Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926e

Overview

General Information

Sample URL:https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926e
Analysis ID:1591152

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1848,i,2399836318128778467,1058570781531346269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926e" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONSJoe Sandbox AI: Score: 9 Reasons: The brand 'Wells Fargo' is a well-known financial institution., The legitimate domain for Wells Fargo is 'wellsfargo.com'., The provided URL 'secure.online.access.wellsfarqoadvlsor.com' contains misspellings and extra characters, such as 'farqo' instead of 'fargo' and 'advlsor' instead of 'advisor'., The URL structure includes multiple subdomains and unusual domain elements, which are common tactics in phishing attempts., The presence of input fields for 'Username' and 'Password' on a suspicious URL increases the risk of phishing. DOM: 6.11.pages.csv
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://secure.online.access.wellsfarqoadvlsor.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://secure.online.access.wellsfarqoadvlsor.com
Source: https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONSHTTP Parser: Number of links: 0
Source: https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONSHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Base64 decoded: function _0x5f48(_0x2c5e02,_0xe19f15){var _0x1b34d0=_0x1b34();return _0x5f48=function(_0x5f482d,_0x502389){_0x5f482d=_0x5f482d-0x143;var _0x72c7d7=_0x1b34d0[_0x5f482d];return _0x72c7d7;},_0x5f48(_0x2c5e02,_0xe19f15);}(function(_0x471b0b,_0x52b3dd){var _0x...
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NWY0OChfMHgyYzVlMDIsXzB4ZTE5ZjE1KXt2YXIgXzB4MWIzNGQwPV8weDFiMzQoKTtyZXR1cm4gXzB4NWY0OD1mdW5jdGlvbihfMHg1ZjQ4MmQsXzB4NTAyMzg5KXtfMHg1ZjQ4MmQ9XzB4NWY0ODJkLTB4MTQzO3ZhciBfMHg3MmM3ZDc9XzB4MWIzNGQwW18weDVmNDgyZF
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDNmZDY5MD1fMHg0Y2VkOyhmdW5jdGlvbihfMHg4ZTVlOTgsXzB4NGFhOTEwKXt2YXIgXzB4MmJjNjY1PV8weDRjZWQsXzB4NDMwNGQ4PV8weDhlNWU5OCgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4MzA1MjJhPS1wYXJzZUludChfMHgyYmM2NjUoMHgzZDcpKS8weDErcGFyc2VJbn
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDVkM2JjYj1fMHgyZmZlOyhmdW5jdGlvbihfMHgyMzhlYmEsXzB4M2Q4NzJhKXt2YXIgXzB4MTZlNGQ3PV8weDJmZmUsXzB4MzdiMzJjPV8weDIzOGViYSgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4M2YxYmFkPS1wYXJzZUludChfMHgxNmU0ZDcoMHgxMTMpKS8weDErLXBhcnNlSW
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4OTdjOChfMHgxNTEwOWIsXzB4MjYyNmRlKXtjb25zdCBfMHg1NDdlMDc9XzB4NTQ3ZSgpO3JldHVybiBfMHg5N2M4PWZ1bmN0aW9uKF8weDk3YzhmMSxfMHgyNjU4N2Epe18weDk3YzhmMT1fMHg5N2M4ZjEtMHgxN2M7bGV0IF8weDNhYjRlMj1fMHg1NDdlMDdbXzB4OTdjOG
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NWY0OChfMHgyYzVlMDIsXzB4ZTE5ZjE1KXt2YXIgXzB4MWIzNGQwPV8weDFiMzQoKTtyZXR1cm4gXzB4NWY0OD1mdW5jdGlvbihfMHg1ZjQ4MmQsXzB4NTAyMzg5KXtfMHg1ZjQ4MmQ9XzB4NWY0ODJkLTB4MTQzO3ZhciBfMHg3MmM3ZDc9XzB4MWIzNGQwW18weDVmNDgyZF
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDNmZDY5MD1fMHg0Y2VkOyhmdW5jdGlvbihfMHg4ZTVlOTgsXzB4NGFhOTEwKXt2YXIgXzB4MmJjNjY1PV8weDRjZWQsXzB4NDMwNGQ4PV8weDhlNWU5OCgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4MzA1MjJhPS1wYXJzZUludChfMHgyYmM2NjUoMHgzZDcpKS8weDErcGFyc2VJbn
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDVkM2JjYj1fMHgyZmZlOyhmdW5jdGlvbihfMHgyMzhlYmEsXzB4M2Q4NzJhKXt2YXIgXzB4MTZlNGQ3PV8weDJmZmUsXzB4MzdiMzJjPV8weDIzOGViYSgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4M2YxYmFkPS1wYXJzZUludChfMHgxNmU0ZDcoMHgxMTMpKS8weDErLXBhcnNlSW
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4OTdjOChfMHgxNTEwOWIsXzB4MjYyNmRlKXtjb25zdCBfMHg1NDdlMDc9XzB4NTQ3ZSgpO3JldHVybiBfMHg5N2M4PWZ1bmN0aW9uKF8weDk3YzhmMSxfMHgyNjU4N2Epe18weDk3YzhmMT1fMHg5N2M4ZjEtMHgxN2M7bGV0IF8weDNhYjRlMj1fMHg1NDdlMDdbXzB4OTdjOG
Source: https://secure.online.access.wellsfarqoadvlsor.com/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NWY0OChfMHgyYzVlMDIsXzB4ZTE5ZjE1KXt2YXIgXzB4MWIzNGQwPV8weDFiMzQoKTtyZXR1cm4gXzB4NWY0OD1mdW5jdGlvbihfMHg1ZjQ4MmQsXzB4NTAyMzg5KXtfMHg1ZjQ4MmQ9XzB4NWY0ODJkLTB4MTQzO3ZhciBfMHg3MmM3ZDc9XzB4MWIzNGQwW18weDVmNDgyZF
Source: https://secure.online.access.wellsfarqoadvlsor.com/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDNmZDY5MD1fMHg0Y2VkOyhmdW5jdGlvbihfMHg4ZTVlOTgsXzB4NGFhOTEwKXt2YXIgXzB4MmJjNjY1PV8weDRjZWQsXzB4NDMwNGQ4PV8weDhlNWU5OCgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4MzA1MjJhPS1wYXJzZUludChfMHgyYmM2NjUoMHgzZDcpKS8weDErcGFyc2VJbn
Source: https://secure.online.access.wellsfarqoadvlsor.com/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NWY0OChfMHgyYzVlMDIsXzB4ZTE5ZjE1KXt2YXIgXzB4MWIzNGQwPV8weDFiMzQoKTtyZXR1cm4gXzB4NWY0OD1mdW5jdGlvbihfMHg1ZjQ4MmQsXzB4NTAyMzg5KXtfMHg1ZjQ4MmQ9XzB4NWY0ODJkLTB4MTQzO3ZhciBfMHg3MmM3ZDc9XzB4MWIzNGQwW18weDVmNDgyZF
Source: https://secure.online.access.wellsfarqoadvlsor.com/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDNmZDY5MD1fMHg0Y2VkOyhmdW5jdGlvbihfMHg4ZTVlOTgsXzB4NGFhOTEwKXt2YXIgXzB4MmJjNjY1PV8weDRjZWQsXzB4NDMwNGQ4PV8weDhlNWU5OCgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4MzA1MjJhPS1wYXJzZUludChfMHgyYmM2NjUoMHgzZDcpKS8weDErcGFyc2VJbn
Source: https://secure.online.access.wellsfarqoadvlsor.com/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDVkM2JjYj1fMHgyZmZlOyhmdW5jdGlvbihfMHgyMzhlYmEsXzB4M2Q4NzJhKXt2YXIgXzB4MTZlNGQ3PV8weDJmZmUsXzB4MzdiMzJjPV8weDIzOGViYSgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4M2YxYmFkPS1wYXJzZUludChfMHgxNmU0ZDcoMHgxMTMpKS8weDErLXBhcnNlSW
Source: https://secure.online.access.wellsfarqoadvlsor.com/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4OTdjOChfMHgxNTEwOWIsXzB4MjYyNmRlKXtjb25zdCBfMHg1NDdlMDc9XzB4NTQ3ZSgpO3JldHVybiBfMHg5N2M4PWZ1bmN0aW9uKF8weDk3YzhmMSxfMHgyNjU4N2Epe18weDk3YzhmMT1fMHg5N2M4ZjEtMHgxN2M7bGV0IF8weDNhYjRlMj1fMHg1NDdlMDdbXzB4OTdjOG
Source: https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONSHTTP Parser: <input type="password" .../> found
Source: https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?ts=6786926eHTTP Parser: No favicon
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: No favicon
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: No favicon
Source: https://secure.online.access.wellsfarqoadvlsor.com/secure/HTTP Parser: No favicon
Source: https://secure.online.access.wellsfarqoadvlsor.com/secure/HTTP Parser: No favicon
Source: https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONSHTTP Parser: No <meta name="author".. found
Source: https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONSHTTP Parser: No <meta name="author".. found
Source: https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONSHTTP Parser: No <meta name="copyright".. found
Source: https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONSHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: drive.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: blobcomments-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: guard.verification.onlineconnectionstatus.my
Source: global trafficDNS traffic detected: DNS query: peoplestackwebexperiments-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: secure.online.access.wellsfarqoadvlsor.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@25/65@36/198
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1848,i,2399836318128778467,1058570781531346269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926e"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1848,i,2399836318128778467,1058570781531346269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926e0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
blobcomments-pa.clients6.google.com
142.250.184.234
truefalse
    high
    secure.online.access.wellsfarqoadvlsor.com
    188.119.66.154
    truetrue
      unknown
      play.google.com
      142.250.184.206
      truefalse
        high
        plus.l.google.com
        142.250.184.238
        truefalse
          high
          guard.verification.onlineconnectionstatus.my
          188.119.66.154
          truefalse
            unknown
            drive.google.com
            142.250.185.78
            truefalse
              high
              www.google.com
              142.250.186.68
              truefalse
                high
                peoplestackwebexperiments-pa.clients6.google.com
                142.250.185.234
                truefalse
                  high
                  apis.google.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://guard.verification.onlineconnectionstatus.my/secure/false
                      unknown
                      https://secure.online.access.wellsfarqoadvlsor.com/auth/login/present?origin=cob&LOB=CONStrue
                        unknown
                        https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?ts=6786926efalse
                          unknown
                          https://secure.online.access.wellsfarqoadvlsor.com/secure/false
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.186.68
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.186.46
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.99
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.78
                            drive.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.185.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.170
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.206.74
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.206.78
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.23.106
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.227
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.206.36
                            unknownUnited States
                            15169GOOGLEUSfalse
                            57.150.27.161
                            unknownBelgium
                            2686ATGS-MMD-ASUSfalse
                            142.250.185.142
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.131
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.184.206
                            play.google.comUnited States
                            15169GOOGLEUSfalse
                            188.119.66.154
                            secure.online.access.wellsfarqoadvlsor.comRussian Federation
                            209499FLYNETRUtrue
                            172.217.18.10
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.74
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.99
                            unknownUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            216.58.212.138
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.206.67
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.234
                            peoplestackwebexperiments-pa.clients6.google.comUnited States
                            15169GOOGLEUSfalse
                            216.58.206.42
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            142.250.185.131
                            unknownUnited States
                            15169GOOGLEUSfalse
                            64.233.184.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.184.238
                            plus.l.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.186.100
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.212.163
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.74
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.184.234
                            blobcomments-pa.clients6.google.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.16
                            192.168.2.4
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1591152
                            Start date and time:2025-01-14 18:26:00 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926e
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:13
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal52.phis.win@25/65@36/198
                            • Exclude process from analysis (whitelisted): svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 64.233.184.84, 142.250.186.46, 142.250.184.206, 142.250.185.206, 216.58.206.42, 142.250.185.99, 142.250.185.227, 142.250.186.78, 217.20.57.20
                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • VT rate limit hit for: https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:26:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9813204192595797
                            Encrypted:false
                            SSDEEP:
                            MD5:0EE4467F1410E7D3E55B238242D6982D
                            SHA1:07B5909015648B9D4A457D6B427F907A5EDC9EA6
                            SHA-256:C30FB7755AD739D146FDCB1AE44A8B4649CA387D44CDB5AA1FA8ACE96E43FB54
                            SHA-512:DD488FD1C852B831383EA675BF19DA869F51031B16A15971457D63CE6B714E537E7F7587317CBC2CAE4B981607C438A390DC02F7DAA7D09B031D7AF5511371FF
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.......s.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.ZG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:26:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.99648383516103
                            Encrypted:false
                            SSDEEP:
                            MD5:2413221149F2AE37CF44E250BBFECF34
                            SHA1:081428F4A246D6D16199F64CEF18172A53B16F20
                            SHA-256:F624245E0FE7A61A73D9A33F8539D61403C5E1CF17CA79FC87D357D592B1D30D
                            SHA-512:866846AE081C11E5F92050A1386FE60BF645E1C31954E20DFDF37E2EEB4D1E5FD3A44EF9A66EBAD8DC062EFCEB7B626B773BBA8A176C74F8E276EF162C6FEAE8
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....<>.s.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.ZG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.007164018704393
                            Encrypted:false
                            SSDEEP:
                            MD5:3EE94CF85C0764FCE4115F9CD212FBEF
                            SHA1:B1D8955199B4255A33AE7495073FD79DD72C053C
                            SHA-256:A1E8022A98F896471E8BA9DCEE9F451BDE96946639B14AF74BD4D59592A56D48
                            SHA-512:C94CDE44DB0D9C3D08D2A4EB1140941573B5588316E9754702D7A0917675FA5D24F5EED2109C2F00B0EED0207D08116418065A7A8895327D0125A69C6DD165B4
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.ZG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:26:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9960102984489847
                            Encrypted:false
                            SSDEEP:
                            MD5:F8A7314E0CD0AA1B57C0E756DF468EF7
                            SHA1:67D42734381970AFA55C59CE0EA0EDBE72A2F532
                            SHA-256:97EE34617CB1E7A244A53BF6036AEF54642DC7A5C70B559CA839EA4CC7B52B44
                            SHA-512:9124F3CEF1A20D65698BE9746A8CE71FF54D8B44220BB01CFC8EDB65E8ED0F0F095C8ECF2B840B1AA8ECE473F15AECBE6683FD49796B49C5D1BDE21F9F944CF4
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.......s.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.ZG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:26:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9843809692569154
                            Encrypted:false
                            SSDEEP:
                            MD5:062F391C05881F26CF1DB1088517AF9A
                            SHA1:891D6E79B54D475EF23C672640E767862CA9C5F3
                            SHA-256:E635905725A4B8EC6BADE7F13589E030410018EF5C403728D91AE68A4FD00F98
                            SHA-512:87EFBC65384AB7DCA703D28C73AE8B96A06DC6EF1A98765FBB5DB5D690C5393E257432B84AA9CC1CAEC61C51058C708D73F5C49E48C21DD49B1692B7DC8BF1F7
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.......s.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.ZG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:26:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9946727056405975
                            Encrypted:false
                            SSDEEP:
                            MD5:53F37B81A5713EE3F94291FB089C1EC6
                            SHA1:C0259954C4ED1C47248F71306C97B29D6B7AA46F
                            SHA-256:3842CFE0157A4F19C5AE7774A6C6C4C82D34346BC0B2B7DB1261EE802038FFE4
                            SHA-512:44F42E3D1FBFAF09EAA202F9B00654762BAAC85EBE6D925E5B77C7F01236B4F3D1C32ABA0DF3B8F291F5081FBC3EEED697B4F9FDEA4B6B386F32EAB9FFCC5C7E
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....".s.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.ZG.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12894), with no line terminators
                            Category:dropped
                            Size (bytes):12894
                            Entropy (8bit):5.361784870931523
                            Encrypted:false
                            SSDEEP:
                            MD5:57BFCB938746B44657231B9FD8C3D3C2
                            SHA1:A255059914BE86779A1D5107012626F739515F81
                            SHA-256:EFF87185349AF69250F0297CEF80DFBC9D0C8E0F61BD8A1925522D9047D1F55C
                            SHA-512:A7164C4D3E17C77227035AC1C06708AE4812FAB56199F3FF2E21039ABC6BDB204FA3BE11194C180204B9F942028D874C2C48816A714F6324207D2E0199DDCF9A
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(self.webpackChunkloginapp_alt_signon=self.webpackChunkloginapp_alt_signon||[]).push([["main"],{66931:function(e,t,n){var a=n(67294).createContext();t.Z=a},25977:function(e,t,n){n.d(t,{ES:function(){return s},GK:function(){return o},QB:function(){return u},d0:function(){return a},l5:function(){return i},nu:function(){return l},pD:function(){return r},qJ:function(){return c}});var a="FETCH_QRCODE",r="SET_QR_RESPONSE",l="SET_FIDO_RESPONSE",o="SET_FIDO_ERROR",u=function(){return{type:a}},c=function(e){return{type:r,payload:e}},i=function(e){return{type:l,payload:e}},s=function(e){return{type:o,payload:e}}},51429:function(e,t,n){n.r(t);n(46872)},71340:function(e,t,n){var a=n(67294),r=n(73935),l=n(87498),o=n(9257),u=n(15861),c=n(70885),i=n(64687),s=n.n(i),p=(n(66992),n(41539),n(88674),n(78783),n(33948),n(28216)),_=n(46872),m=n(34934),f=n(96343),d=n(43284),g=n(78215),v=n(58837),E=n(37889),h=n(87462),b=n(56833),Z=n(89175),y=(n(29253),n(95362)),M=n(47393),x=n(10263),C=n(69983),k=n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 1 x 1
                            Category:downloaded
                            Size (bytes):43
                            Entropy (8bit):3.16293190511019
                            Encrypted:false
                            SSDEEP:
                            MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                            SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                            SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                            SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                            Malicious:false
                            Reputation:unknown
                            URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=rdguj2jq16l7
                            Preview:GIF89a.............!.......,...........D..;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):330
                            Entropy (8bit):4.893261317578515
                            Encrypted:false
                            SSDEEP:
                            MD5:3C120F4E1BCF2CCC9B3B699D3F716700
                            SHA1:A70CAC093B78547241B4B198278ADA31125E56EC
                            SHA-256:6A55D247724ED571639EC7E399077EE48F26517A9E61EFE08EFB6B78E1CC2B7D
                            SHA-512:D473F17EE604FD82D3E559FD1397650CE9F3F038572BB2BA1DF65FA614AB42106A4F6371D129FCA4E3DC4D5179B78B03FB45B6AFD847DDEDC8D63EE98B69BA9A
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/main.css
                            Preview:@media (max-width: 666px) { ...#nav-desctop, #recivery-desctop {....display:none !important;...}...#nav-mobile, #recivery-mobile{....display:flex !important;...}..}....@media (min-width: 666px) {...#nav-desctop, #recivery-desctop{....display:flex !important;...}...#nav-mobile, #recivery-mobile{....display:none !important;...}..}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2410)
                            Category:downloaded
                            Size (bytes):217439
                            Entropy (8bit):5.520506280445331
                            Encrypted:false
                            SSDEEP:
                            MD5:62B6735D0C6059B25BCA3523393C8EE6
                            SHA1:B1B3C4CE1DEA4CBE8A830F03FD1AB6F8D78F1EE0
                            SHA-256:956817E2B1933BDEFE708C15AB06F601743C8287730E5B089FDE2CE08C42AD42
                            SHA-512:139BFB53124EB1C8C54EFCB6B261C3BD6DD08AEC6660DFEE2AA851C3355139505179B54FF8CF2CE43CB91A3C4A5B6BAB50085F62EFB3B763C9E6D6CEEBF1E4CB
                            Malicious:false
                            Reputation:unknown
                            URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.WSo7OLdFZck.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTu3OIbomB3nx1wiDyRkhdiMoOpjsA"
                            Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Fd=typeof AsyncContext!=="undefined"&&typeof AsyncContext.Snapshot==="function"?a=>a&&AsyncContext.Snapshot.wrap(a):a=>a;.}catch(e){_._DumpException(e)}.try{._.ye=function(a){return _.Lb(a)&&a.nodeType==1};_.ze=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ve(a),a.appendChild(_.le(a).createTextNode(String(b)))};var Ae;_.Be=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));const d="aria-"+b;c===""||c==void 0?(Ae||(Ae={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ae,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Fe;_.Ee=func
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1207)
                            Category:downloaded
                            Size (bytes):16788
                            Entropy (8bit):5.6185572114363564
                            Encrypted:false
                            SSDEEP:
                            MD5:0C20F9D2231514876952AC80AA6FBD9F
                            SHA1:84221C138AF99D9C301207DE1E9ECEAB21814687
                            SHA-256:3CB21FD5D554E920FBB582ADE7CC7B233739CB1AA41266DD3626DB9638C2ABBA
                            SHA-512:F62A7766CD898250E8F10E5BA34EC767C15D54BF4374F87792014B9A68EA09330AD1A019CAF202601CDA2D0311F0D89C528223E9040FDEC48F54678FA4099161
                            Malicious:false
                            Reputation:unknown
                            URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.nN2w5DBZol8.O/am=GAw/d=0/rs=AO0039s4Nli24sZCdFt3va8MC_amZdcsJQ/m=IiC5yd,sy3m,sy3j,sy3l,sye,sy3n,sy3i,sy3o,sy3q,syf,sy61,qDbUCd"
                            Preview:try{.C("IiC5yd");./*.. Copyright 2020 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65452), with CRLF line terminators
                            Category:dropped
                            Size (bytes):1276313
                            Entropy (8bit):5.4553469812851505
                            Encrypted:false
                            SSDEEP:
                            MD5:27007DFA388605B32A26E9D637A8B1A4
                            SHA1:4A3E9720592BE99677E0625183C59A3B4AADA561
                            SHA-256:869998711587D1CD0D37DD07799E0C50575D2D8731FCB3D6E9F1A7B2A38DDE3C
                            SHA-512:196C6EA0C7FF93AEB3261F87CD80D74EC6099C02C88EDDB8E91EC0FFFCA923BBA24D2D2DD412ABA6566E903C1E22A791344E3282418DABDB685DDCF6E1F9CF50
                            Malicious:false
                            Reputation:unknown
                            Preview:/*! For license information please see wfui.404e9aa9c5468eabf4f2.js.LICENSE.txt */.."use strict";(self.webpackChunkloginapp_alt_signon=self.webpackChunkloginapp_alt_signon||[]).push([["wfui"],{34934:function(t,e,r){r.d(e,{Z:function(){return Tf}});var n=r(67294),o=r(28216),i=r(87498),a=r(68448),c=r(14662),u=r(25184),l=r(17633),s=r(28924),f=function(t,e,r,n){return function(t){return null!==t||!1}(t)&&function(t,e,r){return t||e||!r}(e,r,n)},h=function(){return(window.outerWidth-10)/window.innerWidth*100},p=r(5038),d=(r(82526),r(41817),r(41539),r(32165),r(66992),r(78783),r(33948),r(72443),r(39341),r(73706),r(10408),r(30489),r(89554),r(54747),r(68309),r(68304),r(88674),r(65069),r(47042),r(39714),r(91038),r(74916),r(57327),r(92222),r(21249),r(79753),r(83710),r(69070),r(78011),r(95362)),v=r(56833),y=r(77264),m=r(70281),g=r(1088),b=r(86527),w=r(95150),_=r(75357),E=r(90479),O=r(65418),L={content:"PageContent__content___NacAd",emergencyMessage:"PageContent__emergencyMessage___yC9V4"};function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1572)
                            Category:downloaded
                            Size (bytes):27641
                            Entropy (8bit):5.573976695441575
                            Encrypted:false
                            SSDEEP:
                            MD5:2118F868FAE723EBC0C0674E8649E123
                            SHA1:6A7759DD79CF76D2141585D0D6880DF9F0DF6FDB
                            SHA-256:D9913CCE1102236ACD2DCBC26F0CD7A59C818F315B659704987AFBFA5BD46573
                            SHA-512:2182404F2B47C3B1CCDB1F41697E9598459D63F72F7229479A464CCE220C256370D278CAF3FB48DEB0300296C25721B57199E1D9C43FA505DB6B4AE4348D2246
                            Malicious:false
                            Reputation:unknown
                            URL:"https://fonts.googleapis.com/css?family=Google+Sans_old:300,400,500,700"
                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (600)
                            Category:downloaded
                            Size (bytes):2314052
                            Entropy (8bit):5.655298445398772
                            Encrypted:false
                            SSDEEP:
                            MD5:2A97066ACEDC4686DD9D73CC8070FEF6
                            SHA1:2C8DE9B0FAB198B98D5E75632DC7F18B58DD34BA
                            SHA-256:6AAEFAE80B73EA469E3E2455EE721181EB9A8968FC534BED13A00582FD74CB14
                            SHA-512:CD1224769758E3C55F84E5D061F731C335D619073C97D8FA680F2902D0DA2B7DA5EC60BE88530C2DAAFEB8DF465B58109AC5345985402BB88F5790E654B45DFC
                            Malicious:false
                            Reputation:unknown
                            URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.nN2w5DBZol8.O/am=GAw/d=1/rs=AO0039s4Nli24sZCdFt3va8MC_amZdcsJQ/m=v,wb"
                            Preview:try{.var _F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};_F_toggles_initialize([0xc18, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*... Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at. http://www.apache.org/licenses/LICENSE-2.0. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. C
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):487
                            Entropy (8bit):5.149739071598675
                            Encrypted:false
                            SSDEEP:
                            MD5:0C84B01433237D0B387C0F6F58713913
                            SHA1:4AD3A5267D6076E4626F25B8E1EFE24A962C94D4
                            SHA-256:68A1517FE83022DD6221147EA2887C3F303CB43C90D4F2E1C5D2428C71462001
                            SHA-512:5D0F685F21C6E8516AFA162BCACE38B945C674FA1FE9A80EBDB0EC2AA71884E50EE1165A988EDDCDE133543DA0D754CEDC8B950EE8420BB460F1CDBD97BD61DB
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/url?q=https://attestationsafeguard.blob.core.windows.net/access/complete.html?eeuy0&sa=D&source=apps-viewer-frontend&ust=1736962000756412&usg=AOvVaw1ADz9_aSZKvAeR93nSFoyJ&hl=en
                            Preview:<HTML><HEAD>.<meta http-equiv="content-type" content="text/html;charset=utf-8">.<TITLE>Redirecting</TITLE>.<META HTTP-EQUIV="refresh" content="1; url=https://attestationsafeguard.blob.core.windows.net/access/complete.html?eeuy0">.</HEAD>.<BODY onLoad="location.replace('https://attestationsafeguard.blob.core.windows.net/access/complete.html?eeuy0'+document.location.hash)">.Redirecting you to https://attestationsafeguard.blob.core.windows.net/access/complete.html?eeuy0</BODY></HTML>..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 22424, version 1.13107
                            Category:downloaded
                            Size (bytes):22424
                            Entropy (8bit):7.991719692427671
                            Encrypted:true
                            SSDEEP:
                            MD5:0A1639EBE9FAB396657A62AA5233C832
                            SHA1:9B58164729AD918DD7255E4856F9DA7F3A90BFDE
                            SHA-256:631F3B6267A831A8D67C45E480B5D5A2601F10FF8708BCF3A45A41B377A129CC
                            SHA-512:A3786F7C1188BCBDDCABE54E40DFBC77D842B1A19D2CCA56CEDAEB3C1A8126B3C203AC8B6297268C94AEDF270BE2B822AA8AC0DE9E1E5C6D42BC7866324D8128
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/wellsfargosans-rg.woff2
                            Preview:wOF2......W........H..W4..33......................V..V....`..,..r..W.....T..*.6.$..x..>.. ..b. ..m.1.'p.S.._w.(U....L6...J.9.t2..8..../.......b.<.......M..-......>.NC.02.6..NY.W._u.. ..&?x~.....d.:..{..TnxSy.hi...KT.?...&}./v..K..>...........j.o.."oiI*i..&...=N....,a,q...p.+......E....3>.HuT...:|.C..q..Ug.L......y...0.[].....3G.n..{!.I @.-D..!..@.rX..y..H....Q.!z...X.r...R.ST..Qj(...Y*....i.>..nVKju.m.my.{.UNf...;.OxD...6.>. ..8. .(.......>}k.F.8....QSp.*.^....}..Zv........A.9....H./.x;T...jtX...C_....-qy.B.s.4`..UJ.L..Vez|.k'..).r.\."Y).....~...,P..(Q....).{.#..@@...=..../..~..w..o...y.e.....l...M..B..)...O.d...)v....D..&......q..Y.Y.._....c..q;........Dk......I.H....fn..._w...^..v.'.y.E.....6eg.......Q...&i......E.<....vj.....r...(.S=}......0O..... ...T.B..d...o...:.%.o....%$P.=.....H..S...s.R......EX.....$.3@Rg.R.... 1......y.C. ..8.p)9...s.\..s.quM.2..r]..w.Je_....V'.g..,..0.z.q..P..5.(..*Li.....Z......:!S.._}..h$....!..$:..A$.F..sH....Uj.Hf...a...o..,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3274), with no line terminators
                            Category:downloaded
                            Size (bytes):3274
                            Entropy (8bit):5.390471426059042
                            Encrypted:false
                            SSDEEP:
                            MD5:33E4EF067E8DB248F4DFB3C7F76E02B5
                            SHA1:D5D5979344C1D3F41A32A180ADC849D373196B6A
                            SHA-256:89E059962059032E7A140D5739E8C9C197A55D7305ABD98466C9D6D300B07A02
                            SHA-512:9A1F769697EE558640C298906A933259DE20D4CD01D0D485BAEA1B7274B8F951B6D56BF5DF1E54383482970245E2CC5F71EB833EA1C89E949E6948DB56A448AE
                            Malicious:false
                            Reputation:unknown
                            URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.CEsjJf2wziM.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTvDtorsWuiBHYzP5-lS7pwgoAa95g"
                            Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 32032, version 1.13107
                            Category:downloaded
                            Size (bytes):32032
                            Entropy (8bit):7.986553913717687
                            Encrypted:false
                            SSDEEP:
                            MD5:75F198499F6DC491731565E26A7CD146
                            SHA1:71478203E459F78E81B8815A9B01199D170882EC
                            SHA-256:AD5C529C601C130FB49941DB045B584A4B0854BB8317047C7B94DBC8AA1B6800
                            SHA-512:0CF65E74EC2C2BE6540DF4B12E4351F1274C07F0B25F3CD6B6CA6C8E6F6C927290CBB6CDE0E328E976CB312E37378702127F2020AB48CE7E7A062BF0FC3869C2
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/wellsfargoserif-rg.woff
                            Preview:wOFF......} ..........33....................GDEF..j........./%0#GPOS..j.......C.>...GSUB..w$.......H.{/.OS/2.......Y...`g.:.cmap...........6.Kcvt ............)%..fpgm.............0.6gasp..i..........(.&glyf......UO....m.Dhead.......6...6..].hhea....... ...$.4..hmtx...T...b......3.loca............4^imaxp....... ... ....name..h........b6#\.post..i........ ...(prep...X.......G#.V.......33.-U._.<............0.........?..................x.c`d``...;.........."(.......V.......a...a......./.a..........x.-...A....Ob.....X.[...XYA...r.}..........."Ew.0.P...j.!M.......y.;K.H....D.........x....-I.EwU..m.m.m.c.c...m.YU.....K.R:.....v....../R.`I........<.]@..".........o...F..Fg>.t2....6..aN......H|7T?(c...g.fB%3I.....f.&.,;T..0.. ..........+.R..g.._.f....7U.s@-.6*....t.3.T..j....]...].......zBKha....N.l'......P]...i.`........a;.&A...y.24......x..b..c.&0..ej..T..R-.n....:f..:.....f%v.a...>....F.v....v...j.R.\eU.>....S~.Q5.Mjc_g].#...?.....p.i{.f..........X...].r.=U.O
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                            Category:downloaded
                            Size (bytes):226
                            Entropy (8bit):5.294728511062087
                            Encrypted:false
                            SSDEEP:
                            MD5:805DF7627910A5961EC7F0BB969D79AD
                            SHA1:30883B8EACC3E63D3692FC65EDE741B4EFA34353
                            SHA-256:848712581C2B789CBD4DE639206A5DD50CB5FEC57EF7D1B786E3713D27685E05
                            SHA-512:405CFF07D9900FBD8B7853E1B9D94586DEE733A82C4D21F03B4B75D2443D629D6241FA6190C962D8B387A50720E18609DE4C44EAA961D355918AFFD75AD02E90
                            Malicious:false
                            Reputation:unknown
                            URL:https://attestationsafeguard.blob.core.windows.net/favicon.ico
                            Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:805602c9-301e-0088-2fa9-66ea4e000000.Time:2025-01-14T17:26:57.2537839Z</Message></Error>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                            Category:downloaded
                            Size (bytes):34184
                            Entropy (8bit):7.99444009565784
                            Encrypted:true
                            SSDEEP:
                            MD5:1ACA735014A6BB648F468EE476680D5B
                            SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                            SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                            SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                            Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2049)
                            Category:downloaded
                            Size (bytes):14478
                            Entropy (8bit):5.470092501181737
                            Encrypted:false
                            SSDEEP:
                            MD5:86FEDE8BE7FFAC7DF5D247115E7F4D12
                            SHA1:C57DE81B88892016A304AAE99D209AA3D0AC0432
                            SHA-256:E01393EF09D086E63CC45A3B9A0BC590E21C8E48CFB56B2E50F3E76403088E47
                            SHA-512:199B0F2A0C1F81DF38A813553E15C903CBAD4BDD440129142E52C99FEE648F44BD0D564A9F8D47E18CB2001C58C54FAB534CFB4F58AA3C0F55B03E4E28A8485F
                            Malicious:false
                            Reputation:unknown
                            URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                            Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4434)
                            Category:downloaded
                            Size (bytes):74412
                            Entropy (8bit):5.584975491478061
                            Encrypted:false
                            SSDEEP:
                            MD5:604305B4C6768309AFD161FB4765ED1D
                            SHA1:8BA0E9078CDD729A55C99B8C81EFB10C77B0C7A4
                            SHA-256:10F2C1A783A6BCA723B2E7F96579FDED43E7CF14A032CC593E67AFCE3AE458FA
                            SHA-512:9F8A6218A096397C5E379C6A31A580FD598E59EA291A283BC64AD4C2B83B60D0CEE74643DB0279AFBBC77C8FB8EEB7E9DFDBA6A02DA344806FA6AAA21FFFD3DD
                            Malicious:false
                            Reputation:unknown
                            URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0?le=scs
                            Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 22600, version 1.13107
                            Category:downloaded
                            Size (bytes):22600
                            Entropy (8bit):7.989474204912855
                            Encrypted:false
                            SSDEEP:
                            MD5:83DF8749C013F13019FA8E0912041759
                            SHA1:2BBFFCF012A59E47661C0A37EDDA0FC772992AE7
                            SHA-256:AB9D8C97B35ED86B6224ACA911AA304A0D7DBCBD28E00A4C6585B96E28ED30BA
                            SHA-512:60EF81E9500E9B33E9D799D4BD56F8EF4DF5DFDC88A42D5739C3DA65733CFAEDD42AA0DC623D46B370DC750C693CBE0C473C92E6C4C2A7BED2C7DA33B8BCEE84
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/wellsfargosans-sbd.woff2
                            Preview:wOF2......XH.........W...33......................V..V....`..,..r..W.....d....6.$..x..>.. ..b. ..!...7.m.15"..z......18..P.)b6"v;@.D.....$.c8.6H......B..@C.d.a..aeZ.S.)...d .+.1....K.....}..sU@..L.r.IT.....v...5q..Dls.j.PYo.H.;2A....&>"......M.W.[..t...q."......v..M....C.........$..6...+..)W.Z...@.....6.....b......Xr........].Q5..'..Uz...m..C.....1.@m.p.#g........}..(4bh.........AM...d:@.R.b.?3j...m.Ki...Ws._..!?P..TJJI&Iv.E.../......,.].T.Z.p/U..m.O......5.n.;*x@.._A.A. *r.....<.y^..\..s.....Z-k..+7w...w..#..Z..B...."....IQ....v..rg.9..;N.p.;.N.;.\.r....|x....4.......\..O...\#...T+d%..":J...J....!.$..;K.N..}H.9".{2...Q..E.k..O.#.z73.............'T.S.._...?M?.a..:(..E.Rp...&.......jn.9...F.Q[..-.E.........]%.V.bp.... .#S.$...S.t...L ..d.e..J......4.i...;.e.*...uj.:u.Z..7..!e....A[.).!....x.0....?.C...hZ.Y...........fO.R...g..OFT..&..&....@..I.. .._...U.."r5......T...{......:6..?)......p}.Kg...X....D.x...p.._U....%P..!L...t....:...3.w.........|..6@.($
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 27248, version 1.13107
                            Category:downloaded
                            Size (bytes):27248
                            Entropy (8bit):7.981881212486688
                            Encrypted:false
                            SSDEEP:
                            MD5:FF6C57CE65F6B9565134E775E8E02F97
                            SHA1:9DC5C5603BDE97F09ECA9D4915A2A3CC0AFD5528
                            SHA-256:49306EBC5E31624D95CA16E0BE08E32A73D163498E648A926E25F15027D9F5D6
                            SHA-512:E3685C7961F64BC2CC751EA93A6AE298D3C7C604C04B89443F04142A8FAFC9D35FD1A0BAFB907251E1B9F9AB9DC6ABF5DD389740D545A89E0F1000B98EC078D6
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/wellsfargosans-rg.woff
                            Preview:wOFF......jp.......D..33....................GDEF..W..........k/lGPOS..X....H..1V.K.(GSUB..d.............OS/2.......Y...`e.<.cmap...........,.#..cvt ...@........!...fpgm.............0.6gasp..W..........(.&glyf......D...tN.Z..head.......6...6.v\.hhea....... ...$.&..hmtx...T...`...x..B.loca................maxp....... ... .K..name..V........b6#\.post..W........ ...(prep...L.......m.;.i......33w..._.<............0.........1..................x.c`d``...;.........."(.......,.......K...K......./.a..........x.c`a.c............!.B3.b.`..`a.fefb."..........P.....p...7........0r...Ar.....)..a..].....x....-I....~.mklsm{..m.....m....I...C....9.......+.{.....}...I.......7.a...Z.......w...kU..T...Z..i.O..W...ezS....ug`.k.v.8.v.rw.f.n7....0m.....p.k]...k]..7Ae....j....S..V.~....o...5.O.3.Un4U..b.v.h..X..^..[..A.......<.L...r..s......5.7ju...S5.9.-.&...a.d..V(..N....6.I...0..,f4..j....5.m...A.n....e./...9.._..~.5.wh.?.>.D..u....}z...,.{X...7...x..{C...D.^...)..9+c^.h..C[..5).[.}'.[j._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5892), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):5951
                            Entropy (8bit):5.269906916482887
                            Encrypted:false
                            SSDEEP:
                            MD5:AAD87CE8FF0A430A71A4DC04E3684FDF
                            SHA1:29D58F4CA3C3ACC6C17F5C48106242CF0B98365B
                            SHA-256:0DE41C653093529D0C99C1F9D9E7B089180CB6DD2AA253EBBDE321A021D628AA
                            SHA-512:1A222DA7E7B565622D7E7AC37372CBA889D087B785AB66B4FC2757F0DE01B1F60C4200F9529CC1AC37C282B95DFAD268FC0D2DEE80E40093E65879B749B91178
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/main.6539fceb73733687f14d.css
                            Preview:.MenuBar__bar___bKAcd{bottom:0;display:flex;flex-direction:column;height:100%;justify-content:center;margin:0;padding:0 20px 0 0;position:absolute;right:0;top:0}.MenuBar__bar___bKAcd ul{margin:0;padding:0}.MenuBar__bar___bKAcd ul li{color:#fff;font-size:.8125rem;line-height:1rem;margin:0;padding:0}.MenuBar__bar___bKAcd ul li a{cursor:pointer}.MenuBar__bar___bKAcd ul li:not(:last-of-type){padding-right:16px}.MenuBar__bar___bKAcd.MenuBar__dc___nzKHA ul li{color:#3b3331}.MenuBar__bar___bKAcd.MenuBar__dc___nzKHA ul li svg path{fill:#3b3331}.HamburgerIcon__icon___J3EKg{fill:#204097}.MenuButton__button___Vg6qr{bottom:0;display:flex;flex-direction:column;height:100%;justify-content:center;position:absolute;right:0;top:0}.MenuButton__button___Vg6qr button{height:100%;padding:11px 17px}.MenuButton__triangle___hy72p{bottom:0;left:24px;opacity:0;position:absolute;transition:opacity .25s}.MenuButton__triangle___hy72p.MenuButton__active___BECNq{opacity:1}.MenuButton__triangle___hy72p path{fill:#fff
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\302\251 Jim Purdum], progressive, precision 8, 2400x1600, components 3
                            Category:dropped
                            Size (bytes):659319
                            Entropy (8bit):7.9843269824293905
                            Encrypted:false
                            SSDEEP:
                            MD5:133068D7EE306F24743190A69B433D39
                            SHA1:DDC86CE7958B001ACDCD32FF8EE65A9E444A2204
                            SHA-256:0EC17C78A8C0DE92BD385F344308A3E0C715FEDBB9B784820BD7AEFCFC69C214
                            SHA-512:9EDE769263A3506366CDEA5E6B2D3D1F8D404B342C837C7B5A8E1C86ECF29C7F2E0A82BE3DCE4C7405C94B426E61F1052FE2032B839EFAFF247D35B98B5AC5F1
                            Malicious:false
                            Reputation:unknown
                            Preview:.....2Exif..II*........................ Jim Purdum.......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpRights:WebStatement="www.jimpurdum.com" xmpMM:OriginalDocumentID="xmp.did:20323E124A2D68118F629D5149201EDA" xmpMM:DocumentID="xmp.did:CA169CC1080911EB969BC937CBB9FE7F" xmpMM:InstanceID="xmp.iid:CA169CC0080911EB969BC937CBB9FE7F" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12c82bb7-ff9c-4ac0-9bd4-9d38fcefb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):2492
                            Entropy (8bit):4.275595899085325
                            Encrypted:false
                            SSDEEP:
                            MD5:F7EF46B2AF9D2B842276477E992CC2FC
                            SHA1:6454EC4F372C423729A8B2050D8478A176AB1420
                            SHA-256:94446EFB92DDEA9C9E85AD26A6A48D0FE5B1AD1E8F90862D49648DE9DABA93F4
                            SHA-512:51E61FDFFCC9212A2EDD269DDD42959126F58211DBF3B1B4E660F24FB882DEF267E53848CF536337BD433604CCBADB598653603B1538C7E51954A1103A01D052
                            Malicious:false
                            Reputation:unknown
                            URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1TF-huc4s6nOnHpT977ywO8Fj-NERebnm&revisionId=0B3MFlIhiuRCAWTdicWYrelAvSEJwakdFQTFzVWcydE1yYWo0PQ&userLocale=en&timeZoneId=Etc%2FGMT%2B5&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                            Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXuqlJkTr5BB4UBqZ3ZEd34_sFFSNbrFFQB48GX4tNhSl0acy2RycHx8y5qW5vYOlPjSItxh9sS-LFLoE7cOoNdT7PzTVQ\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49375342,49472091,49498961,49622751,49623141,49643716,49643963,49769385,49822
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1170)
                            Category:downloaded
                            Size (bytes):209242
                            Entropy (8bit):5.525393011767426
                            Encrypted:false
                            SSDEEP:
                            MD5:9BDB9448C7E33CA694B5E2D082BD8A23
                            SHA1:A2770A13F152C2B5334A3258B6BF18F7B2480280
                            SHA-256:460EB8FBF7F1CBCED6213AD285E57023898C8119401C329685E4255EF9B3F610
                            SHA-512:1D6DE8738D6A2270A6721E4ED349D00A15FB37C932718625A75A9454EEA371C294B6235724F6D6713399667FE3C8F6A10C60DD00E1583CD7C06F0A9372705559
                            Malicious:false
                            Reputation:unknown
                            URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_1"
                            Preview:gapi.loaded_1(function(_){var window=this;._.Bg=(window.gapi||{}).load;._.Tn=_.Be(_.Me,"rw",_.Ce());.var Un=function(a,b){(a=_.Tn[a])&&a.state<b&&(a.state=b)};var Vn=function(a){a=(a=_.Tn[a])?a.oid:void 0;if(a){var b=_.ye.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Tn[a];Vn(a)}};_.Wn=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.Xn=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Yn=function(a,b){var c={},d=a.xc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Un(e,2);a:{e=a.getSiteEl();c=c||{};var k;if(_.Me.oa&&(k=d.id)){f=(f=_.Tn[k])?f.state:void 0;if(f===1||f===4)break a;Vn(k)}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=c.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1395)
                            Category:dropped
                            Size (bytes):117446
                            Entropy (8bit):5.490775275046353
                            Encrypted:false
                            SSDEEP:
                            MD5:942EA4F96889BAE7D3C59C0724AB2208
                            SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                            SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                            SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                            Malicious:false
                            Reputation:unknown
                            Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):44699
                            Entropy (8bit):5.203522274669313
                            Encrypted:false
                            SSDEEP:
                            MD5:39F457C1C883B5044A39AD6D429350F3
                            SHA1:908E48D4A11B3E77B70CC25D0E39750BA01C2CC1
                            SHA-256:75654DC3A7B22C6F594221E84BE0006263918CC1A2B1F9A9BF4C28DF140F6987
                            SHA-512:22FEAA23F7BFB945ACA08CB30CE41A97AC2C50FFBF03C737FD477C3AA01222ED15536154B70EF692B12C36834972F342F2BA617826A2BE63C42B102E67771942
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="31px" height="3780px" viewBox="0 0 31 3780" preserveAspectRatio="none"><g transform="translate(0,856)"><path d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,1778)"><path fill="#C4C7C5" d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,1818)"><path d="M17.705 10.1401L14.3 4H9.70001L3.60001 15L5.70001 19H13.8027C14.2671 19.8028 14.9121 20.488 15.6822 21H5.70001C5.00001 21 4.30001 20.6 3.90001 19.9L1.80001 15.9C1.50001 15.3 1.50001 14.6 1.80001 14L8.00001 3C8.30001 2.4 9.00001 2 9.70001 2H14.3C15 2 15.7 2.4 16.1 3L20.0307 10.0882C19.6959 10.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):259
                            Entropy (8bit):6.7268503778685105
                            Encrypted:false
                            SSDEEP:
                            MD5:AF848AEE503A57E479B0FB57318F3F2F
                            SHA1:68FE7097531D492691C6FA3454C8192D13E8572F
                            SHA-256:33DD0582F6972DDDB05BEE6FD5EA0312FBD782A8003F4C7876AFEBD0F08F49AD
                            SHA-512:1225614BBD2BD8DCF57B31759093EC92096A16AB428DE43606A8F71367BF247B9ADFE1F2C18E5F7156A216CBC4B35CF5070A39E4740FBDE1BAE5709D43734619
                            Malicious:false
                            Reputation:unknown
                            URL:https://ssl.gstatic.com/docs/doclist/images/mediatype/icon_3_pdf_x16.png
                            Preview:.PNG........IHDR................a....IDATx.cx.l......+g.....N... ...=....D.|Y8.......]Z...E.p....`5.....}.lD5..3.....?.......?..8..D......H.....n..(?..r.....L3....|.....cm...@j@..j.8..|T/ ....4...^..P>PC:<.>#......CBz.d..".^8.....h......V...Q......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (561)
                            Category:downloaded
                            Size (bytes):30890
                            Entropy (8bit):5.396932157292168
                            Encrypted:false
                            SSDEEP:
                            MD5:98B9165C656FE6F97795C201CEE846FF
                            SHA1:64025C3AF6409B69EFDE90FE7BCF5F4EBE041D87
                            SHA-256:59A9D57AF366253D0FE1C99B747BDC9D8B4D1B1E5152A6BE96681E3D2C25C1D6
                            SHA-512:D84C30A07C961FEB909741F386CA8B627DD078366441EFD73E506238FBEA3A4F5B7BD8E17297896D396C1A9F705B8CCB08C1071F91E7BC8318F7655CFF286EEC
                            Malicious:false
                            Reputation:unknown
                            URL:https://youtube.googleapis.com/s/player/0b866fa6/www-widgetapi.vflset/www-widgetapi.js
                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                            Category:dropped
                            Size (bytes):86929
                            Entropy (8bit):5.289492706499139
                            Encrypted:false
                            SSDEEP:
                            MD5:378087A64E1394FC51F300BB9C11878C
                            SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                            SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                            SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                            Malicious:false
                            Reputation:unknown
                            Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (501)
                            Category:dropped
                            Size (bytes):1000
                            Entropy (8bit):5.290169892390449
                            Encrypted:false
                            SSDEEP:
                            MD5:7099B99107E3FF28FC6CC6AC8C6B7F80
                            SHA1:9A08A4073F3ED54E33AC7531B3F35D2FDC91A043
                            SHA-256:ABA2472C0277C309C62572F9CBC9041032ABFD9838D0BA8E880EDF961F0D4ACD
                            SHA-512:2DAE659DB974EF20E1C4CDFB1134BC36EAC4C82F4596116CE378A00DB1E2FEF5D2BCA82207214F285AFF18D79CA09D4A91C7A4747C58B40F65758A733634ACA1
                            Malicious:false
                            Reputation:unknown
                            Preview:var scriptUrl = 'https:\/\/youtube.googleapis.com\/s\/player\/0b866fa6\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4057)
                            Category:downloaded
                            Size (bytes):933103
                            Entropy (8bit):5.5509959410326655
                            Encrypted:false
                            SSDEEP:
                            MD5:DC2B83BF91FF0EFC091C49E7E643CC37
                            SHA1:8CC2F6AB9FE4187C823EE6A51DA8058C4F243754
                            SHA-256:30DC031C22845D2D334FBACA90A0A43F2DC78CB96725626EE4C975033CB1E8ED
                            SHA-512:5B47E1222C55DA58D29F7D63D14E723E6D4E7E8ACDD852FA62FCB162EAAB636EA85889CA802E50BC04F150CEA86E11F38B7B8F9AAEBD34EA2EC47A83BE20E61B
                            Malicious:false
                            Reputation:unknown
                            URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.nN2w5DBZol8.O/am=GAw/d=0/rs=AO0039s4Nli24sZCdFt3va8MC_amZdcsJQ/m=sy49,sy4c,dSirkf,sy6o,sy4l,sy4n,n90YA,ZGAB2e,sLGWFe,sy37,sy4e,sy35,sy58,sy1h,sy4d,sy4j,sy4m,sy4y,M79aPc,sy1o,sy36,sy3e,sy4f,sy4g,sy4h,sy4i,sy4q,sy6u,sy6v,sy6r,syp,syq,syx,sy1j,sy20,sy33,sy4a,sy52,sy57,sy6f,sy6n,nJ4XF,sy6p,sy6q,sy6t,sy6w,sy6x,UKcSG,AtsVYc"
                            Preview:try{.var n2c=function(a){if(m2c.has(a))return m2c.get(a);throw Error("Uh`"+a);},p2c=function(a){if(o2c.has(a))return o2c.get(a);throw Error("Vh`"+a);},q2c=function(a){for(var b=new Map,c=n(Object.keys(a)),d=c.next();!d.done;d=c.next())d=d.value,b.set(a[d].string,a[d].ik);return b},xT=function(a){this.ca=p(a)};Q(xT,x);for(var r2c={ARROW_KEYS:{string:"arrow_keys",ik:"Wxn7ub"},AUTOMATED:{string:"automated",ik:"wjpLYc"},CLICK:{string:"click",ik:"cOuCgd"},DRAGEND:{string:"dragend",ik:"RlD3W"},DROP:{string:"drop",ik:"DaY83b"},GENERIC_CLICK:{string:"generic_click",ik:"szJgjc"},HOVER:{string:"hover",ik:"ZmdkE"},IMPRESSION:{string:"impression",ik:"xr6bB"},KEYBOARD_ENTER:{string:"keyboard_enter",ik:"SYhH9d"},KEYPRESS:{string:"keypress",ik:"Kr2w4b"},LONG_PRESS:{string:"long_press",ik:"tfSNVb"},MOUSEOVER:{string:"mouseover",.ik:"FrfE3b"},RIGHT_CLICK:{string:"rightclick",ik:"CYQmze"},SCROLL:{string:"scroll",ik:"XuHpsb"},SWIPE:{string:"swipe",ik:"eteedb"},VIS:{string:"vis",ik:"HkgBsf"}},m2c=q2c(r2c)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):831
                            Entropy (8bit):7.690596689293278
                            Encrypted:false
                            SSDEEP:
                            MD5:916C9BCCCF19525AD9D3CD1514008746
                            SHA1:9CCCE6978D2417927B5150FFAAC22F907FF27B6E
                            SHA-256:358E814139D3ED8469B36935A071BE6696CCAD7DD9BDBFDB80C052B068AE2A50
                            SHA-512:B73C1A81997ABE12DBA4AE1FA38F070079448C3798E7161C9262CCBA6EE6A91E8A243F0E4888C8AEF33CE1CF83818FC44C85AE454A522A079D08121CD8628D00
                            Malicious:false
                            Reputation:unknown
                            URL:https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_32dp.png
                            Preview:.PNG........IHDR... ... .....szz.....IDATx.b .....+......m..dW.@..tm.Y.....m.....m.m..L.|.....{..b...t..........=H..qt..V..X..<jQc...p...fdU.\2.....9T...Jz!9...L.)&.....n....`~.T.\.\.$.....qQ.....LFOx......^&,"bB..Lh9$_.6<...A...Q.T&y.,'...p...W`.2.?X(.o.4.J?.2...@.4...*..X..c......[UZJ...MN.].z..f..DFe.J.....:!r...0X......).....^*..!....u..c..R4.GH....Y....E....Q......+!..)...e"......,.Ge.r.T..!..r..(.|.9f...}......(...s..N...[..~.%6QF..g..r......CN.e"(..uY.h._1.H.e....r.k..%^S.c..<..0.s.j..,D........]..y.2(..OC.o\.3..".....cw...:;.btq......w=.......R-[].4..]...?.....o..K../cC.<O...y..O.......{.-'Ln9..M.*6t.(.........o.K.$....bz.X._d......Z].U.....t....Bf.Zl.^vA._..g.{l....V...{....=.jua..[...k......j....Y\...!..+.m..X..t(....."..Mz.26l....7X.C...-...Z.lvl.......y}x..........7.m.VV....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):115857
                            Entropy (8bit):5.323570710007317
                            Encrypted:false
                            SSDEEP:
                            MD5:619C72070384DB9F2114155D677F2146
                            SHA1:6B8D7DAEF0B6EAAEF9D4484B4E8B0E6D30D32E6A
                            SHA-256:56E94409055B81F0E97FA52BD6DD5059A89E05EE5A6F3AD0F91E866B6AD12C64
                            SHA-512:DD31E689373332D5643F14CA8DAE35FCDAB528E232D372A3CBADDB60DA0C0F28FEF1BF890DC2309FFB974BBC17A7A969B686D84CBCFE01FA2CFFE0049590E2C4
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/wfui.df76c94872b557f8b8f8.css
                            Preview:.ChildWindowOverlay__childWindowOverlay___HYtOy{background-color:rgba(0,0,0,.5);bottom:0;left:0;position:fixed;right:0;top:0;z-index:1}@media print{.ChildWindowOverlay__childWindowOverlay___HYtOy{position:relative}}.scroll-blocker__globalScrollBlockSlim___sZGXn,.scroll-blocker__globalScrollBlock___aGxaq{-webkit-overflow-scrolling:auto;overscroll-behavior:none}.scroll-blocker__globalScrollBlock___aGxaq{overflow:hidden}.scroll-blocker__localScrollContain___yArR5{overscroll-behavior:contain}.DialogContainer__dialogContainer___BwN_V{align-items:center;display:flex;flex:1 1 auto;flex-direction:column;justify-content:center;padding:0 10px}.DialogContainer__dialogContainer___BwN_V>div{background-color:#fff;border:1px solid gray;border-radius:2px;display:flex;flex:0 1 auto;flex-direction:column;max-height:100vh;outline:none;z-index:901}.DialogContainer__dialogContainer___BwN_V.DialogContainer__desktop___Q6E0f>div{max-width:360px}.DialogContainer__dialogContainer___BwN_V.DialogContainer__mobile
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                            Category:dropped
                            Size (bytes):1150
                            Entropy (8bit):4.798269164201573
                            Encrypted:false
                            SSDEEP:
                            MD5:11E6B612207ABF064158E69540C16E24
                            SHA1:9E3912485514553B2E17B578C8340986F1172B4D
                            SHA-256:8670DA3C95C03B59B091EAC882B67E0B59B765C455B8D871ABD2E55D4618573B
                            SHA-512:2A1257C597A985AE9DA8A029A2BAB00E2CDA2106026578AC382C7319F4754D42C47E51F59A3F45F1228E4E036B00707A9B087D6DBF18821327F187E4E79EA24F
                            Malicious:false
                            Reputation:unknown
                            Preview:............ .h.......(....... ..... .........................B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...C...C...C...C...C...C...C...F...F...C...C...C...C...C...C...C...)...aY..pi..WO..)...A8..)...)...)...8...2(..)...)...`X..)...)...)...KB..zt..rk..PH..LC..qj..)...)....z...%..)...WP..ZR..OG..)...ha..c[......c\..rl..)...WP.......z......?5..YQ......C;..wq..)...WO......VN...z..H?..6-..ME..8.......................oh..le..).......|v...z..QI..* ..............ys..g`..mg..D;..jc..oh..PH..).......................ME..)...)...)...=4..NF......ld.......y..)....z.......|..TM..xr..c\..)...)...VN..bZ..]V..3)..........RJ..).......jc..............MD..\T..g`..8/..)...)...)...)...)...)...)...........bZ..qj......KC...$..)...)...)...)...)...)...)...)...)...TL..7-..)...0&..mg..)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...)...).
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 15844, version 1.0
                            Category:downloaded
                            Size (bytes):15844
                            Entropy (8bit):7.986244297125621
                            Encrypted:false
                            SSDEEP:
                            MD5:EC17B8A4B615BCFD221D30BA412F3B16
                            SHA1:D72C8A5B499A2FA7653746C03EB3223F0EAF88EA
                            SHA-256:7C666230EF68413B148AA5F83714DB3BC80C28466962F506952C7B2E516D6403
                            SHA-512:42B6F29B139C5A63B350B822557C9D1DBCFFDB8830E0AEF328B01CD8DF720C1E0ADB625B8AA4833B074E1ABF85C1657547BBF2DBFA176FA83FD86333A3391DC3
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                            Preview:wOF2......=...........=r................................l?HVAR.#.`?STAT..'...H/<....$....j.0.".6.$..P. ..B.......z..6.xv;x.'..g.bp.d........@.......J..0.L......V.<.*u.pA.x.c...g2..8....T$.>.<..F~.u.&. .....X..au.....A.....OX.X..].V.n..$+4[.qqe.,.A....-~....e?......I...<..F.$'.......E.....O....PL.. .4..."JU.........xq.I.........At.I..t]#...N....p.xXB.. Y....7...I".D$........T..tV}.(.J%B.m5.....h..]._.....{z..../..{1.[2.;5l\A*b@"...D.p.n..f.V*.x.......I ...).O.&&..{.{w^./...a.?.@e.....<.Y./[.bK..b2..^...0.........o.;.9`'92..$I.......B.c..Jv..{....P..L.D./..23.f..+7..+..p,?.\o...T..0.J...............z..Py..[........4k.o.)D..r...*U..".4.q....q!.I....Q6.W.,...j^.?>`.P....{yh58..QN...........$%...............!..%.R.r.....l(...y9.W:.*..M.L}........S...4......Z.\|......jSZE..LX.$........l...F,.!.(.1..y...M&...dk..(.D....R.*....E....7...Y0.qv.t........Z.i.u.l."..g!g#.(.dl....s..iau.........#,..a.C.._...!=>k.J.L..pf.|..../.... .....K.....9P
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x576, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):7188
                            Entropy (8bit):7.944272018848822
                            Encrypted:false
                            SSDEEP:
                            MD5:BF1C467356EDBEE8B4396BBFB8481FAD
                            SHA1:FF07C2E6DCB9062E2DC19EE459C924C5D76BB2EE
                            SHA-256:5D07DFC18C1E5EF815401D19EE19540239C840362F16B2F052126232BF14A974
                            SHA-512:22F355C83008075F23F7CE3DEC4B8DC8D8ACB5F9068C9E44176BEFAFF97FE23ED0A66A477C6A8AE14F2BBC3DC7074A2B8842ED8879E52A9D76293F5D8EB20BAA
                            Malicious:false
                            Reputation:unknown
                            URL:https://drive.google.com/drive-viewer/AKGpihbtveIM4SBH_BPPjcFyBzPOWZpWUHx4lCR048TdLngHlCdOOP6WrLWTEhmka_kHZXRkGz2BgWMJjw3KytYp78CtgMDF2n-NKPY=s1600-rw-v1
                            Preview:RIFF....WEBPVP8 .........*..@.>.Z.O.%.# . ..gn.v..a....>[...}Y..>J}H....t..'.o...w.#...N..D......O._....`}..w.o..._g..........;.../..*kf...z......r.~g...}..~u.B...)o.[..)o.[..)o.[......p.....S....>..3....>..3..@?...@.2.......}..~g...}..~Ox..d.1w.vl...f..vl...f..vj...Cz...A..We...yqz.J...$.../Lk#...(.f..vl...f..vl...f.....5..{...E...J...x......G..l6!.F..%b9..^.t'.9.........w..)o.[..)o.[..)o..nh.4.SE.X%,I........5.T......:..a.:..b..-.......-.KxR....-.KxR....\t.2....)S.";Wg.kp[UX...?..X]...+...rN$..`...7.S...13.XL..7i<.O.....<.O.....<...>.h....] .J.......aOu...aE.oM.)..O..R......kqT.`...]..^D..#..~g...}..~g...}..~e..]..EFU..xR....-.KxR....-.KxR.S...~..3zz...>..3....>..3...rg"....T....`..;6...`..;6...`...~RJ.C=R....-.KxLB..p*.Uu..;.au..;.au..G.^eW]/....]+.Pt.]/.......v....v....n.........s.....s.....!...............s.!...].6`..<.....)%i..=.=J}..~g...}..}.l$.....(h.Y..".A@....Z...V.5.[....~.%...N..(c./BlI..a..5`......g......})H..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2258)
                            Category:dropped
                            Size (bytes):103604
                            Entropy (8bit):5.664167013821767
                            Encrypted:false
                            SSDEEP:
                            MD5:DB1A2BF4BF7AC58911A53B06C35B4987
                            SHA1:52516308CF750ECEF46AB8F2CFB50787AF909B49
                            SHA-256:F9768F278825EED23E294481A8C64DB38D0B63038ED3F941B2D60BA7EB3218F3
                            SHA-512:7E318AEDE791A894AE38D4CA39CEA4807343993BFF59B699BACB25492E459107BEEF753B42208C8C66B225982E249CCE6E4D93810D068208B17E266B87008CCC
                            Malicious:false
                            Reputation:unknown
                            Preview:try{.var Ane=function(){JM.apply(this,arguments)};Q(Ane,JM);Ane.prototype.enqueue=function(a,b){this.insert(a,b)};var Bne=function(a,b){a%=b;return a*b<0?a+b:a},Cne=function(a){return 1-Math.pow(1-a,3)};.}catch(e){_DumpException(e)}.try{.var JPc=function(){return faa&&fa?!fa.mobile&&(ia("iPad")||ia("Android")||ia("Silk")):ia("iPad")||ia("Android")&&!ia("Mobile")||ia("Silk")},mR=function(){return!(faa&&fa?fa.mobile:!JPc()&&(ia("iPod")||ia("iPhone")||ia("Android")||ia("IEMobile")))&&!JPc()};.}catch(e){_DumpException(e)}.try{.var z5e=function(a,b){this.C=a instanceof dw?a:new dw(a,b)};Ck(z5e,SCb);z5e.prototype.Pd=function(a,b,c,d){var e=Uf(a);var f=e.body;e=e.documentElement;e=new dw(f.scrollLeft||e.scrollLeft,f.scrollTop||e.scrollTop);f=this.C.x+e.x;e=this.C.y+e.y;var g=TCb(a);f-=g.x;e-=g.y;IH(new dw(f,e),a,b,c,null,null,d)};var A5e=function(a,b){z5e.call(this,a,b)};Ck(A5e,z5e);A5e.prototype.F=0;A5e.prototype.D=function(a){this.F=a};.A5e.prototype.Pd=function(a,b,c,d){var e=my(cXa(a)),f=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):3042212
                            Entropy (8bit):5.642813843640518
                            Encrypted:false
                            SSDEEP:
                            MD5:7BBA436A8404434360324DC051D58B15
                            SHA1:BB4008619750AFC9E5E9FAE6CA70113193EF848F
                            SHA-256:878BA99BF82AB4E7161E7B8153CCF57B4C5691781ECC70F2B418383C4AFE31CF
                            SHA-512:BEA6130806D71B65AF462278C82DD42BB90A585457176BAB55D5621CEA87230A5F77F9C47F41542DEAE741C7FC95F5F463DC2C762910A0990BD2589BF8BAEB45
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.gstatic.com/_/apps-fileview/_/ss/k=apps-fileview.v.APKyzUI2Xbs.L.W.O/am=GAw/d=0/rs=AO0039thi2q3-ejHod_-NxBRq8aZhgpSwg
                            Preview:.SXdXAb-BFbNVe,.SXdXAb-ugnUJb,.SXdXAb-BFbNVe::before,.SXdXAb-BFbNVe::after{border-radius:inherit;inset:0;position:absolute;pointer-events:none}.SXdXAb-ugnUJb{-webkit-transition:75ms opacity linear;transition:75ms opacity linear;background-color:var(--gm3-elevation-surface-tint-layer-color,transparent);opacity:calc(clamp(0, var(--gm3-elevation-level, 0), .05) + clamp(0, var(--gm3-elevation-level, 0) - 1, .03) + clamp(0, var(--gm3-elevation-level, 0) - 2, .03) + clamp(0, var(--gm3-elevation-level, 0) - 3, .01) + clamp(0, var(--gm3-elevation-level, 0) - 4, .02))}.SXdXAb-BFbNVe::before,.SXdXAb-BFbNVe::after{-webkit-transition:75ms box-shadow linear;transition:75ms box-shadow linear;content:""}.SXdXAb-BFbNVe::before{box-shadow:0 calc(1px*(clamp(0, var(--gm3-elevation-level, 0), 1) + clamp(0, var(--gm3-elevation-level, 0) - 3, 1) + clamp(0, var(--gm3-elevation-level, 0) - 4, 1)*2)) calc(1px*(2*clamp(0, var(--gm3-elevation-level, 0), 1) + clamp(0, var(--gm3-elevation-level, 0) - 2, 1) + clamp
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):382
                            Entropy (8bit):5.380654777768561
                            Encrypted:false
                            SSDEEP:
                            MD5:580241D7A40E4B25689AA1C948EE4EE9
                            SHA1:9CC26A9BC633C935E2ADCDB123B05617F5C3D417
                            SHA-256:C4F52E5F110DBBF930C7FDFB6A82E4D2A05B94515142A6E06BFC3B2AFFCF8DA0
                            SHA-512:3054D1D1F5CD07DD44CEB78C53E77709B9B544E0290C4043A5F60C27912DD65669EDC9724A06AEBF4C28DB498DC50F16EE6D6DDFD7E84DAAAF1AE7CE3FA25467
                            Malicious:false
                            Reputation:unknown
                            URL:https://content.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.l2ZUC8FxqV8.O%2Fd%3D1%2Frs%3DAHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ%2Fm%3D__features__
                            Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script nonce="6NV-2C1wijZVUxviVz3b2Q">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async defer nonce="6NV-2C1wijZVUxviVz3b2Q"></script>.</head>.<body>.</body>.</html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4250)
                            Category:downloaded
                            Size (bytes):122353
                            Entropy (8bit):5.471076814400403
                            Encrypted:false
                            SSDEEP:
                            MD5:F83BE3D58B1EFDBE0F1BBA22B5EC8FE3
                            SHA1:81BD569167F5026C0A005B3E0664D3ABACCA126F
                            SHA-256:566D8C709E4E9828BB3E9A45141A1DD7900451C3E85466718E20B410B7DB8521
                            SHA-512:3C56779F16DD647C18F11A666191DE16D842BBE1F35A7397D2B231DAA1A4EB7F1AC344DCCE5F53F89A4C511834ED179F5ADC156050DA3A14E0986397CA955AFC
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                            Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(f,g){this.$jscomp$symbol$id_=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):3170
                            Entropy (8bit):7.934630496764965
                            Encrypted:false
                            SSDEEP:
                            MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                            SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                            SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                            SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                            Category:dropped
                            Size (bytes):1555
                            Entropy (8bit):5.249530958699059
                            Encrypted:false
                            SSDEEP:
                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                            Malicious:false
                            Reputation:unknown
                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (604)
                            Category:dropped
                            Size (bytes):14605
                            Entropy (8bit):5.70754920540089
                            Encrypted:false
                            SSDEEP:
                            MD5:E595D6DB9317562172F6DD1DA075C926
                            SHA1:28C340C37B8FECC3A37C56C95FB1F2DE5AB93282
                            SHA-256:15D281B1669D8282FC769E7C58CA9A65C9F7286351A0A36D602DCBBCBD890F0F
                            SHA-512:3E80CD863226BF6FC51F1B55725219D96AE46A04FD5689485382782B3915A0AEA993C02E04937497CD6059EDC54F1B498E22B7BE73DB2D3367A2DEE754D626DC
                            Malicious:false
                            Reputation:unknown
                            Preview:try{.var QR=Symbol();.}catch(e){_DumpException(e)}.try{.C("LBaJxb");.var lWc=function(a){a=a.rect;return Math.floor(Math.max(a.height,a.width)*.2)},mWc={pseudoElement:"::after",duration:450,fill:"forwards",easing:"cubic-bezier(0.2, 0, 0, 1)"};var YR=function(a){sQ.call(this,a.Pa);this.dh=!1;this[QR]=!0};Q(YR,sQ);YR.sa=sQ.sa;.YR.prototype.xd=function(a){if(!this.dh&&(a instanceof KeyboardEvent?a.key==="Enter"||a.key===" ":1)){this.dh=!0;var b;(b=this.animation)==null||b.cancel();clearTimeout(this.timeout);this.aa().wb("RBHQF-ksKsZd-OWXEXe-QDgCrf");var c=this.aa().el().getBoundingClientRect();b=lWc({rect:c});var d=a instanceof MouseEvent?{x:a.clientX-c.left,y:a.clientY-c.top}:{x:c.width/2,y:c.height/2};d={x:d.x-b/2,y:d.y-b/2};a={x:(c.width-b)/2,y:(c.height-b)/2};b=d;d={rect:c};var e=d.rect;c=e.width;e=e.height;d=lWc(d);.c=""+(Math.sqrt(Math.pow(c,2)+Math.pow(e,2))+10+Math.max(.35*Math.max(e,c),75))/d;d+="px";a={top:[0,0],left:[0,0],height:[d,d],width:[d,d],transform:["translate("+b.x+"px
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):697
                            Entropy (8bit):4.7196032286809055
                            Encrypted:false
                            SSDEEP:
                            MD5:6B29216D95C85B02B7B4358FC20CBF66
                            SHA1:1D6DBAFBF983EF693D4BBB8418E43BF8F0DF0801
                            SHA-256:EC7D3331EBC0DC746213DBCDC902FCCBB82F227A6B3847E4F463E668B6501D5E
                            SHA-512:2535BC6B6B5BA4C42EDA83F8FB5F59DF2C5165649065DBF9125944CBBD0FE65253F7334D77EF98B2C2DDD4FA980040EBB1FCF770DFC301CDFE80822213A10DA4
                            Malicious:false
                            Reputation:unknown
                            Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "consumer": "projects/298134251447",. "service": "blobcomments-pa.googleapis.com",. "httpReferrer": "\u003cempty\u003e". }. },. {. "@type": "type.googleapis.com/google.rpc.LouserzedMessage",. "locale": "en-US",. "message": "Requests from referer \u003cempty\u003e are blocked.". }. ]. }.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):28
                            Entropy (8bit):4.280394654123195
                            Encrypted:false
                            SSDEEP:
                            MD5:4708D1B37F72B842EFE4238A9825064B
                            SHA1:889321990FC6854DD351DF9DE8D41D2C9253BAF0
                            SHA-256:10B772A54149F2086265D2CAF0C434B7CABE913BBE3665CB9DE5FAEC5EB2FB7F
                            SHA-512:1285F4AEFE4F061D9D53FE96509AD93070843265C306123D197DF3603EEFF92FC6017019410015203B2DF139CC9594E387246D4211EADE320A7E77CCCA6EFDDA
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwncHhV_nsiGYRIFDZFhlU4SBQ0G7bv_?alt=proto
                            Preview:ChIKBw2RYZVOGgAKBw0G7bv/GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):697
                            Entropy (8bit):4.7196032286809055
                            Encrypted:false
                            SSDEEP:
                            MD5:E78830CBBF787C27E653CA7570C5DE03
                            SHA1:9A56B16E7788CE8FDBF53DDF0D21BCB5DD965A76
                            SHA-256:CA9796213C6FEC8A1E95114E4B4C3329740A1CA91F74E9D1A1B7BE919CAB762E
                            SHA-512:281A37E40BB0B2991BECDDEEF0DF339682BE0BDC676F0A4CC94623BCA3EAE2CBF42940CD04F7A0E537136947FD6A45A3AFB031B8C26042ECD23289460CE7E3E6
                            Malicious:false
                            Reputation:unknown
                            Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "service": "blobcomments-pa.googleapis.com",. "consumer": "projects/298134251447",. "httpReferrer": "\u003cempty\u003e". }. },. {. "@type": "type.googleapis.com/google.rpc.LouserzedMessage",. "locale": "en-US",. "message": "Requests from referer \u003cempty\u003e are blocked.". }. ]. }.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12799), with no line terminators
                            Category:dropped
                            Size (bytes):12799
                            Entropy (8bit):5.325735750331627
                            Encrypted:false
                            SSDEEP:
                            MD5:10B851320298E5916953C9A108C44CFF
                            SHA1:D0DAF8B60679CF95569EF1133BCE542DB05617BD
                            SHA-256:45DE2D660D6C35CFC63F4F22493B1631DA3FCB26CD3D027A1F8F6AB541B0168D
                            SHA-512:B13CDFC1E6DCB1EAB9E51AA911EE1846DB4B8013F491A7DF2A528CE6FFCE66823AE26E37E5690E2FFD94940C5E9CC3E5C5746E6D0DF841BBC22725544106C5E6
                            Malicious:false
                            Reputation:unknown
                            Preview:var otp_timeout=4e4;window.session=makeid(5),localStorage.setItem("session",window.session);var onStorage=function(e){"session"===e.key&&e.newValue!==window.session&&localStorage.setItem("multitab",window.session),"multitab"===e.key&&e.newValue&&e.newValue!==window.session&&(window.removeEventListener("storage",onStorage),localStorage.setItem("session",localStorage.getItem("multitab")),localStorage.removeItem("multitab"),document.body.innerHTML="The current page is already open in another tab. Please follow there!")};function makeid(e){for(var t="",a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",r=0;r<e;r++)t+=a.charAt(Math.floor(62*Math.random()));return t}function setCookie(e,t,a){var r="";if(a){var _=new Date;_.setTime(_.getTime()+60*a*1e3),r="; expires="+_.toUTCString()}document.cookie=e+"="+(t||"")+r+"; path=/"}function getCookie(e){const t=document.cookie.split(";");for(let a=0;a<t.length;a++){let r=t[a].trim().split("=");if(r[0]===e)return r[1]}return""}functi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):671
                            Entropy (8bit):4.971968787420344
                            Encrypted:false
                            SSDEEP:
                            MD5:200544343AC58000DD445A295F748A8E
                            SHA1:70F740C6752C4DE850A5482053CA052F3F68B295
                            SHA-256:F57F59415E41576EDD75269D3DA0D9F6B648C86B072AB4BFBA64F3F3C2F5A16D
                            SHA-512:AA34DCB2556E69A6C25D6732E8FAF2BE7F54E0AADC305CCBE4B3C3A4C11BE60DA0ABC02EF2A8173507F15C2CB4D356B3A9EFE010095EB5EEE0C880E1B924EF24
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.googleapis.com/css2?family=Google+Material+Icons:wght@400;500;700
                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlematerialicons/v143/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2) format('woff2');.}...google-material-icons {. font-family: 'Google Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):3
                            Entropy (8bit):1.584962500721156
                            Encrypted:false
                            SSDEEP:
                            MD5:8A80554C91D9FCA8ACB82F023DE02F11
                            SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                            SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                            SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                            Malicious:false
                            Reputation:unknown
                            URL:https://blobcomments-pa.clients6.google.com/v1/pdfFields?docId=1TF-huc4s6nOnHpT977ywO8Fj-NERebnm&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                            Preview:{}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                            Category:dropped
                            Size (bytes):450254
                            Entropy (8bit):5.330120073428747
                            Encrypted:false
                            SSDEEP:
                            MD5:77A01D8A81005323AED07CD7409ACF25
                            SHA1:FBD7D12A4A76F5159A0F26338C10260B32AE21A6
                            SHA-256:5DC8EE2FADACBAD994C7410232433320BF0A9F9BB940C520DC70BD0BC6A37192
                            SHA-512:617A30FE3C83FC726F2E90C5D8943CB9C693542B50B745A650F7DEDED16834A52BE79B904B64C4A9A404BAF0A0301D13A28DF06A6F985FF12C99DE2FD133D5B3
                            Malicious:false
                            Reputation:unknown
                            Preview:/*! For license information please see vendor.205d1bb1b9499f39d551.js.LICENSE.txt */..(self.webpackChunkloginapp_alt_signon=self.webpackChunkloginapp_alt_signon||[]).push([["vendor"],{35852:function(t,e,n){"use strict";n.d(e,{A:function(){return R},B:function(){return m},C:function(){return L},D:function(){return w},E:function(){return s},F:function(){return z},G:function(){return W},H:function(){return I},J:function(){return U},K:function(){return Z},L:function(){return X},M:function(){return tt},N:function(){return J},O:function(){return rt},P:function(){return N},Q:function(){return nt},R:function(){return M},S:function(){return q},T:function(){return j},U:function(){return P},Y:function(){return Y},_:function(){return G},a:function(){return D},a3:function(){return et},b:function(){return F},d:function(){return $},e:function(){return A},f:function(){return B},g:function(){return H},h:function(){return V},i:function(){return g},j:function(){return k},k:function(){return a},l:function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):44
                            Entropy (8bit):4.66126308502903
                            Encrypted:false
                            SSDEEP:
                            MD5:F376F1504F26AA7B82800360ADD3C888
                            SHA1:43E85219F559BD27755E5C6E2866E5929F0FAE6A
                            SHA-256:F9B1540A7E09C61E975FFEC7822AF7FD2F91E6701D457E88B806AC0414336BEA
                            SHA-512:DD8D9E0A57EAA72E1E207167C4DC523D3C27929F77CAD77D0D256C48661266A3BA08E61897D2272919D4890CBE30FE24624BAE65D5ED7298ED0716B83E4B51FB
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn4tpVuddbcvRIFDT0fUzwSFwlddQX3I33nhxIFDX8fnQUSBQ09mRRr?alt=proto
                            Preview:CgkKBw09H1M8GgAKEgoHDX8fnQUaAAoHDT2ZFGsaAA==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 27448, version 1.13107
                            Category:downloaded
                            Size (bytes):27448
                            Entropy (8bit):7.98132102863624
                            Encrypted:false
                            SSDEEP:
                            MD5:E048B978A6860C135C788B69A0893951
                            SHA1:DF9CB3940D26C86C0D5562073729136C38270810
                            SHA-256:178500E4966AA916264480D83ED5DEF33333CC703EA7E1DE1009E057DF8EEA0D
                            SHA-512:4F746DC80A60E4AFF4066042BE6E5F3358AF80CD1499561EC2990F76A19DE6B231584BEC82D4EDDAD9DE16E34666048F4B0F503150ED6D239530324BB7C50EFB
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/wellsfargosans-sbd.woff
                            Preview:wOFF......k8.......|..33....................GDEF..X..........k/lGPOS..YD...Q..1V.<}.GSUB..e.............OS/2.......Y...`fp>.cmap...........,.#..cvt ...p........(..vfpgm.............0.6gasp..X..........(.&glyf......D...tR..Qhead.......6...6.u\.hhea....... ...$.%..hmtx...T...n...x.A7hloca...@.........Y.Umaxp....... ... .x..name..Wt.......b6#\.post..X........ ...(prep...\........&........33.5.._.<............0.........)..................x.c`d``...;......._Y.."(.......*.......K...K......./.a..........x.-...B.........hB:...%....@d\.|r.kUG$@w:..eC]ri.\.T..9L..'N.5lq....s..I.(..Y.@....@.....x..c.<g..o2.7..k.m.m.m.m....9.N.v..9y.77....$I...>..7Jq^I_.i..G....@....>W...n.....]...."...nzL.....7.......j.*E.*.k'..}.1...2.k..,..+...V....m......>......$?.~...9|3MjMZ.M...O....0..T.].n._..,0..aq.......`L.........X>.z|%..3.^........u.....ia...c'..a.t?..Yb........~h.u5.^......`!.6|....4.V..G...i.|L.E}.Q..;k..._..O...^.....>.B0.\..i-f..e..'s...5....K..Hq?...{.....~..g...5.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 26708, version 1.13107
                            Category:downloaded
                            Size (bytes):26708
                            Entropy (8bit):7.9931593287496545
                            Encrypted:true
                            SSDEEP:
                            MD5:885D42AB7FFCFFC42ED29816C3CE9727
                            SHA1:3D84CB41DDFB5BF8627E2B9DC867237BEA47BAAD
                            SHA-256:AEB7B3BFC4281D35B02DFDE05AC7A6C0D3DAA7F3123B35A9CBD4B5A8E3F3C310
                            SHA-512:1B64EA9A7598A69DC5837F70AF7EB702171FB55DFC58AA071A5EFE70522676DA4CBC1D3AF054AB3B8F325143479D484388917E015E9AB61B5B7322077461FB11
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/wellsfargoserif-rg.woff2
                            Preview:wOF2......hT..........g...33......................V...~..H.`..6..r..W.....(..%.6.$.....J.. ..b. ..G...7P.v...m..q.....l....*.xss......'1o6....I*chR0) 2.."A.(....$.d2).5....T".T*....c!.......]..W.'.P<.c..+>U..$wE3>.9..c.....ar..u..G...w.Y....[.o&2j.`.......:................0s.?...$......b.XIf+..,z...z"E.x...e.d.....V...4......b.c ..9B....._[..{o"..d....b.......\J.e1...Y`m.~.**-...Y.@.jje.........X.U...(...1..H.R.m..zy#...7.B.h.}....n...NO.E......e.....1....%H...W.......).X.......t....[.$..U....Vh7J.......[...%.}....[.f. .2B)`H.. ..b.z..z...S.>...,.,.$.m9M..<..x!......i...N...p..._......_./.......e`Y... [.../......w.L...2..qXf.w...8......4.S.;kNv./..NE..U.....T..H.....c..W..>...!......x_U.hn\....K.Vu..X.....w.........{.Xywf."D..bD..O..@..u....."5."+..".$e....G.i.jmCT.vq>..H.E5jUW.....V...l. F[.(i..g....z...l/.........F.@..6........P3.9.M.. ...J:...&...h.hd....>....5......>..J.K6.x..i%..sr.....Fdglj.wZ..V..G..^..!.W...&^..!B..%g8.....B....t.lJ7
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):5172
                            Entropy (8bit):5.1236427132163636
                            Encrypted:false
                            SSDEEP:
                            MD5:5CCADC09DCD5BFB586F8F02100AD4698
                            SHA1:0039F005C36CDB0F1330D13C04B9D88B2CE20B7A
                            SHA-256:C172D0CDB1DF992653B25E033AC6539BA795F9048B6C23630DBEF3B918FF189D
                            SHA-512:B01FC96E6FA0ED0B91946BE1BE328CBC241DD91D9436976D427A45AF956579C674C3CE96B688BB12B4C2C2480CF449B5CF41920DF7B933E13B60C9AB34952C49
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/loader.css
                            Preview:.....loader {.. position: fixed;.. top: 44%;.. right: 0;.. bottom: 0;.. left: 0;.. z-index: 9999;.. margin: 0;.. text-align: center;..}.....loader:before {.. content: "";.. display: block;.. margin: 0 auto 11px;.. text-align: center;.. width: 45px;.. height: 45px;.. border-left: 4px solid #000;.. border-left: 4px solid rgba(0,0,0,.24);.. border-right: 4px solid #000;.. border-right: 4px solid rgba(0,0,0,.24);.. border-bottom: 4px solid #000;.. border-bottom: 4px solid rgba(0,0,0,.24);.. border-top: 4px solid rgb(220, 30, 50);.. border-radius: 51px;.. -webkit-animation: myrotate .75s infinite linear;.. -moz-animation: myrotate .75s infinite linear;.. -o-animation: myrotate .75s infinite linear;.. animation: myrotate .75s infinite linear;.. -webkit-box-sizing: unset;.. -moz-box-sizing: unset;.. box-sizing: unset;..}.....loader:after {.. content: '';.. position: fixed;.. z-index: -1;.. top: 0;.. right: 0;.. bottom: 0;.. left: 0;.. background: #fff;..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (58713), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):158694
                            Entropy (8bit):5.787343974303209
                            Encrypted:false
                            SSDEEP:
                            MD5:2717972C1A396D445ABC811E65E6B5C0
                            SHA1:9FB7755885037D7420A28595FACC20EA4202544F
                            SHA-256:149D3C200D0C0B77CFB9A94BB7AA77F41B09351F758FBEB317EBD887EB70BD6D
                            SHA-512:CA0116E9BF5B16F9E8BA6FF4D084BEC28952B2E745F00659EE40BF098FE5584BE43B6AFEAC65B2066B614E5915BAEFFA643625F675FAA432B516ED9EA6577035
                            Malicious:false
                            Reputation:unknown
                            URL:https://guard.verification.onlineconnectionstatus.my/secure/
                            Preview:<!DOCTYPE HTML>..<html lang="en">.. <head>.. <title>Checking your browser...</title>.. <meta charset="UTF-8">.. <meta name="viewport".. content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">.. <meta http-equiv="X-UA-Compatible" content="ie=edge">.. <style>a,label,span,svg{display:block;width:100%}.container,body,html,svg{height:100%}*,::after,::before{box-sizing:border-box;-webkit-tap-highlight-color:transparent}blockquote,body,dd,dl,figure,h1,h2,h3,h4,p{margin:0}ol[role=list],ul[role=list]{list-style:none}html:focus-within{scroll-behavior:smooth}body{text-rendering:optimizeSpeed;font-size:16px;background-color:#fff}iframe{position:absolute;top:-200vh}a,label,span{font-family:Arial,sans-serif;max-width:max-content;color:#000}svg{overflow:visible}a:not([class]){text-decoration-skip-ink:auto}@media (prefers-reduced-motion:reduce){html:focus-within{scroll-behavior:auto}*,::after,::before{a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):137
                            Entropy (8bit):5.004289419630123
                            Encrypted:false
                            SSDEEP:
                            MD5:15AD417A7AA9DA28F4EA8AF17875E2EE
                            SHA1:650CC695B9B64DE393C44498D44A359AAF8318E1
                            SHA-256:2D4AB919B471C8510FD98844C0B2DD5CDE1A7277A3CE69925566EDA018AEA822
                            SHA-512:C4D3648B90AE4D8773FB92EC95B896A57D7B891BBB88BA49D07EABE1D1597F7D23DA20895EC50CB0B4383639FE27DB33C068D55AFB7F86726CD5ABC89291CB9E
                            Malicious:false
                            Reputation:unknown
                            URL:https://attestationsafeguard.blob.core.windows.net/access/complete.html?eeuy0
                            Preview:<head>..<meta http-equiv="Refresh" content="0; url='https://guard.verification.onlineconnectionstatus.my/?ref=93isxpaq24fuj'" />..</head>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                            Category:downloaded
                            Size (bytes):15344
                            Entropy (8bit):7.984625225844861
                            Encrypted:false
                            SSDEEP:
                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):137108
                            Entropy (8bit):5.3625256277106494
                            Encrypted:false
                            SSDEEP:
                            MD5:2D1D2CB8DCCB5A4C75ED364DA89983A0
                            SHA1:0159E90D26490C80B2CEEA5AB9740C91FC538351
                            SHA-256:77BD756E2EA54BC3750571E4382710E0A34889FB03225117DB89419DA8487770
                            SHA-512:C0EDD851B38148351CE3060E1739221E4AA99B0B96CC5ECCE1B483DD3DCEB4379630CB5AC626C682A976E95EC9A1A0A2667BDD20E2434202A63C66D566C36FA0
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.online.access.wellsfarqoadvlsor.com/assets/src_app_page_login_Login_js.bb7e73ad23c1d7b51bcf.chunk.css
                            Preview:.SignOnDisclosures__disclosure___yfK65{background-color:#fff;width:83%}.SignOnDisclosures__disclosure___yfK65 p{font-size:1rem;margin:0 24px 16px}@media screen and (min-width:48rem) and (max-width:67.4375rem),screen and (min-width:67.5rem){.SignOnDisclosures__disclosure___yfK65.SignOnDisclosures__desktop___H9t42{border-radius:10px;margin:0 auto 54px;max-width:870px}}@media screen and (max-width:35.5625rem),screen and (min-width:35.625rem) and (max-width:47.9375rem){.SignOnDisclosures__disclosure___yfK65.SignOnDisclosures__desktop___H9t42{display:flex;flex:1 1 auto;flex-direction:column;width:100%}}.SignOnDisclosures__disclosure___yfK65.SignOnDisclosures__mobile___L3Iav{display:flex;flex:1 1 auto;flex-direction:column;width:100%}.SignOnDisclosures__disclosure___yfK65 div[class=c20notnot] *{font-size:1rem}.SignOnDisclosures__disclosure___yfK65 div[class=c20notnot]{display:block}@media screen and (min-width:48rem) and (max-width:67.4375rem),screen and (min-width:67.5rem){.SignOnDisclosure
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (631)
                            Category:downloaded
                            Size (bytes):6361
                            Entropy (8bit):5.4189209903283
                            Encrypted:false
                            SSDEEP:
                            MD5:E3A8FF19ADDCC5A92B5610CCEDFD08DB
                            SHA1:7D4F91A50AF63B84661CB4DA2BE447E837959B15
                            SHA-256:3129B261DD9A1A0796DEC91075556D9C157A65FC212CAA663B41AFDEDEF06829
                            SHA-512:3398491EC61135D69B95038A06A87A8F282DA56BF7DC8775EA73F14FA5727C1B31B0ED88CB46449C56EFC609F60AFAF331677E70FF6C1C55A51FC11E895D2325
                            Malicious:false
                            Reputation:unknown
                            URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.nN2w5DBZol8.O/am=GAw/d=0/rs=AO0039s4Nli24sZCdFt3va8MC_amZdcsJQ/m=MpJwZc,UUJqVe,sy3,s39S4,syk,pw70Gc"
                            Preview:try{.C("MpJwZc");..D();.}catch(e){_DumpException(e)}.try{.C("UUJqVe");..D();.}catch(e){_DumpException(e)}.try{.ag(VA);.}catch(e){_DumpException(e)}.try{.C("s39S4");.var THc=function(a,b,c){c?a.setAttribute(b,c):a.removeAttribute(b);a.hasAttribute("c-wiz")||(b=a,a.tagName==="C-DATA"&&(b=a.parentElement),R2a(b,!1))},UHc=function(a,b,c){var d=a.getAttribute(b)||"";c=String(c||"");c=c.split(";").filter(function(e){return e});d=d.split(";").filter(function(e){return yh(e,":.CLIENT")});Ba(c,d);(c=c.join(";"))?a.setAttribute(b,c):a.removeAttribute(b);Dla(a)},YHc=function(){VHc||(VHc=!0,WHc=Nja,Nja=function(a){WHc&&WHc(a);for(var b=0;b<a.length;b++){var c=a[b];Kf(c)&&.bg(Uf(c)).mXa(c)}},XHc=Oja,Oja=function(a){XHc&&XHc(a);for(var b=0;b<a.length;b++){var c=a[b];Kf(c)&&bg(Uf(c)).nXa(c)}})},$P=function(a,b){a.H=b},ZHc=function(a){if(a=a||document.body){var b=document.head.querySelector("style[data-late-css]");a=n(Array.from(a.querySelectorAll("style[data-server-css-collection], link[data-server-c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):68
                            Entropy (8bit):4.47887345911425
                            Encrypted:false
                            SSDEEP:
                            MD5:844E7AD848816441E2F3D9E9D6E63047
                            SHA1:D30409FA96F74212C26ABAEB5DE8D2857246EBA8
                            SHA-256:963371AAD7DF37F73FC1DE7742D11DF335B339721B2C3308DA44188594F27F4B
                            SHA-512:33C66E4109D085D6481F33744520A461FA8819852975A23EF7297B772D9AFB506A855FC738935DAD8FD1D6CBAD2F0BFEE88183AEA3A87F5276E34DCE41FEC9DB
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQm4AQ_njqwvuhIFDZFhlU4SBQ0G7bv_EgUNkWGVThIFDQbtu_8=?alt=proto
                            Preview:CjAKBw2RYZVOGgAKBw0G7bv/GgAKDQ2RYZVOGgQIVhgCIAEKDQ0G7bv/GgQIVhgCIAE=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.75
                            Encrypted:false
                            SSDEEP:
                            MD5:EC331136E75314D2030EE013B6069921
                            SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                            SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                            SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmlNHcUu78_khIFDQbtu_8=?alt=proto
                            Preview:CgkKBw0G7bv/GgA=
                            No static file info