Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
XL-1-6-25-(EXCEL LATEST 2025).html

Overview

General Information

Sample name:XL-1-6-25-(EXCEL LATEST 2025).html
Analysis ID:1586010
MD5:d3239cc0739fe78cab97f4b60dfa24df
SHA1:02eff5c8d98309a44bc3a14129126e7c9b03ab00
SHA256:22a0a062079265ecd0031583d3cc0cc4c7954cb81aed920a107a6c33abd96e8d

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML file submission containing password form
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\XL-1-6-25-(EXCEL LATEST 2025).html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1968,i,17566061810040951373,10513113169886408850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: 0.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.google.com/... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have a legitimate purpose, the level of obfuscation and the presence of suspicious domains raise significant security concerns. Further investigation is recommended to determine the true nature and intent of this script.
      Source: XL-1-6-25-(EXCEL LATEST 2025).htmlHTTP Parser: Low number of body elements: 1
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: Number of links: 0
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: Title: Adobe Cloud Storage does not match URL
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: Has password / email / username input fields
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: <input type="password" .../> found
      Source: https://www.google.com/HTTP Parser: No favicon
      Source: https://www.google.com/HTTP Parser: No favicon
      Source: https://www.google.com/HTTP Parser: No favicon
      Source: https://www.google.com/HTTP Parser: No favicon
      Source: https://www.google.com/HTTP Parser: No favicon
      Source: https://www.google.com/HTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: No <meta name="copyright".. found
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 0MB later: 28MB
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: cdn.tailwindcss.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: uglcztjdutqkfjlfqufe.supabase.co
      Source: global trafficDNS traffic detected: DNS query: lametric.com
      Source: global trafficDNS traffic detected: DNS query: www.logo.wine
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: www.923mdwkam.lat
      Source: global trafficDNS traffic detected: DNS query: ogs.google.com
      Source: global trafficDNS traffic detected: DNS query: apis.google.com
      Source: global trafficDNS traffic detected: DNS query: play.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: classification engineClassification label: mal60.phis.winHTML@15/47@36/253
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\XL-1-6-25-(EXCEL LATEST 2025).html
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1968,i,17566061810040951373,10513113169886408850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1968,i,17566061810040951373,10513113169886408850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

      Stealing of Sensitive Information

      barindex
      Source: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmlHTTP Parser: file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).html
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      3
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).html0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      923mdwkam.lat
      109.199.112.156
      truefalse
        unknown
        www3.l.google.com
        142.250.185.174
        truefalse
          high
          plus.l.google.com
          216.58.206.46
          truefalse
            high
            play.google.com
            142.250.184.238
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                cdn.tailwindcss.com
                172.67.41.16
                truefalse
                  high
                  www.google.com
                  142.250.185.164
                  truefalse
                    high
                    lametric.com
                    188.114.97.3
                    truefalse
                      unknown
                      uglcztjdutqkfjlfqufe.supabase.co
                      104.18.38.10
                      truefalse
                        unknown
                        www.logo.wine
                        188.114.97.3
                        truefalse
                          unknown
                          www.923mdwkam.lat
                          unknown
                          unknownfalse
                            unknown
                            ogs.google.com
                            unknown
                            unknownfalse
                              high
                              apis.google.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://www.google.com/false
                                  high
                                  file:///C:/Users/user/Desktop/XL-1-6-25-(EXCEL%20LATEST%202025).htmltrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.185.206
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.67.41.16
                                  cdn.tailwindcss.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  216.58.212.164
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.78
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.227
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.181.234
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.202
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.164
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.131
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.110
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.138
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  109.199.112.156
                                  923mdwkam.latBulgaria
                                  32475SINGLEHOP-LLCUSfalse
                                  142.250.186.35
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  142.250.186.163
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.64.149.246
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.22.21.144
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.18.38.10
                                  uglcztjdutqkfjlfqufe.supabase.coUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.185.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.46
                                  plus.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.106
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  64.233.167.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  188.114.97.3
                                  lametric.comEuropean Union
                                  13335CLOUDFLARENETUSfalse
                                  142.250.185.174
                                  www3.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  188.114.96.3
                                  unknownEuropean Union
                                  13335CLOUDFLARENETUSfalse
                                  142.250.184.238
                                  play.google.comUnited States
                                  15169GOOGLEUSfalse
                                  104.17.25.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.16
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1586010
                                  Start date and time:2025-01-08 16:06:47 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:13
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Sample name:XL-1-6-25-(EXCEL LATEST 2025).html
                                  Detection:MAL
                                  Classification:mal60.phis.winHTML@15/47@36/253
                                  Cookbook Comments:
                                  • Found application associated with file extension: .html
                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.186.99, 216.58.206.78, 64.233.167.84, 142.250.186.138
                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: XL-1-6-25-(EXCEL LATEST 2025).html
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:07:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2673
                                  Entropy (8bit):3.986685309061493
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:82D270C08F1350E31B13C5CC926401F3
                                  SHA1:1D4FE39C89E2E2EDC7EA9DA6D6A622600FC85FA6
                                  SHA-256:047BF7C3EF7C17B7F29B82C753907D2516CAD9AA838EEE17A0BF7FDB78C5F42D
                                  SHA-512:CA39205E39FE518849376EE2DB50CC321EE8534270B97E1EFFE8554FA56FE1EBE1E3A37E8AF522A5E2F1125ABE5F0BBD32BFBB47E14B5B798A2EAE170025D044
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:07:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2675
                                  Entropy (8bit):3.9982152889476446
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:009FF4BC27B570E92A6F640B1536A157
                                  SHA1:30E9320B1FFDF12114D5A4C59C04B8F25F6A441F
                                  SHA-256:B91C74BE507B3FE9E7C11DC823A9FEB9A88474B223C337ED8C7076C30A7E1621
                                  SHA-512:08132263C4E9F8E51F60515547B27E06426F5B73E8B4B420EAD3765C3EFFC95050CDD1A6D818902B2B0C34CDA95A58C741DA6EE5EE2C380E17B95F47B33DCE0D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....m\...a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2689
                                  Entropy (8bit):4.0103587721044995
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:439BB194B8E61CB79C7270C1940D1B77
                                  SHA1:2573057B73F3A9E4074C6F343044BA76A3019286
                                  SHA-256:91861E7A01BD533A4D88685D0E082279BDDEC79FDAF861AFF3AAB98584BD40D5
                                  SHA-512:3380575EC58FAD48C5B49AC035C0779FE8C65799DEFAAA8934EA41CDFFE352152D45CB1E1DB00341AD5520D19D622E8AE0AC096FCE5112802F5E1C9BD27A9F88
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:07:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):4.0012724335197705
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:03CC9FE370F9E7AD8A2768E3EAFC9AF6
                                  SHA1:8C8E0E8F183615F22E29E2831BFC2841E5555ECB
                                  SHA-256:B9B0782C2EB89BB953BCD8B4094C737C1072117974F1C34AD52F1022DDAD336F
                                  SHA-512:A37B8A8DB0EB4331305EF4E0DB32150911756C8DE11CBE39B6B9999DE1274E18380C89F932B56E6431D7BD6CAADF648D79F3628AEF382BB5186AB9A4797C4D91
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:07:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.98850402027584
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F9ADB863F3C475D5FC60C9B5D8887643
                                  SHA1:9413AA4F2A5C77A4E695364AFD25EC65AE3582EA
                                  SHA-256:05CDD25225A8D1F201CBD48E6FACD4DB55BBA524CD569EFF83D2B1EB0E4E7545
                                  SHA-512:596583F97AE43EF6F4F7A0519B79F8552D73248FDE3A196F139D45453D9C16163116AB2BA1708311173C8AD8B53553A06A15910F86B425A08283E0418A52C661
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....(...a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:07:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9991682909665793
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:090C23F44BBABA6330FCC87A3BF6AD6C
                                  SHA1:735CEC9109D239FD5CDBF57A78E39988C6F13B8E
                                  SHA-256:4860FBD2BDB7B61D22DC96F593073C862F2718EE9736A935314A956B9ADDCB68
                                  SHA-512:26978E558FB3DDEDF4360E3E619279670FEA7AD116C7DF947A435BA2A4DA2787C40DB56A9CB36D09F48DF0B3E278DFE3CB3B3ABA3D3E69C6FC7F235C9B641BCD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.......a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                  Category:downloaded
                                  Size (bytes):52280
                                  Entropy (8bit):7.995413196679271
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                  SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                  SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                  SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                  Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                  Category:downloaded
                                  Size (bytes):48444
                                  Entropy (8bit):7.995593685409469
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:8E433C0592F77BEB6DC527D7B90BE120
                                  SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                  SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                  SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                  Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10109), with no line terminators
                                  Category:downloaded
                                  Size (bytes):10109
                                  Entropy (8bit):5.303548249312523
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C81327CE05F2739305F61E83A6C05446
                                  SHA1:AB2C67BAF219EE7730269E652B894D9D337B1D5D
                                  SHA-256:7637C8A763E6F90772BB18F15A4EF50B1978313BECE75FB07B900CAD56D49979
                                  SHA-512:99F034CF708B8E130D5F4819B78CCECFC7D2E646E26B37A3377FC62C7BBA29BEA45C1ABE7D9520E11FB98B36D2E44BB9A32EF53332B00875CA6F143E163A2308
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.CEsjJf2wziM.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTvDtorsWuiBHYzP5-lS7pwgoAa95g"
                                  Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (14476)
                                  Category:downloaded
                                  Size (bytes):208182
                                  Entropy (8bit):5.879841270462143
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:54CCD5285D61154EA4BE6D04C1D70916
                                  SHA1:983D296043CE4C907B62E668EE854B0EE933962C
                                  SHA-256:92BD9CE6BF2A2071A0073CC3A6E2376BDECC03101F4B17C102D6DD7DF6364655
                                  SHA-512:CC65B928BCDB63BC9842EC8B03E563952085A57E0856DB704A516AC7F86C4779741B40CF4AADFDA21378EF8FBAB8ABD09C420619DEB95E3AE42BE58D98639E07
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/
                                  Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="GPQ-Zr7DI7MIIHuaknRaEg">window._hst=Date.now();</script><script nonce="GPQ-Zr7DI7MIIHuaknRaEg">(function(){var _g={kEI:'AZV-Z6TUOoS79u8PqKPesAE',kEXPI:'31',kBL:'8OWv',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||l}function p(a){for(var b=null;a&&(!a.getAttribute||!(b=a.getAttribute("leid")));)a=a.parentNode;return b}function q(a){/^http:/i.test(a)&&window.location.protocol==="https:"&&(goo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):102
                                  Entropy (8bit):5.242791617628347
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0C67006434B0F60F470484F6E2EC10E3
                                  SHA1:B955805811D8D0200A352673DE6B4276456D3EF7
                                  SHA-256:9098F312717654341E09B0637FC4E7258C897987253C713CEE9416F361E48C70
                                  SHA-512:CB1AC2520882F40CBC7876D7C6B766E1AFFD024D11D8F7C4DBDDB65F1561A916BE2B161D3319701959FA064F9E2CAC47CD95AFF1894CCBEC60065A7043FFFBF0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:)]}'.22;["CZV-Z9zkFo2Li-gP9MK78QM","2147"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):5430
                                  Entropy (8bit):3.6534652184263736
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F3418A443E7D841097C714D69EC4BCB8
                                  SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                  SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                  SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (474)
                                  Category:downloaded
                                  Size (bytes):1552
                                  Entropy (8bit):5.353694685413863
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1A13EA1A3237CFDC1F82421358C738DE
                                  SHA1:45233E11CA61EDF68E802F4EC69911E755364B86
                                  SHA-256:D6C153E89099D3EA89F83B774D3CF018A0096495E92879F1BA1A2997617B6C6F
                                  SHA-512:F82CC74448CF1F49D1F97B270BC8B9D71440C9C4561C0430D3D0657DA7C3AB7A5B0E94EE94CA1100C055ADD8116CE57BDBCBD06632671E379AF36EF659652689
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en_US.WFRX-KyynoE.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAABQAAACAAAAAAAQAAAQAAABAEAAgCAAAAQAAACwAAACCAwABAAAEAABAAOBRpgAIEAEAAAAAEABAACkAAAAQAAAAQAAAAAAAAAoAAAAAAAIAAAAAQAAAAAIEAAAAAAAAAAAACAAAgB4AAAAAAAAAQEAAAMAwMAABAAAAAACAPgAIHoAhhQUAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAgEgTFzY/d=0/dg=0/br=1/rs=ACT90oFScbx5gB9TRINEXiCw-E_0XXRAHA/m=lOO0Vd,sy8z,P6sQOc?xjs=s4"
                                  Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.y("lOO0Vd");._.pab=new _.ue(_.vKa);._.z();.}catch(e){_._DumpException(e)}.try{.var zab;_.Aab=function(a,b,c,d,e){this.Jta=a;this.UNc=b;this.n5a=c;this.dSc=d;this.T0c=e;this.xYa=0;this.m5a=zab(this)};zab=function(a){return Math.random()*Math.min(a.UNc*Math.pow(a.n5a,a.xYa),a.dSc)};_.Aab.prototype.XGb=function(){return this.xYa};_.Aab.prototype.vba=function(a){return this.xYa>=this.Jta?!1:a!=null?!!this.T0c[a]:!0};_.Bab=function(a){if(!a.vba())throw Error("Ie`"+a.Jta);++a.xYa;a.m5a=zab(a)};.}catch(e){_._DumpException(e)}.try{._.y("P6sQOc");.var Cab=function(a){var b={};_.Sa(a.jab(),function(e){b[e]=!0});var c=a.v$a(),d=a.H$a();return new _.Aab(a.G$a(),c.ka()*1E3,a.J9a(),d.ka()*1E3,b)},Dab=!!(_.gh[28]>>19&1);var Eab=function(){this.ka=_.xe(_.uab);this.wa=_.xe(_.pab);this.xc=null;var a=_.xe(_.A7a);this.fetch=a.fetch.bind(a)};Eab.prototype.oa=function(a,b){if(this.wa.getType(a.vj())!==1)return _.F7a(a);var c=this.ka.policy;(c=c?Cab(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1212)
                                  Category:downloaded
                                  Size (bytes):387557
                                  Entropy (8bit):5.575731436645464
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7D7D361C44E5B70517F280091ABC0C8E
                                  SHA1:F7375718457972505CFB65615964CF1009C5BEA9
                                  SHA-256:3FE818DE54888623BDC9AFF6E63B87B99B96A52D43059DDB4C74F38770A8654F
                                  SHA-512:60EE2F60F2ACB1B26257AE79719D3893F6892FDB228F5FD29F0982606DAE72315C6D284F1E2AE2A3D56FA98B1D8E7529AD5561ADDFFFFDED9C7BD16C10B5488A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en_US.WFRX-KyynoE.es5.O/ck=xjs.hd.GZlm5WnHNxI.L.B1.O/am=CEgVAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAEHQnAACYAMAOIAQAAAQABgBAEIAgCAAAAQiAACwEAMCCAwAJAAAHAAJAAOBRpsAKEAEEZACAEoBEkD8AQIEQAAgAQAAQYNAQiAogFAAIAAIAAAAARAAAAIYEEAgA0AEQAAaASAAAhB4IAAAAACAIQEA7g8AwMAABAAAAAACAPgAIHoAhhQUAAAAAAAAAAAAAAAABEgRzIQEFAQgAAAAAAAAAAAAAAAAAgEgTFzY/d=0/dg=0/br=1/ujg=1/rs=ACT90oHZJERoOupOQdhgGaXy9XtjhXHC4w/m=sb_wiz,aa,abd,U9EYge,sy18k,sys1,syru,syrs,syrt,syrv,sys2,sys3,syry,syrx,syfc,syrw,syrm,syrl,syrn,syrg,syrb,syqx,syrp,sy17f,sysd,sy18i,syza,sysc,syr9,sysb,async,syv6,ifl,pHXghd,sf,syst,sy3no,sonic,sy3nu,sy1d5,sy19g,sy19c,syqw,syqv,syqu,syqt,sy3n6,sy3n9,sy2a0,syr5,syqp,syen,syae,sy9w,sy9x,sy9v,sy9s,spch,sytq,sytp,rtH1bd,sy1aj,sy164,sy15r,sy131,sydr,sy1ah,EiD4Fe,SMquOb,sy80,sy7z,syfq,syg1,syfz,syfy,syfp,syfn,syfl,sy8m,sy8j,sy8l,syfk,syfo,syfj,syc1,sybu,sybx,sybi,syb9,sybj,sybp,syb5,sybo,sybh,sybe,syb1,syb0,syaz,syan,syax,syb3,sybk,syap,syar,syas,syb6,syaw,syb8,syat,syc4,syaj,syah,syc3,syad,sya8,sya0,sya3,syag,syam,sybl,syfi,syfh,syfe,syfd,sy8p,uxMpU,syf6,sycc,syc9,syc5,sybc,syc7,syc2,sy94,sy93,sy92,sy91,Mlhmy,QGR0gd,OTA3Ae,sy81,EEDORb,PoEs9b,Pjplud,sy8y,A1yn5d,YIZmRd,uY49fb,sy7p,sy7l,sy7o,sy7n,sy7m,byfTOb,lsjVmc,LEikZe,kWgXee,ovKuLd,sgY6Zb,sy9e,sy9c,sy8o,xUdipf,NwH0H,gychg,ZfAoz,yDVVkb,qafBPd,ebZ3mb,dowIGb,sy1an,sy1ak,syy6,sytv,d5EhJe,sy1b6,fCxEDd,syvb,sy1b5,sy1b4,sy1b3,sy1av,sy1at,sy1as,sy1ax,sy187,sy181,syvk,syxu,syxt,T1HOxc,sy1au,sy1ar,zx30Y,sy1b8,sy1b7,sy1az,sy16y,Wo3n8,syrj?xjs=s3"
                                  Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.y("sb_wiz");.._.z();.}catch(e){_._DumpException(e)}.try{._.y("aa");.._.z();.}catch(e){_._DumpException(e)}.try{._.y("abd");.var Ofi=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},Pfi=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},Ufi=function(a){a=a===void 0?{}:a;var b={};b[Qfi]={e:!!a[Qfi],b:!_.z_b(Rfi)};b[Sfi]={e:!!a[Sfi],b:!_.z_b(Tfi)};return b},Vfi=function(a){var b=[],c;for(c in a)a[c].e&&b.push(c+":"+(a[c].b?"1":"0"));return b.join(",")},Xfi=function(a,b){a=String(a);b&&(a+=","+b);google.log(Wfi,a)},Yfi=function(a,b,c){c=.c===void 0?2:c;if(c<1)Xfi(7,b);else{var d=new Image;d.onerror=function(){Yfi(a,b,c-1)};d.src=a}},Rfi=Ofi([97,119,115,111,107]),Tfi=Ofi([97,119,115,111,107,123]),Zfi=Ofi([118,115,121,107,108,124,104,119,68,127,114,105,114]),Wfi=Ofi([101,126,118,102,118,125,118,109,126]),$fi=Ofi([116,116,115,108]),Qfi=Ofi([113,115,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1523)
                                  Category:downloaded
                                  Size (bytes):272064
                                  Entropy (8bit):5.485032516634961
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2AD0D34113B22A7CBB25A821518A212F
                                  SHA1:D7577B5B36485C32FC452CCC649A951EDDEF5E5E
                                  SHA-256:87278F7613C2F920F3EADBC41E346F5092C44FBB81C28CF1D20E77B935A8537F
                                  SHA-512:EB2A171FA785C0D859C93785D724DAD4AB0365A3367F92A573F2E696D98A371214D19C3C3C4477AC11FE2FBFD5F6A38AD8A5331FC01BE3F59F5F01C9189BC54A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.HqBC0LaFZR4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.ILLuTIT6g-Y.L.B1.O/am=gBgMuA0/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHtiKss4OY6wamTrKD3r-dRd4jm9iw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,ZDZcre,OTA3Ae,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,lazG7b,XVMNvd,L1AAkb,KUM7Z,s39S4,lwddkf,gychg,w9hDv,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,A7fCU,mdR7q,wmnU7d,xQtZb,JNoxi,MI6k7c,kjKdXe,BVgquf,QIhFr,hKSk3e,hc6Ubd,SpsfSb,Z5uLle,MdUzUe,zbML3c,zr1jrb,Uas9Hd,pjICDe"
                                  Preview:"use strict";_F_installCss(":root{--boq-chrometransition-background:#eee;--boq-chrometransition-active-background-opacity:0.8}.KL4X6e{background:var(--boq-chrometransition-background);bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:var(--boq-chrometransition-active-background-opacity)}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.CA=function(a,b){if(typeof b!=="number"||b<0||b>a.length)throw Error();};_.DA=function(a,b,c,d,e,f,g){var k=(0,_.Yd)(a.ua);_.Hc(k);a=_.ve(a,k,c,b,2,f,!0);g?_.CA(a,e):d=d!=null?d:new c;e!=void 0?a.splice(e,g,d):a.push(d);_.sc(d.ua)?(0,_.Ql)(a,8):(0,_.Ql)(a,16)};_.FA=function(a){if(a instanceof _.EA)return a.j;throw Error("B");};_.GA=function(a){return new _.EA(_.Ma,a[0].toLowerCase())};._.HA=function(a,b,c,d){if(a.length===0)throw Error("B");a=a.map(function(f){return _.FA(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ma`"+
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (621)
                                  Category:dropped
                                  Size (bytes):1008097
                                  Entropy (8bit):5.685757214568719
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:71B00F1AD5DC520E5D8CFFF8E59A584F
                                  SHA1:1765EFE9041DD325B5E41C646B752B2ECE8FBA95
                                  SHA-256:B3D0EB57D2878BE8A1839102F9AB4F892B10BA94BBE08D8295679C354283A3E6
                                  SHA-512:EAEA0E9A4C2F43620A83BC1A8A81A74BFE440FB34993AB8215A93FD600EEDC43A38F1598BBED01C25807ECB5B4608CA2C71A5F0115A9A244A78AFD62EC725EE3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,iaa,uaa,waa,Baa,Iaa,Kaa,Oaa,Xaa,Zaa,aba,dba,eba,iba,oba,kba,lba,sba,tba,wba,zba,Aba,yba,Bba,Dba,uba,Fba,Gba,Jba,Kba,Lba,ob,Oba,Sba,Tba,Vba,Yba,Zba,$ba,bca,cca,eca,gca,jca,ub,uca,vca,wca,xca,yca,sca,zca,pca,Aca,oca,qca,rca,Bca,Cca,Dca,Nca,Pca,Tca,Uca,Yca,ada,Vca,$ca,Zca,Xca,Wca,bda,cda,dda,eda,jda,kda,qda,rda,sda,tda,uda,vda,wda,zda,Bda,Ada,Dda,Fda,Eda,Hda,Gda,Kda,Jda,Lda,Pda,Qda,Tda,Vda,Yda,Zda,aea,Lb,gea,jea,rea,sea,uea,Kb,cea,wea,Aea,Nea,Wb,Rea,Uea,Tea,afa,cfa,dfa,gfa,jfa,kfa,mfa,pfa,.sfa,tfa,ufa,vfa,Cfa,Jfa,Ofa,Qfa,Sfa,Tfa,Ufa,Vfa,Xfa,Zfa,fga,gga,iga,lga,mga,oga,Ega,Fga,Jga,Iga,Nc
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, manufacturer=BeFunky, orientation=upper-left, xresolution=94, yresolution=102, resolutionunit=2, software=BeFunky Photo Editor], baseline, precision 8, 3264x1961, components 3
                                  Category:downloaded
                                  Size (bytes):941459
                                  Entropy (8bit):7.903393733240764
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:89498E7149274A4406DA4579C1578D28
                                  SHA1:456D5B108CAD3CEFE004C622C016A5EC9B2651FA
                                  SHA-256:8DB249B555FA9D56B80DA6B1F22241DE2A439AD10792C620EC5BB06ACCCD6C46
                                  SHA-512:0289F945B05988082EF9605689455FE0876C879438DFDF8D9E8BD2D66CA6A954DD36BD92A7FF1983763E34ED72677C2DA0406AE25A6B505D824DC07FD579FB11
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lametric.com/sites/default/files/inline-images/Invoice%203.jpg
                                  Preview:......Exif..MM.*.................V.......................^...........f.(...........1.........n....BeFunky....,.......,....BeFunky Photo Editor.....JFIF.....,.,.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................................................................^......................!.1A...Qaq....2....."B..Rr.....#CS..3b$4..T..Dcs..%5...dt..&EV..6.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1689), with no line terminators
                                  Category:dropped
                                  Size (bytes):1689
                                  Entropy (8bit):5.640520027557763
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:45DD7BD58C9F085DA52FA16A2A150066
                                  SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                  SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                  SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):2091
                                  Entropy (8bit):7.8938748179764
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6282A05D151E7D0446C655D1892475E2
                                  SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                  SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                  SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                                  Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):102
                                  Entropy (8bit):5.23156370559181
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3B46176B2D18C4D053DC28C8DADC98AD
                                  SHA1:555BE5EFAFF11E0C86E19672ECD48B83F507CD64
                                  SHA-256:721C449BA2F325D4A13AB55DDA1C3ADF78BB32EEF7B2C54BCEDA035D43C8977D
                                  SHA-512:1931C2879C2DD89619FE772D669256E356D684EA1369C4C992A99020D92E68A14C7108E1F6979E6BA199EECE59FE25A7B26F0AE09AA527262FAE37C175A9F75C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:)]}'.22;["BZV-Z-GqCuzBi-gPsojg8AM","2147"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2902)
                                  Category:dropped
                                  Size (bytes):2907
                                  Entropy (8bit):6.014378509081538
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4AE13814E5B94C7559631758FAF696D8
                                  SHA1:FD7237FD8496AB920BC2D032D337D8CEF045AB38
                                  SHA-256:47094FB447513121FEC19A4241D652784F79A3283D832FFCA5DBCFAC953594B7
                                  SHA-512:10CAB7D9146BF36E06F15570EB5B346FB71A3C955D735F2B8C3688977C189A03BA9395941B387C7F4705A9CCB32A04E138C9C2DC813B1EF86ED78A15D89BFC4E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:)]}'.[[["iberville restaurant kitchen nightmares",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["solo leveling season 2 anime",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["samsung samsung galaxy s25 ultra",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["human metapneumovirus hmpv virus china",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["windows 11",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["mortgage rates today",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["disney fubo disney hulu live tv",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["chick fil a waffle fries recipe",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["joshua kaplan",46,[3,362,143],{"lm":[],"zf":33,"zh":"Joshua Kaplan","zi":"Reporter","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zDLNSSo3zDUzYPTizcovzihNVMhOLMhJzAMAitgJoA"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNG
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):2044
                                  Entropy (8bit):4.835321118857943
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:66D006962CB4460C5D6D37E7335C66F8
                                  SHA1:381E2F3EC1299014C952A574BA81F20F93AD72CE
                                  SHA-256:72480EEECE69BFD9EE99860525BA31BC643F3F77CB035CF3FB6C62111733D9B1
                                  SHA-512:8441CA7FBCEA19FFEFF157D1B0BCE37C5FDA483AD7D0630AF4CE9265BFB45ECD0E2AC43421BA71BB439BDA62CCBD43C5967FA4F566A85A41061541E09B0159AD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" height="800" width="1200" viewBox="-343.4625 -532.5 2976.675 3195"><path d="M1437.75 1011.75L532.5 852v1180.393c0 53.907 43.7 97.607 97.607 97.607h1562.036c53.907 0 97.607-43.7 97.607-97.607V1597.5z" fill="#185C37"/><path d="M1437.75 0H630.107C576.2 0 532.5 43.7 532.5 97.607V532.5l905.25 532.5L1917 1224.75 2289.75 1065V532.5z" fill="#21A366"/><path d="M532.5 532.5h905.25V1065H532.5z" fill="#107C41"/><path d="M1180.393 426H532.5v1331.25h647.893c53.834-.175 97.432-43.773 97.607-97.607V523.607c-.175-53.834-43.773-97.432-97.607-97.607z" opacity=".1"/><path d="M1127.143 479.25H532.5V1810.5h594.643c53.834-.175 97.432-43.773 97.607-97.607V576.857c-.175-53.834-43.773-97.432-97.607-97.607z" opacity=".2"/><path d="M1127.143 479.25H532.5V1704h594.643c53.834-.175 97.432-43.773 97.607-97.607V576.857c-.175-53.834-43.773-97.432-97.607-97.607z" opacity=".2"/><path d="M1073.893 479.25H532.5V1704h541.393c53.834-.175 97.432-43.773 97.607-97.607V576.857c-.175-53.834
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7424)
                                  Category:dropped
                                  Size (bytes):132027
                                  Entropy (8bit):5.727487894242263
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:65D31ACFE6308962AC478E9E2B45BA7A
                                  SHA1:0B80B8FABB43476020B6119950793ECEF025C70F
                                  SHA-256:7C1562006ACF6F203F42C3CA776A1500FC411B3840B746BB31D16832B53E05D3
                                  SHA-512:702F7A0ED27E34F49C606506401F32AEF51B2FE8FEB486E939AEABC57DF86638C5A1E95A14695E4FDFA1834CB49B60760A24F93091E04643437B036F7534DED2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1632), with no line terminators
                                  Category:dropped
                                  Size (bytes):1632
                                  Entropy (8bit):5.688662108956363
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E20410CA4D3B33F23F03017C87BE66F1
                                  SHA1:BD8176D5086046B6B7654846B5CFB1B4D10AE114
                                  SHA-256:E0B231923E6C26AEFEE372CC42D4475C9816BD2BAA09FBC9C9E583C19F496ACA
                                  SHA-512:A456C1D633FA79A79E2FE02642C5BF80B0ED840B756239744798C7A15BD37DE123C4088AE85A4725530DB5B563D09EFD93CB3220AD92E98E6B505AD5AA85A31C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview: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
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5969
                                  Entropy (8bit):7.949719859611916
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                  SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                  SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                  SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                                  Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (731)
                                  Category:downloaded
                                  Size (bytes):208038
                                  Entropy (8bit):5.477460974184946
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2E0850AF4069C3B95535FF46412F219E
                                  SHA1:7FC6084D85324B48EE4B550E453E0C0C8CBADC7C
                                  SHA-256:74FE4E34CAA9A36B022D3DE359304E3DB91718F8C93EA1CC6C933E2E170BB988
                                  SHA-512:492D00E35DEF8245547411025690E36DFD497D05722BEEDEE297A06617C329BE032CD57E9BE402ED1D726A03C6FE60BAF8C912593352F9E22ADF3EF69F692A7B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.HqBC0LaFZR4.es5.O/am=gBgMuA0/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHtSkjTChIaiK4m_9fWzI14TSbL3Dw/m=_b,_tp"
                                  Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x380c1880, 0x36, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ha,baa,Ka,cb,sb,eaa,Mb,Rb,Sb,Tb,Ub,Vb,Wb,Xb,$b,faa,gaa,bc,dc,lc,pc,haa,xc,Ac,Bc,Gc,Pc,Qc,Mc,Nc,Vc,Yc,ed,fd,Zc,jd,md,naa,Cd,Dd,Ed,paa,Kd,qaa,Od,raa,saa,taa,Ud,uaa,be,Je,Ve,Te,We,y,hf,pf,sf,Df,zaa,Aaa,Baa,Caa,If,Mf,Eaa,Faa,Gaa,Haa,Iaa,Jaa,lg,Kaa,Laa,Maa,Jg,Raa,Paa,Xg,Vaa,bh,eh,Xaa,Yaa,gh,vh,bba,cba,Ah,dba,Mh,fba,Qh,gba,hba,ci,di,ei,iba,jba,hi,lba,mba,ki,li,rba,tba,uba,pi,wba,xba,yba,zba,Aba,Cba,Dba,Eba,Gba,Hba,aa,Gi,Hi,Iba,Ji,Lba
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.875
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                  SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                  SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                  SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                  Preview:CgkKBw1pSEdHGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):44
                                  Entropy (8bit):4.041104983260782
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D7F4BBC9852C749EBCA0C3C196D95724
                                  SHA1:E96F9104AB0930950A6137F6CE1999D6A1327D40
                                  SHA-256:8129D2E274176A474DB49F444CC4918823A7F5750BEF6F68D5E8E898AA41643E
                                  SHA-512:49D0CA7D90F2CC9E16292C153C5A803DEE8E8782AC52BBAC60F5C0C74C5D7E1E8AB2923F9144BCDEBC80C910471BD8DB499594EAF97C73A23973EDF0DD8DBE03
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"error":"Email and password are required."}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                  Category:dropped
                                  Size (bytes):1555
                                  Entropy (8bit):5.249530958699059
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                  SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                  SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                  SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (52853)
                                  Category:dropped
                                  Size (bytes):407279
                                  Entropy (8bit):5.474568422670314
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2697BF25AFB0982DFA17C73536F934C1
                                  SHA1:7D7DB122D0639CD1F1A53EB6018D6D713D312679
                                  SHA-256:FB798BB21731986940CF3A9950FBCA386E03633E9A45497701E71F9B87D132EA
                                  SHA-512:658EE630973F04FA367B366C1AC838FA49FCFF01682899F7480ED03201DE5AB7B95420DDC5C2DA116FE05B90A09EF1798B256628AB56D248A1618FDCDD0D79CA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(()=>{var qv=Object.create;var Hi=Object.defineProperty;var $v=Object.getOwnPropertyDescriptor;var Lv=Object.getOwnPropertyNames;var Mv=Object.getPrototypeOf,Nv=Object.prototype.hasOwnProperty;var df=r=>Hi(r,"__esModule",{value:!0});var hf=r=>{if(typeof require!="undefined")return require(r);throw new Error('Dynamic require of "'+r+'" is not supported')};var P=(r,e)=>()=>(r&&(e=r(r=0)),e);var x=(r,e)=>()=>(e||r((e={exports:{}}).exports,e),e.exports),Ge=(r,e)=>{df(r);for(var t in e)Hi(r,t,{get:e[t],enumerable:!0})},Bv=(r,e,t)=>{if(e&&typeof e=="object"||typeof e=="function")for(let i of Lv(e))!Nv.call(r,i)&&i!=="default"&&Hi(r,i,{get:()=>e[i],enumerable:!(t=$v(e,i))||t.enumerable});return r},pe=r=>Bv(df(Hi(r!=null?qv(Mv(r)):{},"default",r&&r.__esModule&&"default"in r?{get:()=>r.default,enumerable:!0}:{value:r,enumerable:!0})),r);var m,u=P(()=>{m={platform:"",env:{},versions:{node:"14.17.6"}}});var Fv,be,ft=P(()=>{u();Fv=0,be={readFileSync:r=>self[r]||"",statSync:()=>({mtimeMs:Fv++}),pro
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1395)
                                  Category:dropped
                                  Size (bytes):117446
                                  Entropy (8bit):5.490775275046353
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:942EA4F96889BAE7D3C59C0724AB2208
                                  SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                                  SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                                  SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (957)
                                  Category:dropped
                                  Size (bytes):3313
                                  Entropy (8bit):5.524409439690059
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E7F6A79AD7D3CAFEE3CD407FE5851CE4
                                  SHA1:A688A16012E66979E7BEFF00C9E31CB219068918
                                  SHA-256:33025CF49D7E2D485B4115641D9590D2C0DFDD3BEF0A0E4F889758E045B02E8C
                                  SHA-512:C0966C7442DEA428DB8A4A15664C7BAC4CB54952BB9958C60923453DD3D9F956A55F9A6BDEBAC899B537B68F6DBC90E0076BF4F90FF7D6067E818FFD822DBDEE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.n("Wt6vjf");.var uA=function(a){this.ua=_.x(a,0,uA.rb)};_.D(uA,_.B);uA.prototype.Xa=function(){return _.em(this,1)};uA.prototype.qc=function(a){_.tm(this,1,a)};uA.rb="f.bo";var vA=function(){_.tp.call(this)};_.D(vA,_.tp);vA.prototype.qb=function(){this.Ts=!1;wA(this);_.tp.prototype.qb.call(this)};vA.prototype.j=function(){xA(this);if(this.ql)return yA(this),!1;if(!this.ju)return zA(this),!0;this.dispatchEvent("p");if(!this.Vq)return zA(this),!0;this.Gp?(this.dispatchEvent("r"),zA(this)):yA(this);return!1};.var AA=function(a){var b=new _.Yu(a.Uz);a.Kr!=null&&b.l.set("authuser",a.Kr);return b},yA=function(a){a.ql=!0;var b=AA(a),c="rt=r&f_uid="+_.Gm(a.Vq);_.$q(b,(0,_.yi)(a.l,a),"POST",c)};.vA.prototype.l=function(a){a=a.target;xA(this);if(_.fr(a)){this.Do=0;if(this.Gp)this.ql=!1,this.dispatchEvent("r");else if(this.ju)this.dispatchEvent("s");else{try{var b=_.Wu(a),c=JSON.par
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):102
                                  Entropy (8bit):5.251171548729065
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CF8C4DBC7571661423DD129493916053
                                  SHA1:0F3BD6AF8949F4C53AB37A195CBD7B6CC9722E64
                                  SHA-256:E007D85E49B6AD87AD10B27F51CCAA509941779BB6C3C7BC840E2CEC66B8EB68
                                  SHA-512:A87A5657EB3280345FD3756DBD6769972B30210783F598CC4DF75BBDE599567068651055972FF21FB1F287D21160E99FCA35F9E4919393B5D922902BA8C41EDA
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.google.com/async/hpba?yv=3&cs=0&ei=AZV-Z6TUOoS79u8PqKPesAE&async=_basejs:/xjs/_/js/k%3Dxjs.hd.en_US.WFRX-KyynoE.es5.O/am%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAABQAAACAAAAAAAQAAAQAAABAEAAgCAAAAQAAACwAAACCAwABAAAEAABAAOBRpgAIEAEAAAAAEABAACkAAAAQAAAAQAAAAAAAAAoAAAAAAAIAAAAAQAAAAAIEAAAAAAAAAAAACAAAgB4AAAAAAAAAQEAAAMAwMAABAAAAAACAPgAIHoAhhQUAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAgEgTFzY/dg%3D0/br%3D1/rs%3DACT90oFScbx5gB9TRINEXiCw-E_0XXRAHA,_basecss:/xjs/_/ss/k%3Dxjs.hd.GZlm5WnHNxI.L.B1.O/am%3DCEgVAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAEGAnAAAYAMAOIAQAAAQABgAAAIAACAAAAAiAACgEAMAAAgAIAAAHAAIAAAAAgMAKAAAEZACAEoAEkB8AQIEAAAgAQAAQYNAQiAogFAAIAAAAAAAABAAAAIYAEAgA0AEQAAaASAAAhB4IAAAAACAIAAA7g8AwMAABAAAAAAAAMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAQAFAAAAAAAAAAAAAAAAAAAAgA/br%3D1/rs%3DACT90oEPgnzmjvEma9pnRKzLo6Pu1IAUaQ,_basecomb:/xjs/_/js/k%3Dxjs.hd.en_US.WFRX-KyynoE.es5.O/ck%3Dxjs.hd.GZlm5WnHNxI.L.B1.O/am%3DCEgVAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAEHQnAACYAMAOIAQAAAQABgBAEIAgCAAAAQiAACwEAMCCAwAJAAAHAAJAAOBRpsAKEAEEZACAEoBEkD8AQIEQAAgAQAAQYNAQiAogFAAIAAIAAAAARAAAAIYEEAgA0AEQAAaASAAAhB4IAAAAACAIQEA7g8AwMAABAAAAAACAPgAIHoAhhQUAAAAAAAAAAAAAAAABEgRzIQEFAQgAAAAAAAAAAAAAAAAAgEgTFzY/d%3D1/ed%3D1/dg%3D0/br%3D1/ujg%3D1/rs%3DACT90oHZJERoOupOQdhgGaXy9XtjhXHC4w,_fmt:prog,_id:_AZV-Z6TUOoS79u8PqKPesAE_8&sp_imghp=false&sp_hpep=2&sp_hpte=0&vet=10ahUKEwjk2LTps-aKAxWEnf0HHaiRFxYQj-0KCBU..i"
                                  Preview:)]}'.22;["BJV-Z_bvEtiO9u8Py-fY8QE","2147"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:dropped
                                  Size (bytes):660
                                  Entropy (8bit):7.7436458678149815
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                  SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                  SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                  SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4238), with no line terminators
                                  Category:downloaded
                                  Size (bytes):4238
                                  Entropy (8bit):5.5311629827397715
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F4C8C06B68FFF954F98AD5909CE87015
                                  SHA1:E23BC22AD74A915E4908DF3719DAE88A0BEA108B
                                  SHA-256:3D63867F1EEBBD1D1307A0BE85D82ECA53D4DFD5B00AB5B4910CFBADB3B28EBF
                                  SHA-512:FED0ADD8260163BCD64E210C8324B5E36FBFE26785CBCC42C041853FC644A2124DF497556E11A5029576D41C8C666800912F95B4C353F1BF6A8DB126C24FDC64
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.GZlm5WnHNxI.L.B1.O/am=CEgVAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAEGAnAAAYAMAOIAQAAAQABgAAAIAACAAAAAiAACgEAMAAAgAIAAAHAAIAAAAAgMAKAAAEZACAEoAEkB8AQIEAAAgAQAAQYNAQiAogFAAIAAAAAAAABAAAAIYAEAgA0AEQAAaASAAAhB4IAAAAACAIAAA7g8AwMAABAAAAAAAAMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAQAFAAAAAAAAAAAAAAAAAAAAgA/d=1/ed=1/br=1/rs=ACT90oEPgnzmjvEma9pnRKzLo6Pu1IAUaQ/m=cdos,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                  Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:var(--Nsm0ce);--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.wHYlTd{font-family:Roboto,Arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyframes g-snackbar-show-content{f
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2410)
                                  Category:downloaded
                                  Size (bytes):224762
                                  Entropy (8bit):5.52114622280691
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:323DDE90C858237C5174E1CB0BBDED35
                                  SHA1:0F3090962EDD3E47ED721EF248B683F2DD83C953
                                  SHA-256:4577767729240EB214BA320B65EB1FBBC9F700735ABBB525DBB4F54BDFAA6094
                                  SHA-512:E4869A750FC59EA032290144CF413878ECB001605FAE7481AAACBC9EC2AC6EFD79621036DCCAD98D00F7C074EB1D027110892C6AA18B3D244025CDCE782046DC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.rX6uZdQxZxU.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvH0Rknr6hXqx-tgqAUuIv05wLZhQ"
                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ed=typeof AsyncContext!=="undefined"&&typeof AsyncContext.Snapshot==="function"?a=>a&&AsyncContext.Snapshot.wrap(a):a=>a;.}catch(e){_._DumpException(e)}.try{._.xe=function(a){return _.Nb(a)&&a.nodeType==1};_.ye=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ue(a),a.appendChild(_.ke(a).createTextNode(String(b)))};var ze;_.Ae=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));const d="aria-"+b;c===""||c==void 0?(ze||(ze={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=ze,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Ee;_.De=func
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                  Category:downloaded
                                  Size (bytes):15344
                                  Entropy (8bit):7.984625225844861
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (32994)
                                  Category:downloaded
                                  Size (bytes):49534
                                  Entropy (8bit):5.799007336194276
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BDCB07145B0567530F66252DDAC9E8F3
                                  SHA1:1DB6BEB664B8F8C03FB26C782ACCB4153D355137
                                  SHA-256:3EB1F9A7A6255B933DE11BE69C698398546A2A0537DCE8B05430D4FD6E96779A
                                  SHA-512:C071DDAAC8D865B813064D35C10BB96F1891D71EC64E44A15B2523A5EA9C76E283295426C324D479DC0E9EC8222063700DA43C09139289AB0A0E43361EB223E4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                                  Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="S05yyvtOCq7xqiy7Xgg7rA">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"65163308521160391","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","Rf2tsb":0,"S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEx0W99WlEMaAmxAKpqUGCrOcDQo\\u003d\"]]]","UUFaWc":"%.@.null,1000,2]","Vvafkd":false,"Yllh3e":"%.@.1736348933320546,151691758,1964474675]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20250104.08_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,974963
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (888)
                                  Category:downloaded
                                  Size (bytes):893
                                  Entropy (8bit):4.91667019541261
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5844B7D7E8A9065B58DF30409AD36151
                                  SHA1:819085E749FE458AA9C9BFA3231A8ACC82734C20
                                  SHA-256:47C5129B8F26BF7AE8CBFE06C685393AB04EDC33318DC0614966EE41889C6597
                                  SHA-512:D677025C80312B4B200B6323E665EC43E6375D6F78CB8479C20EE0E685BC7D3031EB3ED6587A51144E5C6E44D8423EE3B8595FA0B2E9CA426A2B52BB003566FE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=AZV-Z6TUOoS79u8PqKPesAE.1736348931340&dpr=1&nolsbt=1
                                  Preview:)]}'.[[["danielle bertothy fire puerto rico",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["ford recalls",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["eggs shortage",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["nyt connections hints",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["angus young childhood home",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["kells fall destiny 2 exotic mission",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["christopher renstrom horoscopes",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["brock faber injury",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["jordan poole injury status",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["doc fox tv series",0,[3,362,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}]],{"ag":{"a":{"8":["Trending searches"]}},"av":"5694496409159849758","q":"P6qYyZmWFo9pPBZPVFmYMhhGUzo"}]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):9480
                                  Entropy (8bit):1.334983584509323
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D4F543E5FB0F10F87A0357318E68CEB9
                                  SHA1:5DA61D10BADCCD9F9F85B3F57F5FBBB0BAE5043F
                                  SHA-256:8285431D71BD83D6F990D6A50374B175307680D9264183154212F96E9DAD7E49
                                  SHA-512:277E10AC13CCC89041D5C6E626289B9488320591A6321514C73765E7EC07422AC0A8F6A303F6ABFC1B4AA681448490A7D0FF4C8D892263692BA40CE0BB0F9DA4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"chunkTypes":"1001111111100111001111111100111100010000101101001111111111111100111111111011101111111111111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111011101111111113101101111111111110111111111111110111111111111111111101101111111111111111110222221222122121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121222121212121212121222122222221221212121212121222122212121212121221212121212121212121212121212121222121212121212121212121212121212121212121212122221221221222122122122122122122122122122122122122122122122122122122122122122122122212212212212212212212121212122212222222222121221211212121212121212121322121212212112121212121212122222222121112112221121212121221212121212121221233222222212122122122122121121212212121212121212121212121221231
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65311)
                                  Category:downloaded
                                  Size (bytes):83981
                                  Entropy (8bit):4.7735566283508355
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3D5EF2BF867C4054A2F336CDBAD9E1DC
                                  SHA1:07228D1FA3245EE156A27A353F45758A3207849F
                                  SHA-256:A361E7885C36BACB3FD9CB068DA207C3B9329962CAC022D06E28923939F575E8
                                  SHA-512:168DEB96B663FE4EEE8D39C78380864760FB912B34BF82CB6A7C36AA4B18B91944CCEFAD71A10F428810D0A6A818DDBAFF3AE7DB42264750DFB8B5A73A8EDA04
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css
                                  Preview:/*!. * Font Awesome Free 6.0.0-beta3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2021 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3444)
                                  Category:downloaded
                                  Size (bytes):21279
                                  Entropy (8bit):5.410316142175443
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:365E47815594317DB90DA07C31C65DD7
                                  SHA1:102DFDB86DB75B856AC4FC5F1873B6F74FDF0A89
                                  SHA-256:A3DD9B7315ABBB87D8700B7FCC7BAE42F43CFCF671F4382C99691547C062FE52
                                  SHA-512:39FD68CBE8C84073CA9ECB7C1DD9A877280BAEA570653179FCA93CBDEA09A1D9A6CC02AE1F99A48ED29670AE045D9FF8F03C16CC6FBF01CF5E06D404EB8DA8FD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.HqBC0LaFZR4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.ILLuTIT6g-Y.L.B1.O/am=gBgMuA0/d=1/exm=A7fCU,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hKSk3e,hc6Ubd,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHtiKss4OY6wamTrKD3r-dRd4jm9iw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=p3hmRc,LvGhrf,RqjULd"
                                  Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var gG;._.iG=function(){var a=gG(_.Se("xwAfE"),function(){return _.Se("UUFaWc")}),b=gG(_.Se("xnI9P"),function(){return _.Se("u4g7r")}),c,d,e,f;return(f=hG)!=null?f:hG=Object.freeze({isEnabled:function(g){return g===-1||_.Rf(_.Se("iCzhFc"),!1)?!1:a.enabled||b.enabled},Fg:(c=_.Pm(_.Se("y2FhP")))!=null?c:void 0,Hr:(d=_.Pm(_.Se("MUE6Ne")))!=null?d:void 0,zg:(e=_.Pm(_.Se("cfb2h")))!=null?e:void 0,Cf:_.Rm(_.Se("yFnxrf"),-1),Kw:_.Vm(_.Se("fPDxwd")).map(function(g){return _.Rm(g,0)}).filter(function(g){return g>0}),.Yz:a,Jz:b})};gG=function(a,b){a=_.Rf(a,!1);return{enabled:a,Mj:a?_.ae(_.Sm(b(),_.jG)):Nia()}};_.jG=function(a){this.ua=_.x(a)};_.D(_.jG,_.B);var Nia=function(a){return function(){return _.Gd(a)}}(_.jG);var hG;._.n("p3hmRc");.var Zia=function(a){a.v=!0;return a},$ia=function(a,b,c,d){this.transport=a;this.j=b;this.l=c;this.Fg=d;this.o=Number(Date.now()).toString(36)+Math
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (537)
                                  Category:downloaded
                                  Size (bytes):1522
                                  Entropy (8bit):5.0451444989061365
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F76653D243BAF4ACBD28DBA388576D2
                                  SHA1:0457ACED6F4D0DB13AEE05E78BFB1C3C1254BE38
                                  SHA-256:BF8EC19D2A0734C1FEEE573AD9918207C34F1B5FCDEE54D2415A711EEEFD9180
                                  SHA-512:B3ED4520E1ADC916B39620F62E96E8BC5E82232A30935C2398B52BAC60CF6A7E5060D32C7CB417988394E6CDBE572D5D6DDE08245E51E49D198E0D8777A13D49
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/xjs/_/js/k=xjs.hd.en_US.WFRX-KyynoE.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAABQAAACAAAAAAAQAAAQAAABAEAAgCAAAAQAAACwAAACCAwABAAAEAABAAOBRpgAIEAEAAAAAEABAACkAAAAQAAAAQAAAAAAAAAoAAAAAAAIAAAAAQAAAAAIEAAAAAAAAAAAACAAAgB4AAAAAAAAAQEAAAMAwMAABAAAAAACAPgAIHoAhhQUAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAgEgTFzY/d=0/dg=0/br=1/rs=ACT90oFScbx5gB9TRINEXiCw-E_0XXRAHA/m=aLUfP?xjs=s4
                                  Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.y("aLUfP");.var Vsb=function(a){this.Xr=a};var Wsb=function(a){_.Rn.call(this);var b=this;this.window=a.service.window.get();this.wa=this.Xr();this.oa=window.orientation;this.ka=function(){var c=b.Xr(),d="orientation"in window&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.wa||d){b.wa=c;d=_.hb(b.listeners);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new Vsb(c);try{e(f)}catch(g){_.ca(g)}}}};this.listeners=new Set;this.window.addEventListener("resize",this.ka);"orientation"in window&&.this.window.addEventListener("orientationchange",this.ka)};_.D(Wsb,_.Sn);Wsb.Ia=function(){return{service:{window:_.Tn}}};_.m=Wsb.prototype;_.m.addListener=function(a){this.listeners.add(a)};_.m.removeListener=function(a){this.listeners.delete(a)};._.m.Xr=function(){if(_.va()&&_.pa()&&!navigator.userAgent.includes("GSA")){var a=_.dl(this.window);a=new _.Vk(a.width,Math.round(a.width*this.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (526)
                                  Category:downloaded
                                  Size (bytes):25336
                                  Entropy (8bit):5.419007835789886
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:775B2E39D12183CF35AE045AAEABCB17
                                  SHA1:DB35C119929DD57F541524DBB1155CA811AB17F5
                                  SHA-256:92327EA82CF9FF049778BF94F19D70E744C5A3C70D62F2B6184292174EE36923
                                  SHA-512:8E80A3EC34C6D0D6D1E8E2A78892083B550FB88BBD8F05BD7A9FA7A1821924BE075CC2F4EEF543396A31473D0EDF7BCA73260882C045C6ECF03F324CB60878CE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en_US.WFRX-KyynoE.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAABQAAACAAAAAAAQAAAQAAABAEAAgCAAAAQAAACwAAACCAwABAAAEAABAAOBRpgAIEAEAAAAAEABAACkAAAAQAAAAQAAAAAAAAAoAAAAAAAIAAAAAQAAAAAIEAAAAAAAAAAAACAAAgB4AAAAAAAAAQEAAAMAwMAABAAAAAACAPgAIHoAhhQUAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAgEgTFzY/d=0/dg=0/br=1/rs=ACT90oFScbx5gB9TRINEXiCw-E_0XXRAHA/m=sy1c8,P10Owf,sy1b0,sy1ay,syqh,gSZvdb,syz4,syz3,WlNQGd,syqm,syqj,syqi,syqg,DPreE,syzi,syzf,nabPbb,syyy,syyw,syje,synk,CnSW2d,kQvlef,syzh,fXO0xe?xjs=s4"
                                  Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.a5c=_.ie("P10Owf",[_.uq]);.}catch(e){_._DumpException(e)}.try{._.y("P10Owf");.var tD=function(a){_.A.call(this,a.Qa);this.ka=this.getData("cmep").Jb();this.Qb=a.service.Qb;this.data=a.xg.TFa};_.D(tD,_.A);tD.Ia=function(){return{service:{Qb:_.Ht},xg:{TFa:_.UC}}};tD.prototype.Aa=function(){this.Qb.ka().oa(this.getRoot().el(),1).log(!0)};tD.prototype.wa=function(a){var b;a.data?b=_.yc(_.UC,a.data):b=new _.UC;b5c(this,b)};tD.prototype.oa=function(a){b5c(this,a.data)};.var b5c=function(a,b){var c;(b==null?0:b.bK())&&((c=a.data)==null?0:c.bK())&&(b==null?void 0:b.bK())!==a.data.bK()||a.Qb.ka().oa(a.getRoot().el(),2).log(!0)};tD.prototype.Ha=function(a){this.Qb.ka().ka(a.wb.el()).log(!0);_.vf(document,_.Zvc)};tD.prototype.Ba=function(a){this.Qb.ka().ka(a.wb.el()).log(!0);if(this.ka){var b;_.vf(document,_.Yvc,(b=this.data)==null?void 0:b.Ec())}else _.vf(document,_.Xvc,this.data)};_.M(tD.prototype,"kEOk4d",function(){return this.Ba});_.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):102
                                  Entropy (8bit):5.19715414672586
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9271F50FFD6CA019A928FE08F734345B
                                  SHA1:EBEE72AFD19F55C4C120D0AAB15FD0F14873ED64
                                  SHA-256:3027FFD3C3C197D2AD53B605B69F65A39A87036D0D409E17B39F31B0DE604271
                                  SHA-512:1F5B928D393042AD1282CED241957A3A6BA5D7A451BEED874C2DAF3E889330072E26A99FD3E712CC2B6F911D121E5C83F3B6D415986587608740178F1DF3EB67
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.google.com/async/hpba?vet=10ahUKEwjk2LTps-aKAxWEnf0HHaiRFxYQj-0KCBY..i&ei=AZV-Z6TUOoS79u8PqKPesAE&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en_US.WFRX-KyynoE.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAABQAAACAAAAAAAQAAAQAAABAEAAgCAAAAQAAACwAAACCAwABAAAEAABAAOBRpgAIEAEAAAAAEABAACkAAAAQAAAAQAAAAAAAAAoAAAAAAAIAAAAAQAAAAAIEAAAAAAAAAAAACAAAgB4AAAAAAAAAQEAAAMAwMAABAAAAAACAPgAIHoAhhQUAAAAAAAAAAAAAAAABEgRzIQEBAQgAAAAAAAAAAAAAAAAAgEgTFzY%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFScbx5gB9TRINEXiCw-E_0XXRAHA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.GZlm5WnHNxI.L.B1.O%2Fam%3DCEgVAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAEGAnAAAYAMAOIAQAAAQABgAAAIAACAAAAAiAACgEAMAAAgAIAAAHAAIAAAAAgMAKAAAEZACAEoAEkB8AQIEAAAgAQAAQYNAQiAogFAAIAAAAAAAABAAAAIYAEAgA0AEQAAaASAAAhB4IAAAAACAIAAA7g8AwMAABAAAAAAAAMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAQAFAAAAAAAAAAAAAAAAAAAAgA%2Fbr%3D1%2Frs%3DACT90oEPgnzmjvEma9pnRKzLo6Pu1IAUaQ,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en_US.WFRX-KyynoE.es5.O%2Fck%3Dxjs.hd.GZlm5WnHNxI.L.B1.O%2Fam%3DCEgVAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAEHQnAACYAMAOIAQAAAQABgBAEIAgCAAAAQiAACwEAMCCAwAJAAAHAAJAAOBRpsAKEAEEZACAEoBEkD8AQIEQAAgAQAAQYNAQiAogFAAIAAIAAAAARAAAAIYEEAgA0AEQAAaASAAAhB4IAAAAACAIQEA7g8AwMAABAAAAAACAPgAIHoAhhQUAAAAAAAAAAAAAAAABEgRzIQEFAQgAAAAAAAAAAAAAAAAAgEgTFzY%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oHZJERoOupOQdhgGaXy9XtjhXHC4w,_fmt:prog,_id:_AZV-Z6TUOoS79u8PqKPesAE_9"
                                  Preview:)]}'.22;["CJV-Z6yPHvqG9u8P1-meiQ8","2147"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):4942
                                  Entropy (8bit):5.478608194488257
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2B4A947EC2947CC8F1E6C8B7419E52A5
                                  SHA1:E7C2E9655DEE380413884796DF875813A054480C
                                  SHA-256:B877E5CFF73763AB7BE99F323D3DADF9F30BC31FA81149D8CA2C3608640892E2
                                  SHA-512:BCA89054F7A8A8BC9F7583197D5E4F2770E1D8285B8036D4D9884D8905A1435843F40F1B6EED7D8D3C5B39BF8E590DB4B6BAD48BABFA5CE9ED268DB247EE8AD9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;600&display=swap
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (660)
                                  Category:downloaded
                                  Size (bytes):1318
                                  Entropy (8bit):5.35301606467402
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:61C552475802FFD903E13EEFA3CBBF1A
                                  SHA1:692B014A77CAA8420B465CF604810C135AA6504B
                                  SHA-256:53C5EC07AB702D1E2639B401C5BAD1E15D07E4CE5CD4CEFD1F25D11A3CB385C4
                                  SHA-512:A6576B8CD100C63B90A9DD776E6452B3269C114E0BEE4572CEB8BB8288591F4C3EE3875FC7E0ECB5D5D1A9E6691324C8C2B9FCA3848D8788B5757019A2711F61
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.HqBC0LaFZR4.es5.O/ck=boq-one-google.OneGoogleWidgetUi.ILLuTIT6g-Y.L.B1.O/am=gBgMuA0/d=1/exm=A7fCU,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MI6k7c,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hKSk3e,hc6Ubd,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHtiKss4OY6wamTrKD3r-dRd4jm9iw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc"
                                  Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.n("P6sQOc");.var Zqa=!!(_.nj[0]>>24&1);var $qa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.T=e;this.j=0;this.l=Z0(this)},ara=function(a){var b={};_.Fa(a.Cs(),function(e){b[e]=!0});var c=a.us(),d=a.ws();return new $qa(a.vs(),c.j()*1E3,a.ms(),d.j()*1E3,b)},Z0=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},$0=function(a,b){return a.j>=a.o?!1:b!=null?!!a.T[b]:!0};var a1=function(){this.j=_.VA(_.W0);this.o=_.VA(_.U0);var a=_.VA(_.AZ);this.fetch=a.fetch.bind(a)};a1.prototype.l=function(a,b){if(this.o.getType(a.Ab())!==1)return _.Xp(a);var c=this.j.Ct;(c=c?ara(c):null)&&$0(c)?(b=b1(this,a,b,c),a=new _.Wp(a,b,2)):a=_.Xp(a);return a};.var b1=function(a,b,c,d){return c.then(function(e){return e},function(e){if(Zqa)if(e instanceof _.ag){if(!e.status||!$0(d,_.jm(e.status,1)))throw e;}else{if("function"==typeof _.nw&&e instanceof _.nw&&e.l!==103
                                  File type:HTML document, ASCII text, with very long lines (30614), with CRLF line terminators
                                  Entropy (8bit):6.1884948310608
                                  TrID:
                                  • HyperText Markup Language (15015/1) 20.56%
                                  • HyperText Markup Language (12001/1) 16.44%
                                  • HyperText Markup Language (12001/1) 16.44%
                                  • HyperText Markup Language (11501/1) 15.75%
                                  • HyperText Markup Language (11501/1) 15.75%
                                  File name:XL-1-6-25-(EXCEL LATEST 2025).html
                                  File size:31'835 bytes
                                  MD5:d3239cc0739fe78cab97f4b60dfa24df
                                  SHA1:02eff5c8d98309a44bc3a14129126e7c9b03ab00
                                  SHA256:22a0a062079265ecd0031583d3cc0cc4c7954cb81aed920a107a6c33abd96e8d
                                  SHA512:78065bf8f6ae08df0fe9237b067a35e917bf9f594034bd800138a7701fe5f813df0987bf1d0c582abc21034b279d3d0e180d515ab3dd79790d796d5c2a172a60
                                  SSDEEP:768:CeVJg7ZVGZwQOIPN0SD5tvE5tvR7Sv3w7Svz5tvaM5tvM8WjrBEq+A5tvMznB5tQ:Z67ZVGwQOI6SD5tvE5tvR7Sv3w7Svz5+
                                  TLSH:93E244AF4B91DBB4C6710B419097878E65350B92CEC2C581D53C6A8FF77B0A6C6E10BB
                                  File Content Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Adobe Cloud Storage</title>.. <script src="https://cdn.tailwindcss.com"></script>.. <link href="https
                                  Icon Hash:173149cccc490307