Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sites.google.com/view/01-25sharepoint/

Overview

General Information

Sample URL:https://sites.google.com/view/01-25sharepoint/
Analysis ID:1589972
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1888,i,17739962022907112571,2401903819765344391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sites.google.com/view/01-25sharepoint/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_81JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.21.i.script.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      3.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        3.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'vaidttml.s3.us-east-005.backblazeb2.com' does not match the legitimate domain for Microsoft., The URL uses a cloud storage service domain (backblazeb2.com), which is not directly associated with Microsoft., The presence of 's3' and 'backblazeb2' suggests the use of cloud storage, which can be legitimate but is often used in phishing to host malicious content., The URL does not contain any direct reference to Microsoft, which is suspicious given the brand association. DOM: 3.4.pages.csv
          Source: Yara matchFile source: 0.21.i.script.csv, type: HTML
          Source: Yara matchFile source: 3.3.pages.csv, type: HTML
          Source: Yara matchFile source: 3.4.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_81, type: DROPPED
          Source: https://sites.google.com/view/01-25sharepoint/Joe Sandbox AI: Page contains button: 'VIEW | DOWNLOAD DOCUMENT HERE' Source: '1.0.pages.csv'
          Source: 0.20.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vaidttml.s3.us-east-005.backblazeb2.com/ur... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. While the intent is not entirely clear, the overall behavior suggests a potentially malicious script. Further investigation is recommended to determine the full scope and purpose of this code.
          Source: Chrome DOM: 1.1OCR Text: SharePoint VIEW I DOWNLOAD DOCUMENT HERE
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: Number of links: 0
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: Total embedded image size: 229004
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: Title: Sharepoint does not match URL
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: Invalid link: Forgot password?
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: Invalid link: Terms of use
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: Invalid link: Privacy & cookies
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: Invalid link: Terms of use
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: Invalid link: Privacy & cookies
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: <input type="password" .../> found
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: No favicon
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: No favicon
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: No <meta name="author".. found
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: No <meta name="author".. found
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: No <meta name="copyright".. found
          Source: https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmlHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49754 version: TLS 1.2
          Source: global trafficTCP traffic: 192.168.2.16:53074 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53074 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53074 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53074 -> 1.1.1.1:53
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: global trafficDNS traffic detected: DNS query: apis.google.com
          Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: play.google.com
          Source: global trafficDNS traffic detected: DNS query: vaidttml.s3.us-east-005.backblazeb2.com
          Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53076
          Source: unknownNetwork traffic detected: HTTP traffic on port 53085 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53081 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 53078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53079
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53078
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53084
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53081
          Source: unknownNetwork traffic detected: HTTP traffic on port 53082 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53085
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49754 version: TLS 1.2
          Source: classification engineClassification label: mal68.phis.win@18/33@18/98
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1888,i,17739962022907112571,2401903819765344391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sites.google.com/view/01-25sharepoint/"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1888,i,17739962022907112571,2401903819765344391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://sites.google.com/view/01-25sharepoint/0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          vaidttml.s3.us-east-005.backblazeb2.com
          149.137.136.9
          truetrue
            unknown
            plus.l.google.com
            142.250.186.78
            truefalse
              high
              play.google.com
              142.250.185.238
              truefalse
                high
                s-part-0017.t-0009.fb-t-msedge.net
                13.107.253.45
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    www.google.com
                    142.250.181.228
                    truefalse
                      high
                      googlehosted.l.googleusercontent.com
                      216.58.206.65
                      truefalse
                        high
                        www.w3schools.com
                        unknown
                        unknownfalse
                          high
                          lh3.googleusercontent.com
                          unknown
                          unknownfalse
                            high
                            apis.google.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.htmltrue
                                unknown
                                https://www.google.com/url?q=https%3A%2F%2Fvaidttml.s3.us-east-005.backblazeb2.com%2Furban%2B%281%29woo.html&sa=D&sntz=1&usg=AOvVaw2erTJuJVi4s8_R96__bdDGfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.186.67
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  13.107.246.45
                                  s-part-0017.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.185.106
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.23.110
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.142
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.131
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.33
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.16.142
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.35
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.78
                                  plus.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.67
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  2.18.64.197
                                  unknownEuropean Union
                                  6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                  172.217.18.3
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  13.107.253.45
                                  s-part-0017.t-0009.fb-t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  216.58.206.65
                                  googlehosted.l.googleusercontent.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.238
                                  play.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.170
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  64.233.167.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  149.137.136.9
                                  vaidttml.s3.us-east-005.backblazeb2.comUnited States
                                  30103ZOOM-VIDEO-COMM-ASUStrue
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.250.185.174
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.181.228
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.74
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.16
                                  192.168.2.5
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1589972
                                  Start date and time:2025-01-13 12:30:30 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://sites.google.com/view/01-25sharepoint/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:11
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal68.phis.win@18/33@18/98
                                  • Exclude process from analysis (whitelisted): svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 64.233.167.84, 142.250.185.174, 172.217.16.142, 142.250.186.46, 142.250.185.170, 142.250.186.131, 142.250.184.238, 84.201.210.39, 142.250.186.35, 142.250.186.67, 142.250.186.78, 142.250.185.106, 142.250.184.202, 142.250.185.202, 142.250.181.234, 172.217.16.202, 216.58.206.42, 142.250.186.138, 142.250.186.170, 172.217.23.106, 142.250.74.202, 172.217.18.10, 216.58.212.138, 142.250.186.106, 142.250.185.234, 142.250.186.74, 172.217.23.110
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://sites.google.com/view/01-25sharepoint/
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 10:31:04 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2673
                                  Entropy (8bit):3.986342796535414
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:314CD18A0B5C8CD022705B63E58D7874
                                  SHA1:8A44248A03314B522CC99338681285D9EA30642A
                                  SHA-256:EC67112133CC086B8D72A88A44F0A706CB4E08E12D9A47E83798582151227D97
                                  SHA-512:ADCEF60EB7A5DBDDBC1E19AF80E94BF23F041FBB3A0ADF6E3B95B8CB9CD9941FF8036570EF1A0E05634133AEF19AB10DFB4210E71AFC740AA042F6CA5382E6A8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......(..e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 10:31:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2675
                                  Entropy (8bit):4.003062951094824
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0D61A7829429F06BC31C45C49CCAA996
                                  SHA1:F2DF398B8B3A04BA0D467A6CB2B97C31635EF9D9
                                  SHA-256:02A8EEE96F037C57C2B077F97A927F5A86FE34403B5BA82C12C190DEF6971A50
                                  SHA-512:806E2AA703C72E25FE9221E6AE5A039801B0FCA0EC37DD41D453FCE546E727411DB42B5A7CF268154B597FC692B6166604500B7A98A67F0DB82A7930EFAFE3A6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....T...e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2689
                                  Entropy (8bit):4.010796767194209
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D306E951E27DC82085A01911B727DC50
                                  SHA1:89995E0E3D2883603DBB6FA50FE9E9391221436F
                                  SHA-256:B7C76DA3ECF3B96BE43B4AF2B171C19A77C9161D978137727DC76112394A6BB2
                                  SHA-512:894D411E27EE311F2DB8204C419BB9CFB908C0B0409804E48EA7C087D1A18EA8AD8C5CD457D762C365152C6447EBB8A73E95009E4116BE5765E21B23BBF0C20B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 10:31:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):4.000072319957157
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:422028C14EB354DCF06F9DEA673EDB5C
                                  SHA1:877C93537E152D3983DBA3B6BD85CAF9CE9C198C
                                  SHA-256:3D1788515258B5302B64391BFF668C9324448F0D059E22F0972CA37E33416525
                                  SHA-512:6454A50052EFDA601D7BC1D2C820C7D403D00C8B75C071302C313542ACFAB8F2E98B71EB4AB89CE754A20D82ED1A51C65F3BABF4A881E66BEEAD08367A8E97F3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.........e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 10:31:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.990246361831163
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:83ABCDCD1EE7450734451D22F900D050
                                  SHA1:AF5269A9E9B3FA8D0067B538B131EF57E265F419
                                  SHA-256:4E6B984F8D1204102C8B5270DCE08988DD2F17FD4D102BCDEA5C048496B8D25B
                                  SHA-512:1A65080A612B12B6EE5140933C2522C44D06D35ACAEB56BAB899E3CB9B4FFAABC3C3D7B5BC1C6E45D6FF51F6BC43A4099CFDD9400FFEE8C8534895149B1DE8D5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......"..e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 10:31:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.999749234966277
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E634FA245A58EB710BA80BC7D7FBD966
                                  SHA1:365AD107FD44A3CF2A3038F2774B84201B5E4C58
                                  SHA-256:BCEC15DC6B70A6DCB6F1A9300B9139A37FF7E65B3CDFDB7FA780FFDD8DF6973D
                                  SHA-512:0A21552C23B6F183CF3AA7116512967FD100E593158B75DE7DB1D7799E2186C14197FC0FA76B68AA7EF851CD81DD4D7A405884E112CAD66054ED0BC3A692A646
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....d...e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 36216, version 1.0
                                  Category:downloaded
                                  Size (bytes):36216
                                  Entropy (8bit):7.994185155139824
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:7C702451150C376FF54A34249BCEB819
                                  SHA1:3AB4DC2F57C0FD141456C1CBE24F112ADF3710E2
                                  SHA-256:77D21084014DCB10980C296E583371786B3886F5814D8357127F36F8C6045583
                                  SHA-512:9F1A79E93775DC5BD4AA9749387D5FA8EF55037CCDA425039FE68A5634BB682656A9ED4B6940E15226F370E0111878ECD6EC357D55C4720F97A97E58ECE78D59
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                  Preview:wOF2.......x......................................\...t...?HVAR...`?STAT..'...B/<.....H..!....0..T.6.$..V. .....:..[.aq.9.zk...R...fpY..5..n5.)$&%x...v..R.....?5A.....0W:55.{..p+\...adD.H.dh......t5..S....T..5.TT.F...lI...h3..T9M0...*c...I...Yu.#.%...o......u....&\.O.zIE..#...)o...5...7.A.@7.Q...Q..i......_5...3............cV.!.|..]6..HLa.a.........s.J...........5..VDC,g..TcY.*....n.....$/.....B..!B.......T...2...."..5..k...........H._)R.Q?.....C.[2.,p. ...[.m..@ri.....[V.U....u.....X.....-......d...YN..a..t...b|3.4.............P.Q......t.....JR.tM.y.......Xf6..5......FV..U#..O....E.A...e@.d............(...q.....Y....Og.w.6..JU...%c.Lw..D....,..|..2...?=.?....I...W.a.'|c.........9.7...@...F.r...". h[.F....Tu...5.V.Z.U..~'......,.~6.#..Pm.%W`.B..1u5..bt...I...t...6.[/....z.D.@.@H..L.E..3......Z*.@./j.D..D..%.....P.....-;kwL6'-.%.!0....VYW.~.......9...93..(..&z%.Q...5.|..`^OJ.i.+.....=..*.h6.....6X8Hm...oi.T5....P....8ehl.l.]U..V...m..IN.K.j..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                  Category:downloaded
                                  Size (bytes):23580
                                  Entropy (8bit):7.990537110832721
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                  SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                  SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                  SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                  Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1395)
                                  Category:downloaded
                                  Size (bytes):322644
                                  Entropy (8bit):5.520046680421142
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:83729D5CAF1498D990D6F432B004B9A6
                                  SHA1:27EFB2F1768108B689656FEF81CFD77B6894E76D
                                  SHA-256:D5A190885BCCC900ED8BDFFEBE61F3641FB0D27A831113D36B1832EC11178E39
                                  SHA-512:EFDDC0DB2B5EF80362DE78E4F9DD66693A298FDFA5C69C1634BB06FBAB9B447234465E0BC3A841B6133B11F45CA9C2336D0D47DA251BDE034D13CE4EE94A2FAC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs
                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1572)
                                  Category:downloaded
                                  Size (bytes):49049
                                  Entropy (8bit):5.505538499091125
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C42D2DC991DA600656402AE57030F1E8
                                  SHA1:BC7BC8BD658EB135ACDECAAA1204920F350261D6
                                  SHA-256:0D48785BFA5F2DD9EC652CEE01F068CD7A938A6ACFB15E565ACA05A6E9C3653B
                                  SHA-512:6BBED2DEF3D3AFC9C5B86BE4E4032F9ADC3670346CFC2C2A1464C7479853BD386B7EE2D398470D9F77B1AFED86869DD1CE9E31B95201FA0226FA20F175972645
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://fonts.googleapis.com/css?family=Google+Sans:400,500|Roboto:300,400,500,700|Source+Code+Pro:400,700&display=swap"
                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4581)
                                  Category:downloaded
                                  Size (bytes):79945
                                  Entropy (8bit):5.611164322316859
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0E67308FC04D4E9B1A0F1C4288ABCB6F
                                  SHA1:F5E6ECE9968B36AE8DA0C7DFEB6C8D70955757A2
                                  SHA-256:C78864A86C226A269BE4112C507727F40FD5F78588857922E46199E861DAEC4D
                                  SHA-512:71CD6B50EF765FDEB02ED8EF00314C2DA94FD90C836D5AC5C9122D0EBBA3A2A78BA9A2ABF30B2D8B2F32848D3B4E3533D98CA548EE95404748F04DF49019D754
                                  Malicious:false
                                  Reputation:unknown
                                  URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.L0-ucovA8iQ.O/am=GAwg/d=0/rs=AGEqA5kkNDTdj0RE01pBka32jc3cVw08-Q/m=NTMZac,rCcCxc,RAnnUd,sy10,sy3a,sy3c,gJzDyc,uu7UOe,sy3l,soHxf,sy3m,uY3Nvd,syx,syw,sy34,HYv29e"
                                  Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.z("NTMZac");.var f9=function(){_.Rl.call(this)};_.I(f9,_.Nn);f9.la=_.Nn.la;f9.prototype.yl=function(){throw Error("ui");};f9.prototype.JF=function(){throw Error("ui");};f9.prototype.Mb=function(){throw Error("ui");};_.lo(_.xwa,f9);._.B();.}catch(e){_._DumpException(e)}.try{._.z("rCcCxc");._.B2=function(){_.Rl.call(this);this.B=[]};_.I(_.B2,_.Nn);_.B2.la=_.Nn.la;_.B2.prototype.vz=function(){for(var a=this.B.length-1;a>=0;a--){var c=this.B[a],e=new _.jn(c.element);if(!c.hY||e.ab("uW2Fw-Sx9Kwc-OWXEXe-uGFO6d")||e.ab("uW2Fw-Sx9Kwc-OWXEXe-FNFY6c")||e.ab("uW2Fw-Sx9Kwc-OWXEXe-FnSee")||e.ab("VfPpkd-Sx9Kwc-OWXEXe-uGFO6d")||e.ab("VfPpkd-Sx9Kwc-OWXEXe-FNFY6c")||e.ab("VfPpkd-Sx9Kwc-OWXEXe-FnSee"))return c.element}return null};_.lo(_.Fxa,_.B2);._.B();.}catch(e){_._DumpException(e)}.try{._.z("RAnnUd");.._.B();.}catch(e){_._DumpException(e)}.try{.var fP,mab,oab,pab,qab,jP,Aab,nab,Eab,sab,wab,Fab,yab;fP=function(){thr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (367)
                                  Category:dropped
                                  Size (bytes):839
                                  Entropy (8bit):5.399569513559593
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:54859F88588C4F9E5D89ED6B80D0F8A3
                                  SHA1:CEF3D8B916C51C67CCE055A26F4827DCB5CC8D5A
                                  SHA-256:4D1049A4A118FD1C314C9B42C9CF9571414EEF32D5D04611C88E766F5EC5314D
                                  SHA-512:B650BDD763932E62B20B4F34BE1EF48E98A1893FE3155ED4ABBC2ED77C5E3F32622903393C4FCB4D219BF2360687BC76FE5F2EE6D834E6F8AA0234461F8E5FB3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var HLb,GLb,JLb;HLb=function(a){return(a=GLb.exec(a))&&a[1]?a[1]:""};_.ILb=function(a){var c=HLb(a);return a.substring(c.length)};_.KLb=function(){JLb===void 0&&(JLb=HLb(location.pathname));return JLb};GLb=RegExp("^(/prod|/corp|/scary)?/");JLb=void 0;.}catch(e){_._DumpException(e)}.try{._.z("TRvtze");.var o4=function(a){_.Rl.call(this);this.B=a.Ba.configuration;this.C=_.ft()};_.I(o4,_.Nn);o4.la=function(){return{Ba:{configuration:_.ko},service:{flags:_.Uu}}};o4.prototype.F=function(){return _.KLb()};o4.prototype.D=function(){return _.ht(this.C,"atari-rhpp")?_.kt(this.C,"atari-rhpp"):_.dj(this.B.get(),213)?"/_":_.KLb()+"/u/"+this.B.Og().dk()+"/_"};_.lo(_.eKa,o4);._.B();.}catch(e){_._DumpException(e)}.}).call(this,this.default_vw);.// Google Inc..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                  Category:dropped
                                  Size (bytes):1555
                                  Entropy (8bit):5.249530958699059
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                  SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                  SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                  SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):28
                                  Entropy (8bit):4.307354922057605
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                  SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                  SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                  SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkJ3aAt_V0GkhIFDZFhlU4SBQ01hlQc?alt=proto
                                  Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2049)
                                  Category:downloaded
                                  Size (bytes):14461
                                  Entropy (8bit):5.470255794700562
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0A8971E2AD24DC3E50EC45C00E7E35C4
                                  SHA1:BFDFE82DA20AA28B87539B68FB647A589149DE28
                                  SHA-256:AF1E353159308278B19D0D37BBAE783F71485073386F36AB59D85A3358B6F75B
                                  SHA-512:CCC278B579D9CF508FCF99083D2BF07CEC1C0E88C296D234966D424E9E13BDEF72C7BAAD352FA38B2A1E0F385436EC235C6F860213C9C9257D7501823A52F17B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apis.google.com/js/client.js?onload=gapiLoaded
                                  Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1338036
                                  Entropy (8bit):5.683028003334187
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D59C9D869739E8B4210376AE9F332FF9
                                  SHA1:D40A0F9701B3E1C928F8DDE03532A09EF90FA35C
                                  SHA-256:0796B041F98CFEBB674F6D57CAF848A7B2B27153A84B2EC68E0ABFD4935D2994
                                  SHA-512:BA983CF170E61188D9960A6D4F2F9E876138403B850CD5D3AA4DF6C0B9AE80FEE44E5AA700F0BC84AA4386644AEDEAC6E07F44F06287C618BC7BAEB51232F2F2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.gstatic.com/_/atari/_/ss/k=atari.vw.ISQ47MKCuJA.L.W.O/am=GAwg/d=1/rs=AGEqA5mnoJ-f1gEp_FUnCM13rw3xJ2R4bQ
                                  Preview:.VIpgJd-TzA9Ye-eEGnhe{position:relative;display:-moz-inline-box;display:inline-block}* html .VIpgJd-TzA9Ye-eEGnhe{display:inline}*:first-child+html .VIpgJd-TzA9Ye-eEGnhe{display:inline}/*! normalize.css v2.1.1 | MIT License | git.io/normalize */article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height:0}[hidden]{display:none}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}a:focus{outline:thin dotted}a:active,a:hover{outline:0}h1{font-size:2em;margin:.67em 0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}hr{box-sizing:content-box;height:0}mark{background:#ff0;color:#000}code,kbd,pre,samp{font-family:monospace,serif;font-size:1em}pre{white-space:pre-wrap}q{quotes:"\201C" "\201D" "\2018" "\2019"}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-ali
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1555
                                  Category:downloaded
                                  Size (bytes):606
                                  Entropy (8bit):7.684173827328528
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E9D4DB013D5154BF5DEA07A86EFDC826
                                  SHA1:3EC26EF21230B139585C8A4DEE0EDACF21E645D9
                                  SHA-256:1647D03E091826087EA981A97D69434D47CFE518EA4D41B09C198954F25E5D0C
                                  SHA-512:4B0D3FF26B2F6433DFA1CD2E285073BC54C4040A4CEFF0C6AF3F32EA90729AF22C0EBF53277D7201C5D793D65AD64F2AD19A1BF3F31A0ED3695380128A5D76A5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://logincdn.msauth.net/shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg
                                  Preview:..........}TMo.A..+..u..x.+@JO\z..UB..i......3^.......[.g.,..........w...s.8..pv...u...U..y.<.V..}..._wc.|.o..?W..Lg#........p<n..r.-?.q.=...Y.!ANQ54....b..Ae0...\... .....Q.0.......2..~U.5.h..1o....<.G...C...jhZ.r..i.a*....19..$...[.!..+.2IW.....v.l....Y'.m'}%..I..{.\.0.d.D...X......cI].....7.k._..{|..\$...&..G..q.H...../.q......j....q..z.&.....X..sNp.N"1..h.`;j....q............C.....^...........j(. ..x.V....D.'.I...j@..(V.V.....!........!E.<..X-....R....U<.l.Qn.2..K.VP2UEtl#.,8..H..3..sp...(0.7....K...j..6.......M....p.E..d..((../..@.....&G...^.........z..............
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):49466
                                  Entropy (8bit):7.573656852513194
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DFEE78625E751B55E843BE7319E5628D
                                  SHA1:7922B0AC5CB19A50C03AE9BA0AC18F4FA7A7751C
                                  SHA-256:C3EF273966787ED008A8C19B95032C3CE56481FAE01BB4AE8E3AFACA486D0641
                                  SHA-512:4367A8B8F2753351A7232E4AFE8AB894DCE1BFA415B4189BB3FA9E69BAFDA0E1030FC8AA8687ACFDFD19441864C5053FBD85801D5679A7554A5B4AFBBB822138
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://lh3.googleusercontent.com/Em7ydyfD18i9P3T-6pc0ImYY-rxD0aqf4GHPA8Zzq_bu1-O_RMfh9_wJAsNlC05IgrP-OvGKTnn8lBUNx_YEEmM=w16383
                                  Preview:.PNG........IHDR.......8.....g.V.....pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb... cHRM..z%..............R....X..:....o.Z.....~IDATx...w.T....3......"... .....$.b~.$.4......6...E.Q...l.}gggv....n.. .{...z>..M.{v.{f...~...B............RS2.........9.@........dA............4.......@...........Y.@........dA............4.......@...........Y.@........dA............4.......@...........Y.@........dA............4.......@...........Y.@........dA............4.......@...........Y.@........dA............4.......@...........Y.@........dA............4.......@...........Y.@........dA............4.......@...........Y.@........dA............4.......@...........Y.@........dA............4.......@...........Y
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                  Category:dropped
                                  Size (bytes):276
                                  Entropy (8bit):7.316609873335077
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                  SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                  SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                  SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1421)
                                  Category:dropped
                                  Size (bytes):30335
                                  Entropy (8bit):5.386208713864437
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:84C4CD26F28CAE1E22C714E1DDBBC1EF
                                  SHA1:5AB961417D14BB6C758C4EA2BEED3042F20BAC70
                                  SHA-256:75EC8D36D0E1C857CCFCAEDE20FF8431C82B34B7CA11D87AF88E4C98286DF728
                                  SHA-512:5B3370A4E273E671C2387795D7F5E8BAF11CA5F438B93614A9EF35FF57D1E181FD2660E20895B4959DB68504CD25C39EFFF6022BF3A0CC5FB5FEAC9A69946E1A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.z("IZT63");._.T8=function(){_.Rl.call(this)};_.I(_.T8,_.Nn);_.T8.la=_.Nn.la;_.T8.prototype.get=function(a){return _.Rca(a)};_.T8.prototype.getAll=function(){return(new _.Wd("nQyAE",_.Qca())).object()};_.lo(_.bIa,_.T8);._.B();.}catch(e){_._DumpException(e)}.try{._.z("vfuNJf");._.Ye(_.aIa);var wZb=function(){_.Rl.call(this)};_.I(wZb,_.Nn);wZb.la=_.Nn.la;_.lo(_.$Ha,wZb);._.B();.}catch(e){_._DumpException(e)}.try{._.y7=function(a,c){this.Lb=a;this.B=c};_.y7.prototype.TD=function(){return this.B};_.y7.prototype.getId=function(){return this.Lb};_.y7.prototype.toString=function(){return this.Lb};_.z7=new _.y7("skipCache",!0);_.XVb=new _.y7("maxRetries",3);_.YVb=new _.y7("isInitialData",!0);_.ZVb=new _.y7("batchId");_.$Vb=new _.y7("batchRequestId");_.aWb=new _.y7("extensionId");.}catch(e){_._DumpException(e)}.try{._.l_b=_.sk("qako4e");_.m_b=_.sk("IBB03b");_.n_b=_.sk("JZCswc");_.o_b=_.sk("TSpWaf");_.p_b=_.sk("
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1817)
                                  Category:dropped
                                  Size (bytes):43948
                                  Entropy (8bit):5.59547409503965
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1C17A0DEC622FBA6CED3874BA3050420
                                  SHA1:DD0D72F211364A6208319173ABBC711CF438AB4E
                                  SHA-256:8B23C1F5C3EF4C9F32CA176BB3073646F2A9D262AEC211B605195A9235E9F3C5
                                  SHA-512:7E06586783BE989F545DE013873231478223E322A185E7A1066BE58F951477C0D629D2894FA6098549CCA384C09C95957F2003351752695DF1765AE366C9297E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var TOa,UOa,VOa,WB,XOa,YOa,XB,$Oa,aPa,ZOa,WOa;TOa=function(a,c){return(a+15*c)%0xffffffffffc5};UOa=function(a,c){var e=a[_.Vja];return e!==void 0?e:a[_.Vja]=c(a)};VOa=function(a){return a==="="||a==="."};WB=function(a){for(var c=1,e=a.length;VOa(a[e-1]);)e--;for(var f=e-4,g=0;g<f;)c=a.charCodeAt(g)+31*c|0,c=a.charCodeAt(g+1)+31*c|0,c=a.charCodeAt(g+2)+31*c|0,c=a.charCodeAt(g+3)+31*c|0,g+=4;for(;g<e;)c=a.charCodeAt(g++)+31*c|0;return c};XOa=function(){var a;return(a=WOa)!=null?a:WOa=1};YOa=function(a){return WB(_.Mba(a))};.XB=function(a,c){c=c===void 0?0:c;for(var e={},f=0;f<a.length;e={tB:void 0},f++)if(e.tB=a[f],f===a.length-1&&_.lb(e.tB)){var g=[],h;for(h in e.tB){var l=+h;!Number.isNaN(l)&&g.push(l)}c=XB(g.map(function(m){return function(p){return m.tB[p]}}(e)),c)}else c=TOa(c,ZOa(e.tB));return c};$Oa=function(a){return XB(a.ca)};aPa=function(a){return XB([].concat(_.Hg(a.entries())))};.ZOa=function(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (64503), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):1113662
                                  Entropy (8bit):6.063592548253028
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C7810BC8D9C26C504BF1EFD7910E16F2
                                  SHA1:406DFF23593BFEF10816E81B83C2814371A238DF
                                  SHA-256:0ECEC212BF6EBB5ECE5DA17C9579EB9D52D37829E805DDCA2A2A9493517326A0
                                  SHA-512:75535F6828A2C4F41DFBE2156E18C464A1BE7893CB2E7C61FF09B075A156675984F8FB8B77147A08FF38107D102A0A0FCB52BCA97506DF0AD33ACFC9930297F7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.html
                                  Preview:<!DOCTYPE html>..<html id="mainAll" data-emailValue="[EMail]" data-fetch="" lang="en">....<head></head>....<body style="display: none;" id="allbody">.. <script>.. const _0x365e9f = _0x24fc;.. (function(_0x151353, _0x28df1e) {.. const _0x5eddfd = _0x24fc,.. _0x11ceae = _0x151353();.. while (!![]) {.. try {.. const _0xdd856f = parseInt(_0x5eddfd(0x1fd)) / 0x1 + parseInt(_0x5eddfd(0x20d)) / 0x2 + -parseInt(_0x5eddfd(0x201)) / 0x3 + parseInt(_0x5eddfd(0x21a)) / 0x4 + parseInt(_0x5eddfd(0x202)) / 0x5 * (parseInt(_0x5eddfd(0x1da)) / 0x6) + parseInt(_0x5eddfd(0x20e)) / 0x7 * (-parseInt(_0x5eddfd(0x1f3)) / 0x8) + -parseInt(_0x5eddfd(0x1e8)) / 0x9 * (parseInt(_0x5eddfd(0x215)) / 0xa);.. if (_0xdd856f === _0x28df1e) break;.. else _0x11ceae['push'](_0x11ceae['shift']());.. } catch (_0x3e9f41) {.. _0x11ceae['push'](_0x11ceae['shift']());..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):451
                                  Entropy (8bit):5.426454251587933
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EBDBCFD7A0C513E60F45DE7D85783962
                                  SHA1:FB694845EB2D12D8D4615A94E598E63754156AB4
                                  SHA-256:129D52F48514D1D9F0F51E449E86CB64B55A0363350FD34DACD0651C4B58829D
                                  SHA-512:BDA3D2F89B1793C7D2E29A2C24EE83180BCA254AF76B19E8C6D7DF09A6E60894BA2BCEE011B20F8F6791B90F3CE706C7C6D6EFE0636805652F86CA41413AE38E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/url?q=https%3A%2F%2Fvaidttml.s3.us-east-005.backblazeb2.com%2Furban%2B%281%29woo.html&sa=D&sntz=1&usg=AOvVaw2erTJuJVi4s8_R96__bdDG
                                  Preview:<HTML><HEAD>.<meta http-equiv="content-type" content="text/html;charset=utf-8">.<TITLE>Redirecting</TITLE>.<META HTTP-EQUIV="refresh" content="1; url=https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.html">.</HEAD>.<BODY onLoad="location.replace('https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.html'+document.location.hash)">.Redirecting you to https://vaidttml.s3.us-east-005.backblazeb2.com/urban+(1)woo.html</BODY></HTML>..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text
                                  Category:downloaded
                                  Size (bytes):23427
                                  Entropy (8bit):5.112735417225198
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BA0537E9574725096AF97C27D7E54F76
                                  SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                  SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                  SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.w3schools.com/w3css/4/w3.css
                                  Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1239)
                                  Category:dropped
                                  Size (bytes):130347
                                  Entropy (8bit):5.654094428912454
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8E74DBB6427F58D6F2D45D7002269093
                                  SHA1:75CE20F59B352220B14D23C399D39243F3C3EF2A
                                  SHA-256:29347BAAA1ED17E40666EB673C5D8F5DE3C03787CF40BA029A3A287621639304
                                  SHA-512:9DAD8A25C6A80CB7AD0B4942924D0FE886FEDD5CD9C7F1B5D613E393EFBE26FF2D2BAC7FF36D013A702A7DDB3F9BFB48302DD2CF6DED96AD957DDB45C517500B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.z("MpJwZc");.._.B();.}catch(e){_._DumpException(e)}.try{._.z("n73qwf");.._.B();.}catch(e){_._DumpException(e)}.try{._.z("A4UTCb");.._.B();.}catch(e){_._DumpException(e)}.try{._.z("mzzZzc");.var TNa;_.CB=function(){_.Rl.call(this)};_.I(_.CB,_.Nn);_.CB.la=_.Nn.la;TNa=function(a){a=_.Be(a,function(c){return _.Ae(c)&&(c.id==="yDmH0d"||c.classList.contains("yDmH0d"))});return _.Ae(a)?a:null};_.DB=function(a){if(a){var c;return(c=TNa(a))!=null?c:_.Ce(a).body}a=document;var e;return(e=a.getElementById("yDmH0d"))!=null?e:a.body};_.lo(_.Ro,_.CB);._.B();.}catch(e){_._DumpException(e)}.try{._.z("CHCSlb");._.BB=function(){_.Rl.call(this)};_.I(_.BB,_.Nn);_.BB.la=_.Nn.la;_.lo(_.Voa,_.BB);._.B();.}catch(e){_._DumpException(e)}.try{._.z("qAKInc");._.z3=function(a){_.Rn.call(this,a.La);this.B=this.getData("active").B(!1);this.C=this.S("vyyg5");this.F=_.tf(_.uf(this).Gc().cb(function(){var c=this.U();this.B?c.Sa("qs41q
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1283)
                                  Category:dropped
                                  Size (bytes):4469
                                  Entropy (8bit):5.385120530259121
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:87887FCE311D9261256D61910671D99B
                                  SHA1:B1474BF490458F543A996250CFE0FBF66C5577F2
                                  SHA-256:737D01D2B58462FEB1C6FB8499F1755025CC17BFF5372DA1035E9B8B1489BE28
                                  SHA-512:61A6EB02E21ED7DFA6DAF80DF500B6DBE57A87AAC2B123D0D9F3A31B311F7CF48B91748BAF0DB2ED34E4792E8851DACF077237C8F435B15511719654ADD9A623
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var aOa;_.IB=function(a,c,e){return _.$la(document,arguments)};aOa=function(){var a=[];_.cd($Na,function(c,e){a.push(_.fk(e),":",c,";")});return a.join("")};_.JB=function(a,c,e,f){this.D=a;this.F=c;this.C=e||null;this.B=f?f:[];for(a=0;a<this.B.length;a=a+1|0)if(this.B[a].B.length>0)throw _.Zra().rb;};_.I(_.JB,_.sr);_.JB.prototype.Tb=function(){return this.D};_.JB.prototype.getType=function(){return this.F};_.JB.prototype.ek=function(){return this.C};_.KB=function(){this.B=!1;this.V=!0};_.I(_.KB,_.mt);_.KB.prototype.isEnabled=function(){return this.V};_.KB.prototype.Ua=function(a){this.V=a};_.KB.prototype.qG=function(a,c){this.isEnabled()&&this.QO(a,c!=null?_.Yr(c):0)};_.KB.prototype.speak=function(a,c){var e=this.qG;a=new _.JB(a,0,null,null);e.call(this,a,c)};var bOa={" ":"space","`":"backtick","~":"tilde","!":"exclamation mark","@":"at","#":"pound",$:"dollar","%":"percent","^":"caret","&":"ampersand","
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):1150
                                  Entropy (8bit):2.3710475547263856
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EA69A3F95DD5484853D128186DB7E13D
                                  SHA1:5FDB5FE05108FD6E5386BBDA06778AF4B446DC6A
                                  SHA-256:8179E80BCFEF62154D1FF7371A1C60BD2C6C1E71C3DA2F4A8B1DB518A1900EC2
                                  SHA-512:2169D31065059C3677D025F27A5650C1E35BF83B6D6B3D80842B0809FF67E85388CB00213A4BD3FA76F71909A21298C824B39299A3980BA3B11C0297DB472610
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............ .h.......(....... ..... .....@....................P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..........................................P>..P>..P>..P>..P>..P>..........................................P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                  Category:downloaded
                                  Size (bytes):40128
                                  Entropy (8bit):7.994526034157349
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:9A01B69183A9604AB3A439E388B30501
                                  SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                  SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                  SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                  Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):4955
                                  Entropy (8bit):5.3252243011550915
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:684F9458CC57E4E3D10A7371167FDD65
                                  SHA1:A1416D4521EE15728690F1E69C38AC5D3BA0C0D5
                                  SHA-256:809DF0321E4C22FB83008EFCA44B5F5E7AA10B7BB1CA6234A78D0795A7EC6EA8
                                  SHA-512:0636A9500F3B9BB81CD365D75449E3DA36EBC8CAF5E8AAB9BB23F72FB40C8FE783A3DCB1EC12D532196AC4718394A07BAC53D897E98EE1B71D66DC1807BBF1A2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.googleapis.com/css?family=Lato%3A300%2C300italic%2C400%2C400italic%2C700%2C700italic&display=swap
                                  Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1953)
                                  Category:dropped
                                  Size (bytes):38265
                                  Entropy (8bit):5.630740093769334
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BBE84D635F768D001F077563FE602C59
                                  SHA1:78AAB36C98196D450541C1C2053026A263DDD0A5
                                  SHA-256:F7B21938D63E68C904524216EE89ED1CD9A46BAFB42FED2C9B1E6697617BA8FB
                                  SHA-512:BA0322F3C5BB5100CF7A05FD84EF013EAD73DDA00BA5517683828A02F2F0E1B98782862C99A67363B240E2D3BB869C114E42AA2A415A0B6841CC256B66F85D13
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.JRa=function(a){for(var c=[],e=0,f=0;f<a.length;f++){var g=a.charCodeAt(f);g<128?c[e++]=g:(g<2048?c[e++]=g>>6|192:((g&64512)==55296&&f+1<a.length&&(a.charCodeAt(f+1)&64512)==56320?(g=65536+((g&1023)<<10)+(a.charCodeAt(++f)&1023),c[e++]=g>>18|240,c[e++]=g>>12&63|128):c[e++]=g>>12|224,c[e++]=g>>6&63|128),c[e++]=g&63|128)}return c};_.UC=function(a,c,e){return _.Do(_.Io(a,c),c,e)};_.VC=function(){this.blockSize=-1};.}catch(e){_._DumpException(e)}.try{.var WC,XC,KRa,LRa,PRa,QRa,YC,WRa,XRa,YRa,ZRa,aD,$Ra,bSa,cSa,cD,sD;WC=function(a,c){this.F=a;this.H=c;this.B=!0};XC=function(a){var c={};a=a.replace(/\r/g,"").split("\n");for(var e=0;e<a.length;e++){var f=a[e],g=f.indexOf(":");g<0||(c[f.substring(0,g)]=f.substring(g+2,f.length))}return c};KRa=function(a){var c="";_.cd(a,function(e,f){c+=f+": "+e+"\r\n"});return c};LRa=function(){};_.MRa=function(a){return String.fromCodePoint(a)};_.NRa=function(a,c){return a.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.875
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:900914BC560773CAF9E095A8F17F6E37
                                  SHA1:51E0C4C0C0902C50F0D7E7581E0EDB0DCC191D7D
                                  SHA-256:08E437A7674E58F221D4EE6D5742EF2643929FB566511709F988B5EBE4FE4C1E
                                  SHA-512:2B48B170CEEBD6DB978D4DC79710A746903473B7C378FA25D6564AD6F6D2141A080E83C66D79688C35D3146F6DBFE996D3232C7A643F7767B8124C18065DB1C2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlDJtSIgVjqBRIFDb2Fgw8=?alt=proto
                                  Preview:CgkKBw29hYMPGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                  Category:downloaded
                                  Size (bytes):23236
                                  Entropy (8bit):7.986328239479246
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:716309AAB2BCA045F9627F63AD79D0BF
                                  SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                  SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                  SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                  Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (567)
                                  Category:downloaded
                                  Size (bytes):725613
                                  Entropy (8bit):5.544350008227467
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B86FD9A1AFB705FA11F075B3ABF07770
                                  SHA1:4315AE2545E563823EC7EB6DBFF8C287B9CBC2DA
                                  SHA-256:017DB8FDB51C51D2FF88561D3A7CF24564FA0022A365D3166ADDC807F697A0A5
                                  SHA-512:EC14BD6FC518916E8E6C420F34B441050431F6948453A9715E34F7AF4054CF490F72B72008A10D9B58679B9391BBA8C6EB1EEB1C4A29FAF87E6980EF79189D9A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.L0-ucovA8iQ.O/am=GAwg/d=1/rs=AGEqA5kkNDTdj0RE01pBka32jc3cVw08-Q/m=view
                                  Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200c18, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2019 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restrictio
                                  No static file info