.........P.....&.. _...d(nhj....Y....^.@..i.....5i..q) ..o..CQ..S......&..i..F.Xw...<..Z.S.l...0.9b!..B.-.V......Z......~k.w@...]......D...>.5.:.........UM....O.B0.(..+57dR..L........{$q...iD.....&...\..7..D5..I..W....'.R...J..y.../.W .`.2...c...,.LA...}h....'.6.9.'.Csa.Y,./ER$......9...y.^.|.;.I.......K.-.8+fv..(....~eW.0..8..j'X.dO..@..T..t...m.........q.n..r.XdQ...C.)8..1M.....D.....5.L...[.."..rwY8.Y.2YHd_...^L...y.y.|....i..~.>..n.td...Y...L5.x..~.Q6...M.~.V{.D>..Q..h.K..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):2349
                                        Entropy (8bit):7.908471230384306
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E154DEE0E24A85FEE7F093A090191F1C
                                        SHA1:0CF2C35D96B1D36E9FF5FC9933EDE8FABDF9B396
                                        SHA-256:60AD14043C383DE720337E38DFC72E74493D6678B2BA6982FB9C7D34665D0DDB
                                        SHA-512:93F31C9F0B79FC5CB216DF1709DC2EB581B07319B739527772B9E56AB0CE8123ACB615A21621D3463329C1244DA4AB122F91FD91CDE4BBA76887FCDBFD703D05
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                        Preview:....d......s.......[#..J(.B./...% ......?.p.@....."....r.'RvQ"."%.gp......t.%(.........\..L.9..m.+.q5.a%Ry.....|..Uu>A.u^...yZE.....x.Z...=.q.*.]y0>^.......z.o.M.v.Wcy+M.z.U.~[..k.UD.kn+{...V.|.3..Y....o.JO9.....1x.N...2.u...M........u....Gd.......z...d.u.o..9....{....C.mX..R.'...X...vd[..s.....Y.&...C....?.]...N.....%.....4.N.t}T.....W.......t.X..U$.Cz.a.~T*.J..*..T8m[..b"9.......c.....:I[;.!..#U..../$..nd..}&...D3.....x0.../........H\..@;..(."......Hj._...MJ.:..6%.B..c......^..H$....Y..w..' ....,@.hg.N.ryg...q.;.......I../|./.x.b!i......o[,$mz..a.`.m...M..>....m..C.}...H...evP.{....IA."!N.&D~..)......i*.......*.T.......$T$.......2Q....H...R....J.%...`S....H.^.4..>....:.{!2..2...r(S...).y..^.......J}..@...B....#e.L........XZ..zT....I..!..0..I......v....].DD.F....f..}..q.!...J).w....v.*N..!..7...O.QX. j".B..!..#!..5..g.w..;@...7..'v..G...eX..".K..0..&..........."...9.aAd...-( ...<..`.r.(..\A$....VZ..q......t.{..mYl..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (58650)
                                        Category:downloaded
                                        Size (bytes):94645
                                        Entropy (8bit):5.501185806742854
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F326131B690A641682BC3F3CDE4673E7
                                        SHA1:38144DEBA95B55B01AB44748137ADAC22A6A9E2D
                                        SHA-256:79DAAAAD79CD283979B318A53C91C7DCF74573D708405BC08CE0DC27E038EB3C
                                        SHA-512:81E2FCF61D46582378BF7373E60185C2D4F24884477682694F50B0D4361CC896C0981FF4F9E8C83903225EF76F2FB5E69EC8C4350E8596E7ACF266E7F461FBB7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://download.cnet.com/free-excel-viewer/3000-2077_4-78205611.html
                                        Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1"/><title>Free Excel Viewer for Windows - Free download and software reviews - CNET Download</title><link rel="preconnect" href="https://securepubads.g.doubleclick.net"/><link rel="preconnect" href="https://c.amazon-adsystem.com"/><link rel="preconnect" href="https://www.googletagmanager.com"/><link rel="preconnect" href="https://assets.dwncdn.net"/><link rel="preconnect" href="https://images.dwncdn.net"/><link rel="preconnect" href="https://securepubads.g.doubleclick.net" crossorigin="anonymous"/><link rel="preconnect" href="https://c.amazon-adsystem.com" crossorigin="anonymous"/><meta property="td-page" content="Program"/><meta property="rv-tech" content="beren"/><meta property="rv-afs-query" content="Free Excel Viewer"/><meta property="rv-page-id" content="Program"/><meta property="rv-app-id" content="4812b114-508d-4024-ab61-7d08bcbb9a0d"/><
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                        Category:downloaded
                                        Size (bytes):15920
                                        Entropy (8bit):7.987786667472439
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3A44E06EB954B96AA043227F3534189D
                                        SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                        SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                        SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://storage.googleapis.com/iadx_storage/assets/fonts/roboto-v30-latin-500.woff2
                                        Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):29934
                                        Entropy (8bit):7.972919110030465
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5A4EC049642061A25BAC5272795D3D2A
                                        SHA1:A6FFAFE1B08B1A9570641B50DAC0B2D9785E5C38
                                        SHA-256:E5DAFB9773BD0306104F2B114496A14610BCC7B6CB349F984F663DA8D0705DDF
                                        SHA-512:8DAA84C49EA870B2DB559BB762FA17ECC883435A5547FA27C41851610E657E6882B6D095504353AFB4F62373EB2A2F92328EA5F9F08B8C79D6DD2B25F8BDA774
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/async/vpkg?vet=10ahUKEwjHr9CA-6iJAxVC2wIHHXbpBJsQj5gNCCE..i&ei=R0IbZ4fwEMK2i-gP9tKT2Ak&opi=89978449&yv=3&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.PM4vsnSsNn8.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.nz9WdXPVx-A.L.B1.O%2Fam%3DQOoQIAQAAAQAiJMGICAAAAAAAAAAAAAACAAAAABIAgAAQAAAAAAAAAQAQAQAQJkEAACQFwAAYAMAAgAAfIAEGBUAMAAAAAAAACABAAAAAAEQAKBCAAAAAAAAAICAAAAQAIAIQAAAQCEAAAAwIAAAABgAAAAAIAQIACCAARACAAFIQAAoCEA_CgEAAIABAACEgHAAwwAEFQAM4CgAAAAAAAAAAAAACABCAAAAQEAAABAgAECPQAAYAIA2EAEAggCAAIoAQAAAAAgAAAAACEAgAABiAQAOyAAEAAAAAAAAABIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAI%2Fbr%3D1%2Frs%3DACT90oEVbLN_y6-lVuGClY45UtzeHf3HIA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.PM4vsnSsNn8.2018.O%2Fck%3Dxjs.s.nz9WdXPVx-A.L.B1.O%2Fam%3DQOoQIAQAAAQAiJMGICAAAAAAAAAAAAAACAAAAABIAgAAQAAAAAAAAAQAQRQQUJkEAACQVwAAYAMAAgAAfIAEGBUAMAAAQEAAACEhAAABAAEQALBCAECAAAggAICgAAAQAIQIQAAAQSOAfv85IAAAABgAAAAAYAQICSCAARACcAFIQAAoCEA_ChEAAIABAACEgHAAwwAEFQAM4CgAAAAAAAAAAAAACABCAACAQEDoBxAgAECPQAAYAIA2EAEAggDAAIoASOAHAAgAAAAACUAgAARjAQAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEo0iQo7IDbTwaoX_Nitq0NEAwV-g,_fmt:prog,_id:QPwIld"
                                        Preview:...)]}'.22;["S0IbZ6zsOpOJi-gP8YnQ0Q4","2103"]Z..Q....H..a..s....HY8....7...=._.....Y....1...b.... .Q%;F.....~..._....5K.?.......b'...IT.._...@T.`[.H..Y.......yU.f....^.Y.Y.^....`.w9..{U...P.je$.E.c...T...P1.....e;.S.LKT.Y%....P5.j...<......R..?.3.._.v...+..T.U...,.........HI...B.@.P..B.......Y.?3.f.j...vA.......}...f... .F...."g......F...bCn......!.v...Vnz..]t>V...0L..m.0j.<../Z[.2..,.Z..].s...t..Z..j..L!@.T........*DHvc:......I._./...7A.........{&..6...k_....._.H.Q#...k...7..w&.+..+:.s`..[..S.......~..<...Q..*lU.......L.......4....Oa_.8j.}*.'.....o...<.E..Cc..+.._?Jzg2t.....2 -.v%.^N.FZ.~#....9..qC...c".g.#...G..........*0_d.1.'.=....y$.L....{.o.D.{D...?.'....v....,.W'.../5..".D....j..Q-`.x0m..*.<....:?l...a...?F.Xp9C....:Iq..)..B,...+..V.02....l..eb~..F..}b...72....H.....c.!.......I..e..._.............>~......Gp.z..c)$..>.$.u..\......w7..<[...&.........N...t.Y..A{k..9.Nt<.x..Q..H..../..H.}...Vu...H.x.....G..Y...%..%9.7.L.G....j.9.x..=z&c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):66775
                                        Entropy (8bit):7.996323230414434
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:E77B9336B005D095E8E2D1F712ACA60B
                                        SHA1:392E6BB755B42F98AFE312CDE4511963A57BAAF6
                                        SHA-256:5E84ADF44F7EC7946FD4A92B7D119620519897E47B3E1F93C8E05B00C96EE184
                                        SHA-512:09111298C11C4DB1DB6CFE78BF95A8D7C4F7EDB966188B84D74D2EBFE21489845388494E9BFFF86B93F76EDD96D87106BB9FC64F6B1B8BAED553E1B7CDC7F5F9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.PM4vsnSsNn8.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAARQQEAAAAAAAUAAAAAAAAAAAAAAEAAAAAAAAQEAAACEhAAABAAAAALAAAECAAAggAAAgAAAAAAQIAAAAASKAfv85AAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAQAAAAAADAAAoACOAHAAAAAAAAAQAAAAQBAAAOyAAEAAAAAAAA4D4AeDxgOKSwAAAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAkCJo4nIDAAk/d=0/dg=0/br=1/rs=ACT90oE2eJym5SrYEo0TqBX9rnEakXwG6g/m=sb_wiz,aa,abd,sy2mt,syyb,syya,syy2,syy9,syyc,async,sy1ku,bgd,sy7rp,foot,sy1p8,kyn,sy1z7,sy2ju,lli,sf,syxx,syxy,sy4k7,sonic,TxCJfd,sy810,qzxzOb,IsdWVc,sy812,sy2o9,syfh,sy3aq,sy13y,sy1nn,sy1no,spch,tl,sy36r,sy36p,syy7,sy36q,syzk,EkevXb,sy13b,sy13a,L1AAkb,sy1mp,fiAufb,sy1io,SZXsif,sy7he,sy7s3,sy5zi,sywk,sYEX8b,sy1n4,NEW1Qc,xBbsrc,sy1n7,sy1n6,IX53Tb,ma4xG,sy17t,NO84gd,b5lhvb,IoGlCf,sysh,sysg,C8HsP,syur,gOTY1,syvt,syvq,syvr,syvu,syvp,syvn,syvl,syuy,syuw,syvo,syvk,PbHo4e,sy6s6,ND0kmf,sy5ee,sy16u,zGLm3b,sy1fz,sy1g0,Qj0suc,JXS8fb,sy1fx,NdLnDf,sy1fp,QKZgZd,sy1gi,sy1gg,sy1fv,sy1gf,sy1ga,sy1g9,sy1gb,sy1g5,sy1gd,sy1g7,sy1g8,sy1g2,sy1fs,Wct42,sy1gk,sy1ee,sypj,syo1,sypk,sy1et,sy1es,sy1er,synd,sync,symo,sy1eq,sy1eo,sy1en,sy1em,sy1ek,sy1ej,sy1ei,sy1eh,sy1eg,sy1ef,sy1gj,LiBxPe,sy3wm,T5VV,sy2sb,aDVF7,sy6ec,rhYw1b,sy2jr,sy2jp,sy2ko,sy2kp,Tia57b,KpRAue,sy2kq,NyeqM,sy39f,sy39e,sy398,O9SqHb,M6QgBb,sy182,sy180,EO13pd,sy2mc,I9y8sd,MpJwZc,UUJqVe,sy81,sOXFj,sy80,s39S4,oGtAuc,NTMZac,nAFL3,sy8w,sy8v,q0xTif,y05UD,sy4kp,sy1sv,sy1r2,sy1bj,sy1r3,sy1r4,sy18u,sypf,sy4c1,sy38s,sy2bd,sy1bi,sy1bh,sy18t,sy283,sy1rh,sy2bc,sy1qu,sy1re,sy17b,sy1rf,sy19k,sy1r8,sy1rd,sy2be,sy28j,sy4c3,sy1ue,sy33c,sy1dp,sy2k2,sy1qt,sy2bk,sy1qx,sy2bg,sy1qw,sy1r0,sy2bn,sy1wp,sy1wq,epYOx?xjs=s4"
                                        Preview:.............mg.{.........\.0-.q=......./..H...6.hx.Pj..z.\p..........?_.V.....QhN..1*8g.yvU...(...dN..K.;7.U..).:...-..q.4..._...UG......r.jT.5......m.]..\.\.wxOz....G.2.D... ......,.....#..G... ..).AJ'I.j..}$g.DR.:r.rO.bY...=..7.av..W......e..|$..l.G]...q.qJ...W.K..K.Ow...6rK...G...lU..S...{z.'..y.$.-.z.0.s....L.1.A.!@t.Sk.........O.....1.X.w......%.+..|.s.o;w,..Q....1.Yr..,.. .........9../.../....p.9....[.|.'.....7...:....1t.TV...,hU7.8..gK...7s.?.)+.$.wW..r...=."<.G.rY...l%....E."...9....l..2.....EE.<...X..u.G.R1.'.`.t...r..[...].~..^r...uZ.2J%.....%..u...zM..Gc.A.L;1.6......en*...q...B........)Et.. ..]LOOb...........e.*./.q.._d....H.;0Q'.P.3 _$..ZE...Ru...#....4R.C.5LI..."......)nt......,.q.Nt.Np...../...X.u.k.k.....z..Fx...O....hOX..a].......4...5...IM.U..EY.~.h.>.~.n..aB........i.p.[.vU~..#7zk.....{..j.].F._}..Njw.^...P{;....?.......u...[.C....,Xdj[...y...h!g..i]..kq......xS.t..OU]...1.0.pd.(M.>.j."....[Gu.f9Gy.c..o.....U6.).....q
                                        File type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                        Entropy (8bit):7.999949807351644
                                        TrID:
                                        • ZIP compressed archive (8000/1) 100.00%
                                        File name:MDE_File_Sample_1c09362164fb3ef8a127eeaf3e1386107eb12344.zip
                                        File size:3'612'901 bytes
                                        MD5:1cfdf03ceb9e4e0560a65995c32246ae
                                        SHA1:0c7452becb0897eed48e6578adc42027338d9cee
                                        SHA256:16563960db67654efa041170b19500527f1dd6dba6b0c5d4fce4eba1749e693b
                                        SHA512:3620954438dff2958103a43ee999186431ce61deb1102a49b00594a1d0724d7fd03d8bcb940325e64426dbeca49fdcead72ef4c052ec30233c2dfa6b3e3d30dc
                                        SSDEEP:49152:XNOuyHPS9+RtrGVLe0mP1EoJAoLDInzDfOwc6GPuBG2670O/lVO3qM9OwLiLxV2K:XNpMRtrEDgJ4zDmJuml4a0mH27wKny/t
                                        TLSH:76F53360F21C19A6AC6D28531BACF78D8CE6C8C0EEDB8156FD78907FA6141CDD1D19CA
                                        File Content Preview:PK........W6YYr.....7...9.(.$.1c09362164fb3ef8a127eeaf3e1386107eb12344.. ..........sZ8.&...sZ8.&...sZ8.&.....Tj....Y.>......SA..9..t.[..%...zZ.~........Gf.;[..h@S....e.....6....j.6...........a.........T...Bvao{.T.W...1S@5..9...C.B_F.gz.8nG.>.6q}.N.<.EINC.
                                        Icon Hash:1c1c1e4e4ececedc