Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://getvideoz.click/

Overview

General Information

Sample URL:https://getvideoz.click/
Analysis ID:1570187

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,6255384564061918218,2585722807919338786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://getvideoz.click/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://getvideoz.click/Avira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://getvideoz.click
Source: chrome://newtab/HTTP Parser: No favicon
Source: chrome://newtab/HTTP Parser: No favicon
Source: chrome://newtab/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: guestblackmail.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: getvideoz.click
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: guestblackmail.com
Source: global trafficDNS traffic detected: DNS query: your.adsterra.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: classification engineClassification label: mal52.win@32/48@44/165
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,6255384564061918218,2585722807919338786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://getvideoz.click/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,6255384564061918218,2585722807919338786,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://getvideoz.click/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://guestblackmail.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.110
truefalse
    high
    www3.l.google.com
    172.217.19.206
    truefalse
      high
      plus.l.google.com
      172.217.17.78
      truefalse
        high
        play.google.com
        172.217.19.238
        truefalse
          high
          guestblackmail.com
          172.240.108.76
          truefalse
            unknown
            your.adsterra.com
            185.215.4.66
            truefalse
              unknown
              www.google.com
              142.250.181.68
              truefalse
                high
                getvideoz.click
                unknown
                unknowntrue
                  unknown
                  ogs.google.com
                  unknown
                  unknownfalse
                    high
                    apis.google.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      chrome://newtab/false
                        high
                        http://guestblackmail.com/false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/false
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          172.240.108.76
                          guestblackmail.comUnited States
                          7979SERVERS-COMUSfalse
                          172.217.19.206
                          www3.l.google.comUnited States
                          15169GOOGLEUSfalse
                          172.217.19.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.17.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.17.46
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.208.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          8.8.8.8
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.19.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.181.68
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          172.217.21.35
                          unknownUnited States
                          15169GOOGLEUSfalse
                          64.233.162.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.21.36
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.19.238
                          play.google.comUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          172.217.17.78
                          plus.l.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.181.142
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.19.234
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          185.215.4.66
                          your.adsterra.comDenmark
                          50129TVHORADADAESfalse
                          172.217.17.74
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.181.99
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          192.168.2.23
                          192.168.2.15
                          192.168.2.14
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1570187
                          Start date and time:2024-12-06 16:07:57 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://getvideoz.click/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal52.win@32/48@44/165
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.162.84, 172.217.17.46, 199.232.214.172
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://getvideoz.click/
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 14:08:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9890764618734718
                          Encrypted:false
                          SSDEEP:
                          MD5:4CEC99EE1FB72BD51C52F53CDB315508
                          SHA1:74EEA917D4C6B75E593DCC628C49FC9BD4CCB428
                          SHA-256:0CCBA78CE736D06E9DA03ED720AD37A00E0BE016AD6DE440B523DCBC31A01D3B
                          SHA-512:2AA16C8BA953FFB1564B0DD82D793D83CCD851C438172FE0626FD1D0D4A06FE82697A19466F1714DFC3DC9367FF425F681790104E6249014A4564ECB3AEC3290
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.........G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Qr.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 14:08:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):4.006604445775765
                          Encrypted:false
                          SSDEEP:
                          MD5:37614915337C24C289AA7BD66D05E4CE
                          SHA1:1003D4F7D311FDC134B0FC6BB99867F907DB6412
                          SHA-256:C8638C52EAE46D4AB136226CCFC085402438B35CBB033A962E37061B315BEC82
                          SHA-512:3691CDB8A4E4B036EE2CFF4CBE198076540B663BAA8830A646A9AE6A5984E02AB30368F8309E000BA44C526AC84A34A19A1152ED58C2C6906147EA84470E5994
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,........G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Qr.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.013218041450876
                          Encrypted:false
                          SSDEEP:
                          MD5:44342375BBCB0470339B51FF7EB6E8B7
                          SHA1:7FA0ABA586CA2744ABFEE1896BD1A323F0B964C8
                          SHA-256:9F37E880B2789320E5F9AD1A47BF63CF9256035011EE8AB972CE8DD8BDF23406
                          SHA-512:BCEDFB844F3293D9D89B68C1D74965FEB9586874C654BE7FB5767CD565BF73EECCF379F275CC5511628FA422B7FD08DF168402FCE897588F028D4B30B213DCDF
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Qr.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 14:08:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):4.00313495412429
                          Encrypted:false
                          SSDEEP:
                          MD5:467591D38433A13DA9D95A0F36269933
                          SHA1:F5FA11EA8136C2BF7B26A6D4F68A9288324200A5
                          SHA-256:0554D4205B57D3A676CFE9F704088EE81190737F40D4A3C7F1320104417E80B9
                          SHA-512:7E595121FC5E2BA057AF683EA147C03E9FDB10A55CFC2299094D2A437811EFD0B9A609A7B20D874F05DFA9906E2D5B5A60BF87E5820D07E0E69A5EBA4516ADF5
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.......G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Qr.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 14:08:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.991508049258018
                          Encrypted:false
                          SSDEEP:
                          MD5:24049E28C93CDFF2B5A6649EEB33C34D
                          SHA1:FD5C725CB5B69AC228C9B661E73A0242B5F5EFE2
                          SHA-256:FDFB1AA0EF787601A9B7DEF345DA4196336593D2064F2A161DB490CF1797EB8F
                          SHA-512:F92987820F3AA93AEF6CDA0C10347F2B2A122EDEFB7EB846F8E2EC46A16926514578A43DCB0D297EB9E82E13C4F3D5E61B16478143EF851CD1CE8E922265939E
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.........G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Qr.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 14:08:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.002129468776976
                          Encrypted:false
                          SSDEEP:
                          MD5:C3DA66E1B9CD1A388C4BCAEA02EE0B4C
                          SHA1:7DE8C136E0E70A9DF38D3BA88836F0AD875F357C
                          SHA-256:DAED860A149201E72B8048CFFBF858F7769F9AA5186ACC311F2139FCB8765629
                          SHA-512:C56045C4ED82BA4C27598A7D54328EF667C41D1298FCCAC347F06BDA892D794A26C2FA77E4CE787A6038BEB366AAF206D741C6213F4F64F5B8225EB98F186386
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.........G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Qr.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (738)
                          Category:downloaded
                          Size (bytes):29666
                          Entropy (8bit):5.417260954904921
                          Encrypted:false
                          SSDEEP:
                          MD5:E5A01BCEB6B03F11E01BBB946EAD8714
                          SHA1:03418BDD0EB650D7DA1677BB04D8974BA58B0E08
                          SHA-256:6F767836E4D46918F714144B2F4CEFBEA458ADD42D63CDC271DF975F4B4DEFA1
                          SHA-512:009A5C2DEFBE54DC7B7AB1E70CF0E60443C66705E91990DCB975A19B981155202566AF3FF1C4E79D651B0B8965EDA91ABDEA071FAB3034DACB0A96F288FF24D6
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en_US.Wz5CFkZ-AE4.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAABQAAACAAAAAAEAAAAAAAAAAQBAAIAgAAAIAAABYAAAgGAAEAAAQAAAAAQA8yhQABIgAAAAAAAIACAAIAABAAAAAIAAAAAAAAKAAAAAAACAAAAAAAAAAAECAAAAAAAAAAAAAAAEAAOgBAAAAAAAAAAICAIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAINLEhQ0/d=0/dg=0/br=1/rs=ACT90oFx11XlybW9jmN1Mc-XUgM8azl45w/m=syt3,syt2,VsqSCc,sy1b0,P10Owf,sy19t,sy19r,sysh,gSZvdb,syyd,syyc,WlNQGd,sysl,sysj,sysi,sysg,DPreE,syyq,syyo,nabPbb,syy7,syy5,sylv,sypv,CnSW2d,kQvlef,syyp,fXO0xe?xjs=s4"
                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.Qdc=_.ge("VsqSCc",[]);.}catch(e){_._DumpException(e)}.try{.var Ldc;_.Ndc=function(a){return Ldc("https://www.facebook.com/dialog/share",{app_id:"738026486351791",href:_.Mdc(a),hashtag:"#GoogleDoodle"})};_.Odc=function(a){return Ldc("https://twitter.com/intent/tweet",{text:a})};_.Pdc=function(a,b){return Ldc("mailto:",{subject:a,body:b})};_.Mdc=function(a){var b=a;b&&b.indexOf("//")===0&&(b="https:"+a);return b};Ldc=function(a,b){var c=new _.vn,d;for(d in b)c.add(d,b[d]);a=new _.sh(a);_.tn(a,c);return a.toString()};.}catch(e){_._DumpException(e)}.try{._.y("VsqSCc");.var Rdc=function(a){1!=a.Dgb&&_.tmb(a,!0)},Sdc=function(a){a.Mvb=!1;_.umb(a,!1)},Tdc=function(){_.qe.call(this);var a=this;this.dialog=new _.Ds("ddlshare-dialog");this.dialog.RJa(!1);_.xmb(this.dialog,!0);this.dialog.T3a=!0;_.ymb(this.dialog);Rdc(this.dialog);Sdc(this.dialog);_.smb(this.dialog,.95);this.Zc=new _.Jm(this);this.ka=new _.pSa;_.Ve("ddle","0",!0);_.Se("dd
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1689), with no line terminators
                          Category:downloaded
                          Size (bytes):1689
                          Entropy (8bit):5.640520027557763
                          Encrypted:false
                          SSDEEP:
                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.AtD7UxVzFfI.L.B1.O/am=CKkCAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAEHQngUAYAGAXIEAAAAAAAAwAQBCAAAgAEAIIYABYAQAABAAlAAAUACAAoAAAABAYBZAAAjIAUAKQ0AEIAAoEACAAIAAYQAYNgagARAEAAAAAAAAAQAAAAMAQAAIBADoAAsAAEAkAgOhBAAAAAABBAADMBIAhYAACAAAAAAAAZAAAAABDCggAAAAAAAAAAAAAAAAAEARDAQAFAQAAAAAAAAAAAAAAAAAAINAEAQ/d=0/br=1/rs=ACT90oG97jJfncjx2JakTaT3P9XukrZhdQ/m=sylv,sypv?xjs=s4"
                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 500 x 200
                          Category:dropped
                          Size (bytes):87886
                          Entropy (8bit):7.923145312246842
                          Encrypted:false
                          SSDEEP:
                          MD5:55653D73F359016F5BCB0B90183F61DF
                          SHA1:5590B7239430E19542408D89B1C68CD63513F5CA
                          SHA-256:050CA6FB6DBFD30B004B5013CEF04BEF2739C3E8ED0D9D83B0DE95A9B3E4FEC5
                          SHA-512:F6488D2BED1EF9E3A9D90B3AAAB570A7A68E59635721D94F7AC66F40230F0E9EC5C150AEB6C1E05CD6007CD77CB25F3FE8B06DF970AA5885FD1309302EB11E38
                          Malicious:false
                          Reputation:unknown
                          Preview:GIF89a..............N...........[......G..N...ppp..Z.............Dv...\hK...TH.q....l..KKJm....m....H.H..$..........J.......qm.........3b_U...P\..] N[l..Hc....G.S.n#].A.\..\.q....D:..$....'..S...3..r..Ph...l.d)...........*......*...$.h....q.L.....&(s.k....'L......Iro..*.......U...mkI.i.H..y.qNK......o..i............s.{...fS..G..Qjo.............w@r./..7...."..N...Go....w..n.qs...&.NFOt....8.@...kT8.GqNk..&.........IsM......IA.9.."...;.e..,R...~.R....-.F.*....2}...i....d`.>......"....&."".........4............3"..............".35....................3....... .................3.........."!..............=..7...................3"...............".........34............6..........................T.{............3....."7.3x..3......."G..C".....!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):9367
                          Entropy (8bit):1.3294689992454711
                          Encrypted:false
                          SSDEEP:
                          MD5:98D3BE32AC6E60EB31DF63C12EDE48D9
                          SHA1:A546C2B6BF32EB982088C593A7CB2430E25EDB10
                          SHA-256:76D86D67D1BCA5FF59A546B80CAEDAFD84A1E83689CB938A8814D9CB40CBDC4F
                          SHA-512:F8A2756F62EB1519528214AAD31DD20C02A55D280E9154A3F6571E585B12686AD3D618E3C3006CBCDE62AC6835BB7C14DF256E390179BE8B7E535D8F8B6779AC
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.hd.en_US.Wz5CFkZ-AE4.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAABQAAACAAAAAAEAAAAAAAAAAQBCAIAgAAAIAAABYAAAgGAAEAAAQAAAAAQA8yhQABIgAAAAAAAIACAAIAABAAAAAIAAAAAAAAKAAAAAAACAAAAAAAAAAAECAAAAAAAAAAAAAAAEAAOgBAAAAAAAAAAICAIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEFAQgAAAAAAAAAAAAAAAAAINLEhQ0/rs=ACT90oFo7fk3TKwlwmH_slqNAoN7DqvEFA
                          Preview:{"chunkTypes":"3000011111110011110001000010110100000001111111110111011111111111111111111111111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111011111111310110111111111111011111111111111011111111111111110001101111111111111111110101001011111111111111111111111111111111111111111111112112221121112111111122121111111111111111111111111101111111101011111111111111111111111100021222122121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121222121212121212121222122222222121212121212121212221212121212122121212121212121212121212111212221212121212121212121212112112111211212122221221221222122122122122122122122122122122122122122122122122122122122122122122122212212212212212212212121212122212222222222121221112122121212121212121
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (931)
                          Category:downloaded
                          Size (bytes):206841
                          Entropy (8bit):5.475014703330987
                          Encrypted:false
                          SSDEEP:
                          MD5:11EDC1AEA453AB1F4307155193DFE8A5
                          SHA1:3428B5C74020F9295F381D062E8B7B0D723B5EC0
                          SHA-256:ECB31EE5A09647C181C3AA1D968089196FE9D2ECB78D5343A3E351410E1D184A
                          SHA-512:A2407982517BA4B988C69B0574443C861D6D34B8233CD27533F09A300D020CCD03DC27589AD890D0552665F636F33EC2839CD9C036C0A8CD478D282FBBB958F9
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.wOL0bu6_xx0.es5.O/am=gDAYMBs/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHs-D1xwGSkFkL-X9TatG9xJQUp1nQ/m=_b,_tp"
                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x30183080, 0x6c, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ga,baa,Ja,cb,sb,eaa,Mb,Rb,Sb,Tb,Ub,Wb,Xb,Yb,ac,faa,gaa,cc,ec,lc,oc,qc,haa,wc,xc,yc,Ec,jaa,laa,Jc,Kc,Qc,Tc,Vc,Yc,Zc,Uc,bd,cd,paa,rd,sd,td,qaa,Bd,raa,Fd,saa,taa,uaa,Ld,vaa,Ud,xe,Ae,Ie,Ge,Je,y,Ve,bf,ef,qf,Aaa,Baa,Caa,Daa,vf,zf,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Yf,Laa,Maa,Naa,vg,zg,Taa,Raa,Kg,Xaa,Pg,Sg,Zaa,$aa,Ug,hh,dba,eba,nh,fba,yh,gba,Ch,hba,iba,Qh,Rh,Sh,jba,kba,Vh,mba,nba,Zh,$h,rba,tba,uba,vba,wba,xba,yba,zba,Bba,Cba,Dba,Fba,Gba,aa,ti,ui
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                          Category:downloaded
                          Size (bytes):52280
                          Entropy (8bit):7.995413196679271
                          Encrypted:true
                          SSDEEP:
                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (956)
                          Category:dropped
                          Size (bytes):3310
                          Entropy (8bit):5.518607177088675
                          Encrypted:false
                          SSDEEP:
                          MD5:E99A00ED8CF1E6902F88A6B06C8A3CAE
                          SHA1:99DA997D9D3C33B30A11D2E4225649633C18B938
                          SHA-256:0021F8701CB46AB8F47801B7478D89A52CFDA9E872D976B84D7BE67C62D2B0CD
                          SHA-512:41A8D59505CB098072E24B3FFF274A0912FE00E9B796E67AA7C65D3561D8A8CD63EE029AF0429571A6601360F5D9706EF989719223F0956A6E34F0DB393863A0
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.n("Wt6vjf");.var pA=function(a){this.va=_.x(a,0,pA.rb)};_.D(pA,_.B);pA.prototype.Xa=function(){return _.Tl(this,1)};pA.prototype.rc=function(a){_.em(this,1,a)};pA.rb="f.bo";var qA=function(){_.lp.call(this)};_.D(qA,_.lp);qA.prototype.ob=function(){this.Ss=!1;rA(this);_.lp.prototype.ob.call(this)};qA.prototype.j=function(){sA(this);if(this.nl)return tA(this),!1;if(!this.fu)return uA(this),!0;this.dispatchEvent("p");if(!this.Vq)return uA(this),!0;this.Fp?(this.dispatchEvent("r"),uA(this)):tA(this);return!1};.var vA=function(a){var b=new _.Su(a.Nz);a.Jr!=null&&b.l.set("authuser",a.Jr);return b},tA=function(a){a.nl=!0;var b=vA(a),c="rt=r&f_uid="+_.tm(a.Vq);_.Rq(b,(0,_.ki)(a.l,a),"POST",c)};.qA.prototype.l=function(a){a=a.target;sA(this);if(_.Xq(a)){this.Co=0;if(this.Fp)this.nl=!1,this.dispatchEvent("r");else if(this.fu)this.dispatchEvent("s");else{try{var b=_.Zq(a),c=JSON.par
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2412)
                          Category:downloaded
                          Size (bytes):179299
                          Entropy (8bit):5.547369532089825
                          Encrypted:false
                          SSDEEP:
                          MD5:E51B78D04BF7FEADF2B7281088079FD5
                          SHA1:47E0DCBBC95DA92A2B5E973C33200C3DD82E18A6
                          SHA-256:7E8CC44AC8BED91DC83AF132CA1F374227C3A634F9020FFC66720C74A8DBAA53
                          SHA-512:5377F671601862CBB506C1B33AA5F5ACAC2C451998C8A1A8E8C6754D2D11C96484483C081FB3A0407BAF1329D70F41ADE5CAB27993B6FA631384243BFC890813
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.b6tg1FFzATM.2019.O/rt=j/m=q_d,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTv_QWZGpfkLjSgGX6lavnloO0T86g"
                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Yi=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Zi=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var $i,aj,ej,hj,gj,cj,fj;$i=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};aj=function(){_.Na()};ej=function(a,b){(_.bj||(_.bj=new cj)).set(a,b);(_.dj||(_.dj=new cj)).set(b,a)};hj=function(a){if(fj===void 0){const b=new gj([],{});fj=Array.prototype.concat.call([],b).length===1}fj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ij=function(a,b,c){a=_.tb(a,b,c);return Array.isArray(a)?a:_.Fc};._.jj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.kj=function(a,b){a===0&&(a=_.jj(a,b));return a|1};_.lj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.mj=function(a,b,c){32&b&&c||(a&=-33);return a};._.pj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ij(a,b,d);var k=h[_
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):102
                          Entropy (8bit):5.1961750734894885
                          Encrypted:false
                          SSDEEP:
                          MD5:0253EBEC0B9BF621448E255D7DC6FC08
                          SHA1:27796CBAF4FD7CD32388472150E5C991DD7BC4D1
                          SHA-256:EF3991C521D5D88B0E103750F4E3F77453E22173761D978626A614604881128A
                          SHA-512:DD1090AEA73F81E027795C4DE1D6B513115264664B12F6F9C09BB5D80D19041C66421F1FF5458D87621DA3EA3900B69B81E922DF4CFB2C0AE6FE2F47792E09ED
                          Malicious:false
                          Reputation:unknown
                          Preview:)]}'.22;["1RNTZ4PYFJWNxc8P56zR4QY","2128"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10499)
                          Category:downloaded
                          Size (bytes):10504
                          Entropy (8bit):5.766481603614173
                          Encrypted:false
                          SSDEEP:
                          MD5:39E776929674EEC8029601292B559BF6
                          SHA1:F76175B402273C442D175B80E4C4BA2AC3E8C812
                          SHA-256:6BEE3DA16107F9EA8F1782A24BFFB46F3F6E1731EB4671D3A71F0EB470586629
                          SHA-512:8FE9096B5F4B623FF03E6463F859544EE3BF4762435C6FF1A74CE34D297549FC9C0836C26250405251502B6E7AF055FA09EBD1A07AB4409067E56ECB3B736F84
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["",["nintendo switch 2","minnesota vikings","hackers","yellowstone season 5","spreading the joy monopoly go rewards","openai chatgpt pro subscription","1923 season 2 release date","blackhawks coach luke richardson"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):5430
                          Entropy (8bit):3.6534652184263736
                          Encrypted:false
                          SSDEEP:
                          MD5:F3418A443E7D841097C714D69EC4BCB8
                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/favicon.ico
                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3883)
                          Category:downloaded
                          Size (bytes):119300
                          Entropy (8bit):5.719723169473884
                          Encrypted:false
                          SSDEEP:
                          MD5:F6F2F21E593B9DCC468847437FC68751
                          SHA1:EDEC3E029B06916BDB284CD043CD627140CBBD11
                          SHA-256:FA67CDE345BE89F800EE805936D8F8153E4DA1F9425B3A89C89A2F2A4496F0C3
                          SHA-512:9729A73C0B32D8C6A7920C4FAFD20925D78B4E1843B842DD37837F95A9667A317866374BD6AF83087EE9464E40526903E2AD1848CB7AD7F4829A24798C3D67A7
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en_US.Wz5CFkZ-AE4.es5.O/ck=xjs.hd.AtD7UxVzFfI.L.B1.O/am=CKkCAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAEHQngUCYAGAXIEAAAAAAAAwAQBCAIAgAEAIIYABYAQAgHAAlAAAUACAAoQA8yhQYBZgAAjIAUAKQ2AEIAApEACAAIAAYQAYNgagARAEAACAAAAAAQAAAAMCQAAIBADoAAsAAEAkAgOhBAAAAAABBAALOBIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEFAQgAAAAAAAAAAAAAAAAAINLEhQ0/d=0/dg=0/br=1/ujg=1/rs=ACT90oHrvWh2leLKbthkqLSydqJEcESA9g/m=B2qlPe,syuc,NzU6V,syyv,sygk,zGLm3b,syvw,syvx,syvn,DhPYme,syy1,syxw,syxz,syxy,sywg,sywh,syxx,syxu,syxv,KHourd,MpJwZc,UUJqVe,sy7d,sOXFj,sy7c,s39S4,oGtAuc,NTMZac,nAFL3,sy7q,sy7p,q0xTif,y05UD,sy12h,sy18x,sy18r,syx2,sy18k,syx1,syx0,sywz,sy18q,sy13r,sy18h,sy13v,sy18p,sy12d,sy18l,syh1,sy13w,sy18s,sy124,sy18o,sy18m,sy18n,sy18u,sy18c,sy18i,sy18b,sy18g,sy18d,sy188,sy14r,sy13y,sy13z,syx7,syx8,epYOx?xjs=s3"
                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.ea0Lbe{background:#fff;border-radius:24px;box-shadow:0px 4px 6px rgba(32,33,36,0.28);margin-left:-4px;margin-top:0;position:absolute;top:-4px;width:calc(100% + 8px);z-index:989}.KoWHpd{margin:20px}.BiKNf{align-self:flex-end;cursor:pointer;display:flex;padding:14px;position:absolute;right:6px;top:6px}.p4pvTd{color:rgb(32,33,36);font-family:\"Google Sans Display\",Roboto,Arial,sans-serif;font-size:16px;line-height:28px;margin-bottom:14px;text-align:center;letter-spacing:.1px}.BH9rn{align-items:center;display:inline-flex;flex-direction:row;flex-grow:1;justify-content:normal;padding-top:16px}.gIYJUc{background:rgb(248,249,250);border:1px dashed #c0c0c0;border-radius:8px;box-sizing:border-box;display:flex;flex-direction:column;flex-grow:1;height:280px;position:relative;width:100%}.Ndj4R{border:1px dashed #c0c0c0}.id5vMb{border:1px dashed #c0c0c0}.f6GA0{height:100%;justify-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):102
                          Entropy (8bit):5.121570755112657
                          Encrypted:false
                          SSDEEP:
                          MD5:E76E9B4DE6C649C21AE6B6CF36C103CC
                          SHA1:DF4E3D68BA2D0EC3FD98627B07F095D6A60E002C
                          SHA-256:AC9496A544AD9139742EE8C167A65834EA2092F329E19A33DC5BD2BFEC0C812E
                          SHA-512:ABE7CCBDAC50F255B33B4806F92F2AA59597F60F9E26436271BB4CE2ABAEE1DEDEA2BC5A36DCDE8E3B0F0E77646C51C384D4E0F22EFB5E1AB14238A3D5094694
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.google.com/async/hpba?yv=3&cs=0&ei=zRNTZ6OXHLqekdUPscic6AU&async=_basejs:/xjs/_/js/k%3Dxjs.hd.en_US.Wz5CFkZ-AE4.es5.O/am%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAABQAAACAAAAAAEAAAAAAAAAAQBAAIAgAAAIAAABYAAAgGAAEAAAQAAAAAQA8yhQABIgAAAAAAAIACAAIAABAAAAAIAAAAAAAAKAAAAAAACAAAAAAAAAAAECAAAAAAAAAAAAAAAEAAOgBAAAAAAAAAAICAIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAINLEhQ0/dg%3D0/br%3D1/rs%3DACT90oFx11XlybW9jmN1Mc-XUgM8azl45w,_basecss:/xjs/_/ss/k%3Dxjs.hd.AtD7UxVzFfI.L.B1.O/am%3DCKkCAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAEHQngUAYAGAXIEAAAAAAAAwAQBCAAAgAEAIIYABYAQAABAAlAAAUACAAoAAAABAYBZAAAjIAUAKQ0AEIAAoEACAAIAAYQAYNgagARAEAAAAAAAAAQAAAAMAQAAIBADoAAsAAEAkAgOhBAAAAAABBAADMBIAhYAACAAAAAAAAZAAAAABDCggAAAAAAAAAAAAAAAAAEARDAQAFAQAAAAAAAAAAAAAAAAAAINAEAQ/br%3D1/rs%3DACT90oG97jJfncjx2JakTaT3P9XukrZhdQ,_basecomb:/xjs/_/js/k%3Dxjs.hd.en_US.Wz5CFkZ-AE4.es5.O/ck%3Dxjs.hd.AtD7UxVzFfI.L.B1.O/am%3DCKkCAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAEHQngUCYAGAXIEAAAAAAAAwAQBCAIAgAEAIIYABYAQAgHAAlAAAUACAAoQA8yhQYBZgAAjIAUAKQ2AEIAApEACAAIAAYQAYNgagARAEAACAAAAAAQAAAAMCQAAIBADoAAsAAEAkAgOhBAAAAAABBAALOBIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEFAQgAAAAAAAAAAAAAAAAAINLEhQ0/d%3D1/ed%3D1/dg%3D0/br%3D1/ujg%3D1/rs%3DACT90oHrvWh2leLKbthkqLSydqJEcESA9g,_fmt:prog,_id:_zRNTZ6OXHLqekdUPscic6AU_8&sp_imghp=false&sp_hpep=2&sp_hpte=0&vet=10ahUKEwjjsafHtpOKAxU6T6QEHTEkB10Qj-0KCBY..i"
                          Preview:)]}'.22;["0hNTZ6CTMqeLxc8P48ia4A8","2128"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):29
                          Entropy (8bit):3.9353986674667634
                          Encrypted:false
                          SSDEEP:
                          MD5:6FED308183D5DFC421602548615204AF
                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/async/newtab_promos
                          Preview:)]}'.{"update":{"promos":{}}}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (660)
                          Category:dropped
                          Size (bytes):1318
                          Entropy (8bit):5.340590955282976
                          Encrypted:false
                          SSDEEP:
                          MD5:F279FCF68BEE6FB22CDDBE0B209741F9
                          SHA1:C847DD15A740847B0DDFD9EF05679397BB18EF80
                          SHA-256:D5C628597428998FA19A5849E621AF3C5F8A84B1D5E52D92CF92EFCCAA373366
                          SHA-512:D120726D71EA022FEF2B4634A2E5612190A02D707B15ECB3C5583D425C9411E82D09DD527CAB032C935D68CD1C27EE20DD8AC19F7E8A2DDAF5239CA56C70F932
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.n("P6sQOc");.var Xqa=!!(_.Yi[0]>>25&1);var Yqa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.T=e;this.j=0;this.l=m0(this)},Zqa=function(a){var b={};_.Ea(a.As(),function(e){b[e]=!0});var c=a.ss(),d=a.us();return new Yqa(a.ts(),c.j()*1E3,a.ks(),d.j()*1E3,b)},m0=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},n0=function(a,b){return a.j>=a.o?!1:b!=null?!!a.T[b]:!0};var o0=function(){this.l=_.NY(_.j0);this.o=_.NY(_.g0);var a=_.NY(_.LY);this.fetch=a.fetch.bind(a)};o0.prototype.j=function(a,b){if(this.o.getType(a.Bb())!==1)return _.Op(a);var c=this.l.At;(c=c?Zqa(c):null)&&n0(c)?(b=p0(this,a,b,c),a=new _.Np(a,b,2)):a=_.Op(a);return a};.var p0=function(a,b,c,d){return c.then(function(e){return e},function(e){if(Xqa)if(e instanceof _.Of){if(!e.status||!n0(d,_.Yl(e.status,1)))throw e;}else{if("function"==typeof _.jw&&e instanceof _.jw&&e.l!==103
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):2091
                          Entropy (8bit):7.8938748179764
                          Encrypted:false
                          SSDEEP:
                          MD5:6282A05D151E7D0446C655D1892475E2
                          SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                          SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                          SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (13344)
                          Category:downloaded
                          Size (bytes):211743
                          Entropy (8bit):5.878934473021945
                          Encrypted:false
                          SSDEEP:
                          MD5:F23FB40717010BE53318ED2633D23858
                          SHA1:39A088499AB3D11752EE3FD696614035D592DC4C
                          SHA-256:D2B86DA38F26EA7A48AD80B1EE1829E66816F2E7EF4D92B748AE9FFFDA3947C7
                          SHA-512:BFFD63FB3A359E9CCECFF0EDA29F40306DACBFE5BB6B3092412CCF7DE883DBFFAADD8254D238960202D4AC45358EA51D1EB96B0402D21B5AA65FA270E97C04CC
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/
                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="27SNnt7QcQvd6RzcZde4ag">window._hst=Date.now();</script><script nonce="27SNnt7QcQvd6RzcZde4ag">(function(){var _g={kEI:'zRNTZ6OXHLqekdUPscic6AU',kEXPI:'31',kBL:'D2p7',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b=null;a&&(!a.getAttribute||!(b=a.getAttribute("leid")));)a=a.parentNode;return b}function q(a){/^http:/i.test(a)&&window.location.protocol==="https:"&&(goo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3217)
                          Category:downloaded
                          Size (bytes):3222
                          Entropy (8bit):6.041025401622915
                          Encrypted:false
                          SSDEEP:
                          MD5:545C00C69E89F31B7DE981833ECB390F
                          SHA1:2AF340156C537FF7560071041EF490CA6F452FE5
                          SHA-256:731FF7D78E213FD1D505B755313B551EDD2B6910707A1E2B3B51E345654A347A
                          SHA-512:B17158D67F50CD215A42F1953A75031B91F4521AF65B0BA3B16F67AF91ED160BF55411F49A98BA65304C85DBC703BB94B867A5F4601E12F0E85539B3E7796321
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=zRNTZ6OXHLqekdUPscic6AU.1733497810782&dpr=1&nolsbt=1
                          Preview:)]}'.[[["avett brothers musical swept away",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["stardew valley update",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["one piece chapter 1133 cubari",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["waymo miami uber",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["avatar last airbender overwatch skins",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["shiba inu",46,[3,340,362,143],{"lm":[],"zf":33,"zh":"Shiba Inu","zi":"Dog breed","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwN8_IMGD04izOyExKVMjMKwUAPzMGQw"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAbAAADAQEBAQEAAAAAAAAAAAADBAUGAgEAB//EAC4QAAIBAwMDAgUEAwEAAAAAAAECAwAEERIhQQUTMSJRBhRhcYEjMqHwUtHhM//EABgBAAMBAQAAAAAAAAAAAAAAAAIDBAEA/8QAIhEAAgICAgEFAQAAAAAAAAAAAAECEQ
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (537)
                          Category:downloaded
                          Size (bytes):1522
                          Entropy (8bit):5.061112551503478
                          Encrypted:false
                          SSDEEP:
                          MD5:1F1D08D4FBBAC9A504CD458E53B80CEE
                          SHA1:97CEBD85B4B610DCB6B6CAA9A6DA736E3CC701DF
                          SHA-256:573697BF5EF6627BB24D0A6A73696EFBB00283F98ABB72E5B3D25903875A6F80
                          SHA-512:259848D1EDAAD4901AE933BFF47668D250A0C2446BC3E639447596000805FD2E003470937D028BA1D11529D263F7862B7AEC06C9DCAB341DCB47397CBCD4CD5F
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/xjs/_/js/k=xjs.hd.en_US.Wz5CFkZ-AE4.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAABQAAACAAAAAAEAAAAAAAAAAQBAAIAgAAAIAAABYAAAgGAAEAAAQAAAAAQA8yhQABIgAAAAAAAIACAAIAABAAAAAIAAAAAAAAKAAAAAAACAAAAAAAAAAAECAAAAAAAAAAAAAAAEAAOgBAAAAAAAAAAICAIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAINLEhQ0/d=0/dg=0/br=1/rs=ACT90oFx11XlybW9jmN1Mc-XUgM8azl45w/m=aLUfP?xjs=s4
                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.y("aLUfP");.var PCb=function(a){this.Qr=a};var QCb=function(a){_.Vn.call(this);var b=this;this.window=a.service.window.get();this.wa=this.Qr();this.oa=window.orientation;this.ka=function(){var c=b.Qr(),d="orientation"in window&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.wa||d){b.wa=c;d=_.fb(b.listeners);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new PCb(c);try{e(f)}catch(g){_.da(g)}}}};this.listeners=new Set;this.window.addEventListener("resize",this.ka);"orientation"in window&&.this.window.addEventListener("orientationchange",this.ka)};_.G(QCb,_.Wn);QCb.Ha=function(){return{service:{window:_.Xn}}};_.m=QCb.prototype;_.m.addListener=function(a){this.listeners.add(a)};_.m.removeListener=function(a){this.listeners.delete(a)};._.m.Qr=function(){if(_.ta()&&_.oa()&&!navigator.userAgent.includes("GSA")){var a=_.xl(this.window);a=new _.nl(a.width,Math.round(a.width*this.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (474)
                          Category:downloaded
                          Size (bytes):1552
                          Entropy (8bit):5.33793311140125
                          Encrypted:false
                          SSDEEP:
                          MD5:E37CF957B0581D1C9FD309B1870861CD
                          SHA1:B6335E0FAF5010D1CF8677F36A5F585C01421156
                          SHA-256:C101684F3A6019338399D75C718229866315DD609CDFC0362D5E7B167D324CC5
                          SHA-512:83982F22DE22BBCCD7E4F4DA3EBA27ECF3F7431CF6C1EA9DA87F62811D4F939C32DC30436491BD3CCF1F5F152C420A5027D6AB4C19EF64188D10B38596326AC1
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en_US.Wz5CFkZ-AE4.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAABQAAACAAAAAAEAAAAAAAAAAQBAAIAgAAAIAAABYAAAgGAAEAAAQAAAAAQA8yhQABIgAAAAAAAIACAAIAABAAAAAIAAAAAAAAKAAAAAAACAAAAAAAAAAAECAAAAAAAAAAAAAAAEAAOgBAAAAAAAAAAICAIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAINLEhQ0/d=0/dg=0/br=1/rs=ACT90oFx11XlybW9jmN1Mc-XUgM8azl45w/m=lOO0Vd,sy8l,P6sQOc?xjs=s4"
                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.y("lOO0Vd");._.fkb=new _.re(_.NOa);._.z();.}catch(e){_._DumpException(e)}.try{.var qkb;_.rkb=function(a,b,c,d,e){this.Wta=a;this.xOc=b;this.J5a=c;this.JSc=d;this.r1c=e;this.aZa=0;this.I5a=qkb(this)};qkb=function(a){return Math.random()*Math.min(a.xOc*Math.pow(a.J5a,a.aZa),a.JSc)};_.rkb.prototype.zHb=function(){return this.aZa};_.rkb.prototype.Kba=function(a){return this.aZa>=this.Wta?!1:a!=null?!!this.r1c[a]:!0};_.skb=function(a){if(!a.Kba())throw Error("pf`"+a.Wta);++a.aZa;a.I5a=qkb(a)};.}catch(e){_._DumpException(e)}.try{._.y("P6sQOc");.var tkb=function(a){var b={};_.Qa(a.Nab(),function(e){b[e]=!0});var c=a.V$a(),d=a.fab();return new _.rkb(a.eab(),c.ka()*1E3,a.k$a(),d.ka()*1E3,b)},ukb=!!(_.Hh[27]>>24&1);var vkb=function(){this.ka=_.ws(_.lkb);this.wa=_.ws(_.fkb);this.Zb=null;var a=_.ws(_.Ajb);this.fetch=a.fetch.bind(a)};vkb.prototype.oa=function(a,b){if(this.wa.getType(a.mj())!==1)return _.Ijb(a);var c=this.ka.policy;(c=c?tkb(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (621)
                          Category:dropped
                          Size (bytes):1150344
                          Entropy (8bit):5.697503256789916
                          Encrypted:false
                          SSDEEP:
                          MD5:FD4B939B0BC61605D5E2DB54066CE3E0
                          SHA1:843972810A2387F2730247F430895E9D8625AEB5
                          SHA-256:225647FF10A63BC1B00BDFCC5D5869C39A81DD4851E6CCF5354EF9E64CE5C85E
                          SHA-512:0A0540F23C59B532CD41B0B599ED395AE24B3C613F36C9C8EC1BBD88DCEC5038132EC5E8BA0A6BB3544542448FDB875D7D1424E424DA4E26BE83097F99901B6E
                          Malicious:false
                          Reputation:unknown
                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,iaa,uaa,waa,Baa,Iaa,Naa,Waa,Yaa,$aa,cba,dba,hba,mba,nba,jba,kba,rba,sba,vba,yba,zba,xba,Aba,Cba,tba,hb,Dba,Eba,Hba,Iba,Jba,Mba,Qba,Rba,Tba,Uba,Vba,Xba,Yba,$ba,dca,sb,oca,pca,qca,rca,sca,lca,tca,ica,uca,hca,jca,kca,vca,wca,xca,Hca,Ica,Mca,Nca,Rca,Uca,Oca,Tca,Sca,Qca,Pca,Vca,Wca,Xca,Zca,dda,eda,mda,nda,oda,pda,qda,rda,fda,sda,vda,xda,wda,zda,Bda,Ada,Dda,Cda,Gda,Fda,Hda,Lda,Mda,Pda,Rda,Uda,Vda,Xda,Lb,cea,fea,kea,nea,oea,qea,Kb,Zda,sea,wea,Cea,Wb,Gea,Jea,Iea,Qea,Sea,Tea,gfa,jfa,kfa,mfa,pfa,.sfa,tfa,ufa,vfa,Cfa,Jfa,Ofa,Qfa,Rfa,Sfa,Tfa,Ufa,Vfa,Zfa,aga,fga,gga,iga,lga,mga,oga,Ega,Fga,Jga,Ig
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65531)
                          Category:downloaded
                          Size (bytes):134269
                          Entropy (8bit):5.441954554027312
                          Encrypted:false
                          SSDEEP:
                          MD5:CA87F12C70C3B2DD18F8F27F5D24102F
                          SHA1:1DF6E09DB62BD3C82C0EDD4A46F5BF07249B626C
                          SHA-256:43F14D8D5BCCCC0E017A0B6FB326522D1FC9E787F43F75986C67A323E14C9C06
                          SHA-512:3ECD65D4E72D9B4FC328E041EFBCA02AF30BF46723C01B9A476BF4F7D1B5965F4AF1B7DEADA28713E80C0055FD0AC88673A0F09EC0BFD409B76E84265A4A5563
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (7763), with no line terminators
                          Category:downloaded
                          Size (bytes):7763
                          Entropy (8bit):5.487881965048697
                          Encrypted:false
                          SSDEEP:
                          MD5:F30A7D3053B1444A61A36FA16A8F9DC1
                          SHA1:0071E0CCD4ADE376B83BE785B87511E5AD0B20FB
                          SHA-256:51A8EC86F79AC147525D9B2968DA000C45F2A9BFAEE543A2016F5469285B14C8
                          SHA-512:8FD2BC326733175DB8E45A7B5CEC76CAEFF553276E1DECE1906E2F5695B35E3818216304DCD793B607AC2209707906B67D06DAFD218AC9466B0FF504DF69FC5A
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.AtD7UxVzFfI.L.B1.O/am=CKkCAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAEHQngUAYAGAXIEAAAAAAAAwAQBCAAAgAEAIIYABYAQAABAAlAAAUACAAoAAAABAYBZAAAjIAUAKQ0AEIAAoEACAAIAAYQAYNgagARAEAAAAAAAAAQAAAAMAQAAIBADoAAsAAEAkAgOhBAAAAAABBAADMBIAhYAACAAAAAAAAZAAAAABDCggAAAAAAAAAAAAAAAAAEARDAQAFAQAAAAAAAAAAAAAAAAAAINAEAQ/d=1/ed=1/br=1/rs=ACT90oG97jJfncjx2JakTaT3P9XukrZhdQ/m=cdos,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:var(--Nsm0ce);--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.ABMFZ.B05RBb{transition:background-color 100ms,visibility 0s 0s;visibility:inherit;background-color:rgba(0,0,0,0.6)}.ABMFZ{transition:background-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2412)
                          Category:dropped
                          Size (bytes):223579
                          Entropy (8bit):5.520600879223246
                          Encrypted:false
                          SSDEEP:
                          MD5:F7DD2C3018558F1F87751C15494C771A
                          SHA1:2160F52FDD81DFDD21CE24A96D6489C6F0B1FAA5
                          SHA-256:88401AACE3027F766D6E2A9640A92C13D02379DCD21AB7B7D62BF41AD821005C
                          SHA-512:4FEA8E2D8D31D175E71CBD3EB9E4A50DB3840A53AB08DD5856A91B4397C194EF1AF57D437AF47B844157FF0E0184FA40817A57376DC518ECA80DDA9D0ECAC7B8
                          Malicious:false
                          Reputation:unknown
                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Cd=typeof AsyncContext!=="undefined"&&typeof AsyncContext.Snapshot==="function"?a=>a&&AsyncContext.Snapshot.wrap(a):a=>a;.}catch(e){_._DumpException(e)}.try{._.ve=function(a){return _.Kb(a)&&a.nodeType==1};_.we=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.se(a),a.appendChild(_.ie(a).createTextNode(String(b)))};var xe;_.ye=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));const d="aria-"+b;c===""||c==void 0?(xe||(xe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=xe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Ce;_.Be=func
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5162), with no line terminators
                          Category:downloaded
                          Size (bytes):5162
                          Entropy (8bit):5.3503139230837595
                          Encrypted:false
                          SSDEEP:
                          MD5:7977D5A9F0D7D67DE08DECF635B4B519
                          SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                          SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                          SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                          Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):16
                          Entropy (8bit):3.875
                          Encrypted:false
                          SSDEEP:
                          MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                          SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                          SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                          SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                          Preview:CgkKBw1pSEdHGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10109), with no line terminators
                          Category:downloaded
                          Size (bytes):10109
                          Entropy (8bit):5.303548249312523
                          Encrypted:false
                          SSDEEP:
                          MD5:C81327CE05F2739305F61E83A6C05446
                          SHA1:AB2C67BAF219EE7730269E652B894D9D337B1D5D
                          SHA-256:7637C8A763E6F90772BB18F15A4EF50B1978313BECE75FB07B900CAD56D49979
                          SHA-512:99F034CF708B8E130D5F4819B78CCECFC7D2E646E26B37A3377FC62C7BBA29BEA45C1ABE7D9520E11FB98B36D2E44BB9A32EF53332B00875CA6F143E163A2308
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                          Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9761)
                          Category:dropped
                          Size (bytes):9766
                          Entropy (8bit):6.10741186144442
                          Encrypted:false
                          SSDEEP:
                          MD5:095F2392D2156A254BA5598C8EB7A628
                          SHA1:D98B0068B01F8316D013FBF01FA1D8E042913C5C
                          SHA-256:9B094B4E46D722A1F384AF2CB30F9238CA6CA83F5B3AA8BA0C8397DE7F956282
                          SHA-512:CED169120BB2695EB10E2D808971FC0C88054478F67685E625E5C891AE5858E0C656C2F2AFEA1E2496A2F1303C26FB33180428E00F2353CF73959A79D9B1BD20
                          Malicious:false
                          Reputation:unknown
                          Preview:)]}'.[[["pittsburgh steelers",46,[3,362,143],{"lm":[],"zf":33,"zh":"Pittsburgh Steelers","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwLUnLNWD0Ei7ILCkpTiotSs9QKC5JTc1JLSoGAJ_sCus"},"zs":"data:image/png;base64,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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):101
                          Entropy (8bit):5.210558023261056
                          Encrypted:false
                          SSDEEP:
                          MD5:F2A079F897849A289CE47676F6A22540
                          SHA1:ADA4A0E9CF99E200E47F3731FDECDA3216CBCC02
                          SHA-256:4919C9AFEA5B690638D742BE265DEFC15A9D07324B4D0D75FCE0B33E4D5EB384
                          SHA-512:650A689D54E8B930390515A37ECF84C938D410425829C12DAE8A5D652234B067F8A688A89B7ECD2DE16E332C6AE4C39CE08492FA33504404F2E6877C96144FFE
                          Malicious:false
                          Reputation:unknown
                          Preview:)]}'.21;["4BNTZ5F3_ovs1g-UmJmRBw","2128"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3883)
                          Category:dropped
                          Size (bytes):109424
                          Entropy (8bit):5.669431520369546
                          Encrypted:false
                          SSDEEP:
                          MD5:E6425E092CD0F8CA8929BBB2F9F8B32E
                          SHA1:C7D4A8BFFBD91C5F9B758D1895E69B0F3C80F6C6
                          SHA-256:4327F979386EF46CEB72983505BCF50C6FB5DCD26CCB671382F36931C92B3A31
                          SHA-512:9D02D401460B5764F580A7C841B7231B45631B6BFB534D5A172E8DEC1AD53445F9AF846F0523B8FB7C9FF98DB15C314462A4A726ECF4B09CD1E870DE4B8BE73D
                          Malicious:false
                          Reputation:unknown
                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.ea0Lbe{background:#fff;border-radius:24px;box-shadow:0px 4px 6px rgba(32,33,36,0.28);margin-left:-4px;margin-top:0;position:absolute;top:-4px;width:calc(100% + 8px);z-index:989}.KoWHpd{margin:20px}.BiKNf{align-self:flex-end;cursor:pointer;display:flex;padding:14px;position:absolute;right:6px;top:6px}.p4pvTd{color:rgb(32,33,36);font-family:\"Google Sans Display\",Roboto,Arial,sans-serif;font-size:16px;line-height:28px;margin-bottom:14px;text-align:center;letter-spacing:.1px}.BH9rn{align-items:center;display:inline-flex;flex-direction:row;flex-grow:1;justify-content:normal;padding-top:16px}.gIYJUc{background:rgb(248,249,250);border:1px dashed #c0c0c0;border-radius:8px;box-sizing:border-box;display:flex;flex-direction:column;flex-grow:1;height:280px;position:relative;width:100%}.Ndj4R{border:1px dashed #c0c0c0}.id5vMb{border:1px dashed #c0c0c0}.f6GA0{height:100%;justify-
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):102
                          Entropy (8bit):5.137604794557753
                          Encrypted:false
                          SSDEEP:
                          MD5:F22FA67F51B5DB1634096029321D7339
                          SHA1:38D33A3AF408D3CE458E10EA967032303C5EF6C2
                          SHA-256:6EA93DCC64D3089FC723B348EAD850F567B20234AAC43AE59FDD36DAFF01E966
                          SHA-512:0E8D1EF9FDB575D5A964CE9A096E7CC6822D80C3987CE42881E0FBE527AFA24BA559316688A2E8AF7E5C7ACA3BCF5E117D99C94FA2697CA493A6510B181521B9
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.google.com/async/hpba?vet=10ahUKEwjjsafHtpOKAxU6T6QEHTEkB10Qj-0KCBc..i&ei=zRNTZ6OXHLqekdUPscic6AU&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en_US.Wz5CFkZ-AE4.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAABQAAACAAAAAAEAAAAAAAAAAQBAAIAgAAAIAAABYAAAgGAAEAAAQAAAAAQA8yhQABIgAAAAAAAIACAAIAABAAAAAIAAAAAAAAKAAAAAAACAAAAAAAAAAAECAAAAAAAAAAAAAAAEAAOgBAAAAAAAAAAICAIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAINLEhQ0%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFx11XlybW9jmN1Mc-XUgM8azl45w,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.AtD7UxVzFfI.L.B1.O%2Fam%3DCKkCAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAEHQngUAYAGAXIEAAAAAAAAwAQBCAAAgAEAIIYABYAQAABAAlAAAUACAAoAAAABAYBZAAAjIAUAKQ0AEIAAoEACAAIAAYQAYNgagARAEAAAAAAAAAQAAAAMAQAAIBADoAAsAAEAkAgOhBAAAAAABBAADMBIAhYAACAAAAAAAAZAAAAABDCggAAAAAAAAAAAAAAAAAEARDAQAFAQAAAAAAAAAAAAAAAAAAINAEAQ%2Fbr%3D1%2Frs%3DACT90oG97jJfncjx2JakTaT3P9XukrZhdQ,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en_US.Wz5CFkZ-AE4.es5.O%2Fck%3Dxjs.hd.AtD7UxVzFfI.L.B1.O%2Fam%3DCKkCAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAEHQngUCYAGAXIEAAAAAAAAwAQBCAIAgAEAIIYABYAQAgHAAlAAAUACAAoQA8yhQYBZgAAjIAUAKQ2AEIAApEACAAIAAYQAYNgagARAEAACAAAAAAQAAAAMCQAAIBADoAAsAAEAkAgOhBAAAAAABBAALOBIAhYAACAAAAAAAAfQAQPABDCgsAAAAAAAAAAAAAAAABEgRzIQEFAQgAAAAAAAAAAAAAAAAAINLEhQ0%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oHrvWh2leLKbthkqLSydqJEcESA9g,_fmt:prog,_id:_zRNTZ6OXHLqekdUPscic6AU_9"
                          Preview:)]}'.22;["3RNTZ4-MIbeP7NYP66n06Ac","2128"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):1660
                          Entropy (8bit):4.301517070642596
                          Encrypted:false
                          SSDEEP:
                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image
                          Category:dropped
                          Size (bytes):660
                          Entropy (8bit):7.7436458678149815
                          Encrypted:false
                          SSDEEP:
                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                          Malicious:false
                          Reputation:unknown
                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3444)
                          Category:downloaded
                          Size (bytes):21244
                          Entropy (8bit):5.414399929183023
                          Encrypted:false
                          SSDEEP:
                          MD5:65C6E6CAA980729E94EFDF6A1D3877C9
                          SHA1:D8586FDDFC51ABE1B7725DAB3FF80A2EAA2C4A76
                          SHA-256:68EC893CBE80D9D0C817E92613F68CA6EFBB509F9094EC9918E374F80F6BC9A6
                          SHA-512:8356087ECB791EF268752BE791E4E205D4C969F944CC936C34DA4910E22B9CC3CCAB6B4FC58BC60DD6A84C4C8C76272237AE99CAA4461C8CE61A3BA19519E9D3
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.wOL0bu6_xx0.es5.O/ck=boq-one-google.OneGoogleWidgetUi.9Ye7nVZmONk.L.B1.O/am=gDAYMBs/d=1/exm=A7fCU,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hKSk3e,hc6Ubd,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHv0VK4xrV0cdyGaJlfa2tbf9GjDeQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=p3hmRc,LvGhrf,RqjULd"
                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var dG;._.fG=function(){var a=dG(_.Fe("xwAfE"),function(){return _.Fe("UUFaWc")}),b=dG(_.Fe("xnI9P"),function(){return _.Fe("u4g7r")}),c,d,e,f;return(f=eG)!=null?f:eG=Object.freeze({isEnabled:function(g){return g===-1||_.Ef(_.Fe("iCzhFc"),!1)?!1:a.enabled||b.enabled},Gg:(c=_.Cm(_.Fe("y2FhP")))!=null?c:void 0,Gr:(d=_.Cm(_.Fe("MUE6Ne")))!=null?d:void 0,Ag:(e=_.Cm(_.Fe("cfb2h")))!=null?e:void 0,Bf:_.Em(_.Fe("yFnxrf"),-1),Hw:_.Im(_.Fe("fPDxwd")).map(function(g){return _.Em(g,0)}).filter(function(g){return g>0}),.Rz:a,b9:b})};dG=function(a,b){a=_.Ef(a,!1);return{enabled:a,Zt:a?_.Td(_.Fm(b(),_.gG)):Sia()}};_.gG=function(a){this.va=_.x(a)};_.D(_.gG,_.B);var Sia=function(a){return function(){return _.vd(a)}}(_.gG);var eG;._.n("p3hmRc");.var dja=function(a){a.v=!0;return a},eja=function(a,b,c,d){this.transport=a;this.j=b;this.l=c;this.Gg=d;this.o=Number(Date.now()).toString(36)+Math
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                          Category:dropped
                          Size (bytes):1555
                          Entropy (8bit):5.249530958699059
                          Encrypted:false
                          SSDEEP:
                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                          Malicious:false
                          Reputation:unknown
                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                          Category:downloaded
                          Size (bytes):15344
                          Entropy (8bit):7.984625225844861
                          Encrypted:false
                          SSDEEP:
                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (32931)
                          Category:downloaded
                          Size (bytes):49457
                          Entropy (8bit):5.802630493897607
                          Encrypted:false
                          SSDEEP:
                          MD5:12AE31538E2B35A4C8746DDB70FD0B25
                          SHA1:BE4CEA6727C1566164EEF92070D4956D185F13E3
                          SHA-256:E6DCEB197A1DD9A1A6C57E17DF4F48EB73F25C76B2FA3AE0C32C97FD04865C72
                          SHA-512:9EEEF869C1BA2BFC0C7EB4A0147B9467A2C15A6872FA1E387B890864A42B32A7C0C5C60D463BA122E4CC0B32322AC024E8F8EB798CCF416BC9ECCDE1A6FEB184
                          Malicious:false
                          Reputation:unknown
                          URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                          Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="BPvwEXHczGrmcii8DLRsYw">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"3904075301295925940","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","Rf2tsb":0,"S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEx0W99WlEMWAmxAImaUGCLWcDQg\\u003d\"]]]","UUFaWc":"%.@.null,1000,2]","Vvafkd":false,"Yllh3e":"%.@.1733497814312802,122283654,3825599872]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20241202.10_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,9749
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1302)
                          Category:downloaded
                          Size (bytes):112204
                          Entropy (8bit):5.486973353878229
                          Encrypted:false
                          SSDEEP:
                          MD5:32815E021DDF04B78EF8F4AF8B432550
                          SHA1:B1D2EEE2E67051EBED05AC94B4F037786EE37C84
                          SHA-256:887E409C85164619F5A4D99ED770DF93FC049B20D1D104111D2B5D5E3D7234AC
                          SHA-512:FC4A1409987F618A2E70375A1578425947D77F6F24C8ACAE9A0B98CC58CAAABADCE0E610E4FB55F150858FA10374946A74A9B67982178B044C98DEC5A2D39190
                          Malicious:false
                          Reputation:unknown
                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.x7CxCIZpks8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo8czmnaLIncRgBQP7N2THncpDJ9mQ/cb=gapi.loaded_0"
                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1302)
                          Category:downloaded
                          Size (bytes):116987
                          Entropy (8bit):5.487092744347448
                          Encrypted:false
                          SSDEEP:
                          MD5:DF907C9E6BC048EA1505930FAB9010A9
                          SHA1:51FF7084F44C713E30335C5D30CFC1AAC8F34774
                          SHA-256:B3B7340EE6C9240EE8FCFEDA03C6EF4CE7DB0DD0DC213B19C8D4C87ADDC15105
                          SHA-512:27D9A9B0372D97847418488D9F1DF50C0CA475156EF78E0103D45084580806232C0EBD3087729A9860E059B0DC620D367E0617B8BDE43FFBC8B42253C528B58B
                          Malicious:false
                          Reputation:unknown
                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.x7CxCIZpks8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo8czmnaLIncRgBQP7N2THncpDJ9mQ/cb=gapi.loaded_0"
                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65531)
                          Category:downloaded
                          Size (bytes):73320
                          Entropy (8bit):6.023930327052512
                          Encrypted:false
                          SSDEEP:
                          MD5:01911647171C8CA8A53A7C988C2A3B2D
                          SHA1:B2FDF2DDB87FE628D9619446E2B4100DA1BA5F7E
                          SHA-256:66EFB214DBA6EBFFF23D368B4ACA7495157647ABBC1A87051F243D4DAD9F0FDD
                          SHA-512:A24D88C5064D680885317849AA0D481960116CD5399BEB23EE6714C47858D5EB047CD52411F35CDD69965FF0BAEFED0BF54B45D37EAF78038E8183723E281C67
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/async/ddljson?async=ntp:2
                          Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (940)
                          Category:dropped
                          Size (bytes):416267
                          Entropy (8bit):5.56142874898442
                          Encrypted:false
                          SSDEEP:
                          MD5:786BF549D744CE0732AEA71422E351A8
                          SHA1:56BAF7EFBAE229BB9FC0920F2AA1038406DBE4AD
                          SHA-256:F48487CEC8241D12AC6FD23292E930431FEF203A97D83BD0F33013A81A82A2B8
                          SHA-512:E1625619599599E5BECB49AE207CB33BE56E50EB568D81AF3F66AE73753E3E3EC45789E77233EF80A0243857B2DDA8D7E12E2BCB30B458CA2A9EA679ED79A8AD
                          Malicious:false
                          Reputation:unknown
                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.y("sb_wiz");.._.z();.}catch(e){_._DumpException(e)}.try{._.y("aa");.._.z();.}catch(e){_._DumpException(e)}.try{._.y("abd");.var vgi=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},wgi=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},Bgi=function(a){a=a===void 0?{}:a;var b={};b[xgi]={e:!!a[xgi],b:!_.ipc(ygi)};b[zgi]={e:!!a[zgi],b:!_.ipc(Agi)};return b},Cgi=function(a){var b=[],c;for(c in a)a[c].e&&b.push(c+":"+(a[c].b?"1":"0"));return b.join(",")},Egi=function(a,b){a=String(a);b&&(a+=","+b);google.log(Dgi,a)},Fgi=function(a,b,c){c=.c===void 0?2:c;if(c<1)Egi(7,b);else{var d=new Image;d.onerror=function(){Fgi(a,b,c-1)};d.src=a}},ygi=vgi([97,119,115,111,107]),Agi=vgi([97,119,115,111,107,123]),Ggi=vgi([118,115,121,107,108,124,104,119,68,127,114,105,114]),Dgi=vgi([101,126,118,102,118,125,118,109,126]),Hgi=vgi([116,116,115,108]),xgi=vgi([113,115,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1523)
                          Category:downloaded
                          Size (bytes):272492
                          Entropy (8bit):5.488756754995398
                          Encrypted:false
                          SSDEEP:
                          MD5:CAB2AE896EB9922AACB9981CD089539B
                          SHA1:42E3446583DA3F97EE50D38DC01B8BBF604A7B7D
                          SHA-256:2A0F655789F7AF60B5A93B9B7A13F68FF0DC3DB185D6BED55E117300CDD9BC56
                          SHA-512:4627BC6EE073C7E7E4A2F74DEADDAFED70BAF633215346D5792EFCAA05222D946F8B46668202947B1209B97BEDB63649369C99ED03B7DD97105B20A4F1BBFD65
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.wOL0bu6_xx0.es5.O/ck=boq-one-google.OneGoogleWidgetUi.9Ye7nVZmONk.L.B1.O/am=gDAYMBs/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHv0VK4xrV0cdyGaJlfa2tbf9GjDeQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,ZDZcre,OTA3Ae,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,lazG7b,XVMNvd,L1AAkb,KUM7Z,s39S4,lwddkf,gychg,w9hDv,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,A7fCU,mdR7q,wmnU7d,xQtZb,JNoxi,MI6k7c,kjKdXe,BVgquf,QIhFr,hKSk3e,hc6Ubd,SpsfSb,Z5uLle,MdUzUe,zbML3c,zr1jrb,Uas9Hd,pjICDe"
                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.xA=function(a,b,c,d,e,f,g){var h=(0,_.Pd)(a.va);_.Fc(h);a=_.je(a,h,c,b,2,f,!0);if(g){if(typeof e!=="number"||e<0||e>a.length)throw Error();}else d=d!=null?d:new c;e!=void 0?a.splice(e,g,d):a.push(d);(0,_.Dc)(d.va)&2?(0,_.El)(a,8):(0,_.El)(a,16)};_.zA=function(a){if(a instanceof _.yA)return a.j;throw Error("B");};_.AA=function(a){return new _.yA(_.La,a[0].toLowerCase())};._.BA=function(a,b,c,d){if(a.length===0)throw Error("B");a=a.map(function(f){return _.zA(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ma`"+c);b.setAttribute(c,d)};_.At.prototype.kc=_.ca(28,function(){return this.j.length==0?null:new _.I(this.j[0])});_.I.prototype.kc=_.ca(27,function(){return this});_.At.prototype.Ja=_.ca(26,function(){
                          No static file info