Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mandrillapp.com/track/click/30581239/drive.google.com?p=eyJzIjoiVGJ1am1fRjlFa0xQZUJDblRjUEc2bmEtMi13IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RyaXZlLmdvb2dsZS5jb21cXFwvZHJpdmVcXFwvZm9sZGVyc1xcXC8xNVkwTVk5RWJKMnFEWC03anJWNU5mX0l4Yk1iZDBPckY_dXNwPXNoYXJp

Overview

General Information

Sample URL:https://mandrillapp.com/track/click/30581239/drive.google.com?p=eyJzIjoiVGJ1am1fRjlFa0xQZUJDblRjUEc2bmEtMi13IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RyaXZlLmdv
Analysis ID:1523592

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1960,i,1907657168939630740,12162473745982763255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30581239/drive.google.com?p=eyJzIjoiVGJ1am1fRjlFa0xQZUJDblRjUEc2bmEtMi13IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RyaXZlLmdvb2dsZS5jb21cXFwvZHJpdmVcXFwvZm9sZGVyc1xcXC8xNVkwTVk5RWJKMnFEWC03anJWNU5mX0l4Yk1iZDBPckY_dXNwPXNoYXJpbmdcIixcImlkXCI6XCIyZmY0MmQwNmUxOTg0MmExYjFmNThlYTE2ZWQ4M2E4N1wiLFwidXJsX2lkc1wiOltcIjgyNDEzNDhhMjdhMmIyOWRhMDQ3NGQxYzRkZGI5MGI0MGYzYjE4NDdcIl19In0" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrFHTTP Parser: No favicon
Source: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrFHTTP Parser: No favicon
Source: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrFHTTP Parser: No favicon
Source: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrFHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:50027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.72:443 -> 192.168.2.17:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50072 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:50079 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 23MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: mandrillapp.com
Source: global trafficDNS traffic detected: DNS query: drive.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: drivefrontend-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: people-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: clients6.google.com
Source: global trafficDNS traffic detected: DNS query: blobcomments-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: contacts.google.com
Source: global trafficDNS traffic detected: DNS query: peoplestackwebexperiments-pa.clients6.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:50027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.72:443 -> 192.168.2.17:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50072 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.149:443 -> 192.168.2.17:50079 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/118@50/102
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1960,i,1907657168939630740,12162473745982763255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1960,i,1907657168939630740,12162473745982763255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30581239/drive.google.com?p=eyJzIjoiVGJ1am1fRjlFa0xQZUJDblRjUEc2bmEtMi13IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RyaXZlLmdvb2dsZS5jb21cXFwvZHJpdmVcXFwvZm9sZGVyc1xcXC8xNVkwTVk5RWJKMnFEWC03anJWNU5mX0l4Yk1iZDBPckY_dXNwPXNoYXJpbmdcIixcImlkXCI6XCIyZmY0MmQwNmUxOTg0MmExYjFmNThlYTE2ZWQ4M2E4N1wiLFwidXJsX2lkc1wiOltcIjgyNDEzNDhhMjdhMmIyOWRhMDQ3NGQxYzRkZGI5MGI0MGYzYjE4NDdcIl19In0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
blobcomments-pa.clients6.google.com
142.250.74.202
truefalse
    unknown
    mandrillapp.com
    76.223.125.47
    truefalse
      unknown
      plus.l.google.com
      142.250.185.238
      truefalse
        unknown
        play.google.com
        172.217.23.110
        truefalse
          unknown
          drivefrontend-pa.clients6.google.com
          172.217.16.138
          truefalse
            unknown
            drive.google.com
            172.217.23.110
            truefalse
              unknown
              www.google.com
              216.58.206.36
              truefalse
                unknown
                people-pa.clients6.google.com
                142.250.186.106
                truefalse
                  unknown
                  peoplestackwebexperiments-pa.clients6.google.com
                  172.217.16.202
                  truefalse
                    unknown
                    googlehosted.l.googleusercontent.com
                    142.250.185.97
                    truefalse
                      unknown
                      contacts.google.com
                      unknown
                      unknownfalse
                        unknown
                        clients6.google.com
                        unknown
                        unknownfalse
                          unknown
                          lh3.googleusercontent.com
                          unknown
                          unknownfalse
                            unknown
                            apis.google.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrFfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.74.202
                                blobcomments-pa.clients6.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.185.78
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.185.206
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.16.138
                                drivefrontend-pa.clients6.google.comUnited States
                                15169GOOGLEUSfalse
                                216.58.212.142
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.186.174
                                unknownUnited States
                                15169GOOGLEUSfalse
                                216.58.206.78
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.23.106
                                unknownUnited States
                                15169GOOGLEUSfalse
                                216.58.206.36
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.185.202
                                unknownUnited States
                                15169GOOGLEUSfalse
                                216.58.206.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.23.110
                                play.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.185.163
                                unknownUnited States
                                15169GOOGLEUSfalse
                                76.223.125.47
                                mandrillapp.comUnited States
                                16509AMAZON-02USfalse
                                142.250.184.206
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.18.10
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.186.74
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.186.99
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.184.195
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.186.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.186.78
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.16.202
                                peoplestackwebexperiments-pa.clients6.google.comUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                108.177.15.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.185.138
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.185.238
                                plus.l.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.186.106
                                people-pa.clients6.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.185.193
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.181.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.184.238
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.16.196
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.186.42
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.16.195
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.185.97
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.17
                                192.168.2.16
                                192.168.2.18
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1523592
                                Start date and time:2024-10-01 20:10:29 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://mandrillapp.com/track/click/30581239/drive.google.com?p=eyJzIjoiVGJ1am1fRjlFa0xQZUJDblRjUEc2bmEtMi13IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RyaXZlLmdvb2dsZS5jb21cXFwvZHJpdmVcXFwvZm9sZGVyc1xcXC8xNVkwTVk5RWJKMnFEWC03anJWNU5mX0l4Yk1iZDBPckY_dXNwPXNoYXJpbmdcIixcImlkXCI6XCIyZmY0MmQwNmUxOTg0MmExYjFmNThlYTE2ZWQ4M2E4N1wiLFwidXJsX2lkc1wiOltcIjgyNDEzNDhhMjdhMmIyOWRhMDQ3NGQxYzRkZGI5MGI0MGYzYjE4NDdcIl19In0
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:21
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean0.win@20/118@50/102
                                • Exclude process from analysis (whitelisted): TextInputHost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.206, 108.177.15.84, 34.104.35.123, 172.217.23.106, 142.250.184.195, 216.58.206.35, 172.217.16.195, 192.229.221.95, 93.184.221.240, 142.250.181.227, 172.217.18.10, 142.250.186.42, 142.250.186.170, 172.217.16.138, 142.250.186.138, 216.58.212.170, 216.58.206.74, 216.58.206.42, 142.250.184.234, 172.217.18.106, 172.217.16.202, 142.250.184.202, 142.250.186.74, 142.250.186.106, 142.250.181.234, 142.250.185.234, 142.250.185.163, 142.250.185.202, 142.250.185.170, 142.250.185.138, 142.250.185.106, 142.250.185.74, 216.58.212.138
                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, ssl.gstatic.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, clients.l.google.com, www.gstatic.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: https://mandrillapp.com/track/click/30581239/drive.google.com?p=eyJzIjoiVGJ1am1fRjlFa0xQZUJDblRjUEc2bmEtMi13IiwidiI6MSwicCI6IntcInVcIjozMDU4MTIzOSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RyaXZlLmdvb2dsZS5jb21cXFwvZHJpdmVcXFwvZm9sZGVyc1xcXC8xNVkwTVk5RWJKMnFEWC03anJWNU5mX0l4Yk1iZDBPckY_dXNwPXNoYXJpbmdcIixcImlkXCI6XCIyZmY0MmQwNmUxOTg0MmExYjFmNThlYTE2ZWQ4M2E4N1wiLFwidXJsX2lkc1wiOltcIjgyNDEzNDhhMjdhMmIyOWRhMDQ3NGQxYzRkZGI5MGI0MGYzYjE4NDdcIl19In0
                                InputOutput
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                {
                                "brand":["Google Drive"],
                                "contains_trigger_text":false,
                                "trigger_text":"",
                                "prominent_button_name":"Sign in",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                {
                                "brand":["Google Drive"],
                                "contains_trigger_text":false,
                                "trigger_text":"",
                                "prominent_button_name":"Sign in",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                {
                                "brand":[],
                                "contains_trigger_text":false,
                                "trigger_text":"",
                                "prominent_button_name":"unknown",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                {
                                "brand":["Citizens Advisory of Pennsylvania"],
                                "contains_trigger_text":true,
                                "trigger_text":"Share this alert to make other parents in the district aware!",
                                "prominent_button_name":"Share",
                                "text_input_field_labels":["Contact the district administration. Ask questions and express your concern",
                                "Superintendent of Schools Daniel Powell: dpowell@npasd.org",
                                "High School Principal Ron Collins: rcollins@npasd.org",
                                "District phone number: (570) 842-7676"],
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                {
                                "brand":[],
                                "contains_trigger_text":false,
                                "trigger_text":"",
                                "prominent_button_name":"unknown",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                {
                                "brand":[],
                                "contains_trigger_text":false,
                                "trigger_text":"",
                                "prominent_button_name":"unknown",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                {
                                "brand":[],
                                "contains_trigger_text":false,
                                "trigger_text":"",
                                "prominent_button_name":"unknown",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                URL: https://drive.google.com/drive/folders/15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF Model: jbxai
                                {
                                "brand":["Citizens Advisory"],
                                "contains_trigger_text":true,
                                "trigger_text":"Contact your local school board immediately and demand that any librarian slated to go to this conference is denied.",
                                "prominent_button_name":"Share",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":true,
                                "has_visible_qrcode":false}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:11:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.987464902254025
                                Encrypted:false
                                SSDEEP:
                                MD5:E9517E550CC2412E3E578BDB3DDEE315
                                SHA1:A8ECF2AA635E242083E4598D21CE7CA0C768187A
                                SHA-256:405630062174B44E0184BBE6F37D6DAF090CF741121E4C90BF381FB1BD30A49C
                                SHA-512:4E4CC2AE5472B47B718360A6A606799EF17FFC4675EE59BEF3F8FA75299FBF2C279FEDEB6A1FF8D8A02B96D2FF614FF4D9197302E2EFB8D8D3F5F7806C237491
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....+..I-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAYV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY`.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY`............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAYd............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:11:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.003287050542307
                                Encrypted:false
                                SSDEEP:
                                MD5:74F9DA61B4E6052041D3B9A1190305FC
                                SHA1:2077487566B26E5BE1134AE24B6E794653E70D25
                                SHA-256:18C80D7994020C90DCA550E53C9DB6DBC77DEA3EA31B22D2E92C703A2F848E12
                                SHA-512:F231FA0403516F244847310D00900A05AB9D0CCFC6871538A377DB92558EDB376A00277CFB5422A4D4E18DE0953203AE6248C2954A9D0ACFFFFC7E4EE219F5FC
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.......I-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAYV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY`.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY`............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAYd............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.014801479623957
                                Encrypted:false
                                SSDEEP:
                                MD5:1730DD7C92F1A85B0BD76BE24DA252BA
                                SHA1:FC88E24FD08D91D1627DD48C1F8D1351C39D4510
                                SHA-256:00F77E6F9F97B3E2C51D2DF52D890104150A76D43AAD1B33A653CB0AAFFC0FA7
                                SHA-512:0AB5A453031341B4F160A2B08D953921D09C8AD39BA0C0944C111576B45F50D99E5893AADEFFA7F1E016E0338BA7FAFBA5FFEA922680A34F79573B9312FBE5A9
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAYV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY`.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY`............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:11:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):4.000783660569705
                                Encrypted:false
                                SSDEEP:
                                MD5:705FDED00C13922EFB5E0AF141224552
                                SHA1:B6653906E3E02F979A91DDDB491C6707C059851C
                                SHA-256:7F1DD89E63478E0DDE20AC201AA11F6F77B23F2A6772B38DFE0BA158DD34497E
                                SHA-512:53D284047F070D136648C73E46C02BD9832FDABB23F328093C4448EFCE8523D61911C573CE956286E5E943AB33C8801DA9099D903E033E4159A89FC3D35CADCB
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....d..I-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAYV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY`.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY`............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAYd............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:11:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9888129099748273
                                Encrypted:false
                                SSDEEP:
                                MD5:DEE8F3456905877869CB126E7900DB48
                                SHA1:9075552FA67323150DF2A42C9393E97EA1F3FC9F
                                SHA-256:7FC56F5C5BDC8B483FE0A0FAC9D591CC40871FC28714CC7189C7E7E4A5B29A18
                                SHA-512:BACAD6EDA65FDAE3FBA12F606D8C7B1AA8867A380030C810EED26785AA2BF800F4711BC7E2C647AA0ADD90433C6C0F5AF80BDA429078430A5A2A7D6C614E9408
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....g.I-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAYV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY`.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY`............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAYd............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:11:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):4.001893794725994
                                Encrypted:false
                                SSDEEP:
                                MD5:7A8D5548750350434BA931342CC5D318
                                SHA1:E2AD166ECED8BAE3E8C68F41AE52116290776AEC
                                SHA-256:6ED318464501F0E69EA862DD4D6CC980473C1DD0CBB805AF90B6DF096C3C496B
                                SHA-512:82D9FBF11F6B2CE8232E4973FD7790F5CA8A0AD9211ADEE0222DC79E7B754800F3D4555221C9D255643DF5225A60360350EAA9A2B51B1C8FAC051A2EEA9EF9C3
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.......I-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IAYV.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VAY`.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VAY`............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VAYd............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (940)
                                Category:dropped
                                Size (bytes):4101
                                Entropy (8bit):5.440341595292898
                                Encrypted:false
                                SSDEEP:
                                MD5:F946E5509E8C6276F7CA3E983BB3FAD5
                                SHA1:072A4130850B14FE0B31E4135C5B2B26285C4943
                                SHA-256:87347CF0E914BF9313FDC2ADA66CA3A0046014A109AD74AFFD5B4F9A6E098AF5
                                SHA-512:8F37F0DAF2F8AAB8A6FA9D5F8C7D76E8842BECCB160D187EB8B924DD264D81DD18A05685D5C7726FD6EE71CD3FDD30D7CDDFB6B66A2E31F92C7D71BDDCCB0D0A
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.uYk=function(a,b){_.Rd.call(this);this.appContext=a;this.Kc=b;this.enabled=new _.BD(!1);this.Nc=_.Mh.getService(this.appContext)};_.M(_.uYk,_.Rd);_.h=_.uYk.prototype;_.h.Ma=function(){return this.appContext};_.h.setEnabled=function(a){this.enabled.set(a)};_.h.isEnabled=function(){return this.enabled.get()};_.h.yw=function(){return this.enabled};_.h.RU=function(){return this.Kc.RU()};_.h.WA=function(){return this.Kc.WA()};_.h.AJa=function(){this.Nc.Ic(this.appContext,_.Led)};._.h.toString=function(){return"{Promo ID:"+this.RU()+(" priority:"+this.WA()+" enabled:"+this.isEnabled()+"}")};_.vYk=function(a,b){_.ph.call(this);this.W=a;this.priority=b;this.V=!1};_.M(_.vYk,_.ph);_.vYk.prototype.H=function(){return[]};_.wYk=function(a){a.V||(a.dispatchEvent("IYtByb"),a.V=!0)};_.vYk.prototype.WA=function(){return this.priority};_.vYk.prototype.RU=function(){return this.W};.}catch(e){_._DumpException(e)}.try{._.A("afp");..var yYk=function(a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 526x681, components 3
                                Category:dropped
                                Size (bytes):37673
                                Entropy (8bit):7.926369821438211
                                Encrypted:false
                                SSDEEP:
                                MD5:D581DAA952C06171E9306F5EC0CFA3AD
                                SHA1:BCEC30E62D59C4A27ED4E5121A0E8CE196688947
                                SHA-256:1677CC726ED3C989592A54CD0A7C30A32227FBAAD1AD846CDF249B3806C0CC96
                                SHA-512:45DF2A228F39A2F75E58C2DEB750F1D9CBE7C7CF86A690CAB8AE68D5A73176617D69A99140B566B487DBF926FDD6EA08D8E6490DBAC6E2CCDBF29375D1C0ED80
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000e30b0000e21b0000041d00000a1e0000d93d0000e85d000049620000796300009764000029930000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................s.......6.9[i.u.1..[...8m#...+evk;.~&.7e.q.....]vvr.-..*..NW...........R.3v..K...Sp.....V.P...5Q..9y.......i..vt.&....%T{s.o..<.73a..K.l....q...t..../...{sa....\1.....D.3f..c..]...r...yg..t.as...1..]Rn..l.q.9tc3"..5...)+...efVy3Y.Y.X..X.A._.G.g.-k7a..F..Z.)k7K.s..?..y.....ff...3'..3>[.q.i..fu..OQ.\.Y]..n.G...z..$.|.n.....[...^,j.%~..m.:4.?6..........<.a..i.G....F[G.y..~o.?~..r...c.........5q.cgl.W.UU.....7.X...".......N....Y\i...v.c..q.}&...\.u..Q.A...........~tj.....qv...kk...73dq.J..?.D..o.D..o8..H..#v..............Xx?M...:y........@..........~y.:....Y.a.9...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (503)
                                Category:dropped
                                Size (bytes):2097
                                Entropy (8bit):5.237638944457991
                                Encrypted:false
                                SSDEEP:
                                MD5:F9464D54A02681116C6DA8C9719627CE
                                SHA1:756DB75D3BD927CDE19ED958EF38C6003BBA4FFA
                                SHA-256:FC9A73803F3AE2AEFA878BB892231E3C9A5B9C523B4A27A69C9C9AA976D78654
                                SHA-512:71D3666C18EF1644C4ED85419416E7FF4F7C5DC0A1029C31C6D7053FDEE8A9A732D9C6D7BDA7E7A8B5D1CE9B03F098C4E18BDFD98F0C33FCA899DBECA87F19E2
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("CHaMoc");.var tYk=function(){this.H=new Map};tYk.prototype.register=function(a,b){this.H.has(a)?this.H.get(a).set(b):this.H.set(a,new _.BD(b))};tYk.prototype.get=function(a){this.H.has(a)||this.H.set(a,new _.BD(null));return this.H.get(a)};_.aC({id:_.GA,ctor:tYk});._.B();.}catch(e){_._DumpException(e)}.try{.var zZk,xZk;_.yZk=function(a,b,c,d){_.NYk.call(this,a,b,c);var e=this;this.O=d;this.content=this.ariaLabel="";this.direction=2;this.title=this.Km=this.learnMoreUri="";this.ef=null;this.visible=!1;this.O.listen(function(){xZk(e)},this);this.yw().listen(function(){xZk(e)},this)};_.M(_.yZk,_.NYk);_.h=_.yZk.prototype;_.h.setTitle=function(a){this.title=a};_.h.setContent=function(a){this.content=a};_.h.Ch=function(a){this.ariaLabel=a};._.h.Ya=function(a){a!==this.visible&&(a?(this.visible=!0,xZk(this)):(zZk(this),this.visible=!1))};_.h.isVisible=function(){return this.visible};zZk=function(a){var b;(b=a.ef)==null||b.cancel()};.x
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4819
                                Entropy (8bit):5.031636244439815
                                Encrypted:false
                                SSDEEP:
                                MD5:0DEC60BF50BCCA29B58B001EB8AF350B
                                SHA1:D7A843EA5F201E3082F3664600602B206711B93F
                                SHA-256:360572DB03423BBF689CAEB5BC6CE5D11D0D4D2E06574909BAF5402063B64333
                                SHA-512:95EDB4784D385B620D05B337BFB204C7A1E94079F77FB12FC54EC78A1ADDB34142758B5960329BCA5F3C09AD0C62058234D862E5BDE684759CDD05835D3CA23F
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXshA-5cIgKDCK_I4akIhcel5CHkRq1zNJptS8ekQdvvrGoSAGzr6mySjY_9TnRVzg49Ce-H85ok7CTxcLfR4ncrWfwHTw\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (609)
                                Category:dropped
                                Size (bytes):1362713
                                Entropy (8bit):5.742496066831029
                                Encrypted:false
                                SSDEEP:
                                MD5:8F76DFD3EDA0D9BD1E4503AFACDC3442
                                SHA1:B7E4931CF8A2873E8BBAB8C74E5292DC3FCD31E4
                                SHA-256:0CB237A38AF16034145C092A233655DFAA214F05B3F8D403DC2B99EC4D0D6FF8
                                SHA-512:FDBC2B2C2367B32572B347AC824C42BA54C02FB89991639E7577B9EFDA9E83512F11C09829FCE9CCAB6B87FE60E833B2EFD636C840823361FCB9C98852E61815
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x610c818, 0xfb008, 0x10068c10, 0x8008, 0x4010264, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var aaa,baa,haa,jaa,kaa,Aaa,Eaa,Faa,Gaa,Haa,Uaa,Zaa,aba,cba,Ja,dba,eba,fba,La,hba,iba,jba,kba,lba,Ra,rba,sba,tba,uba,vba,xba,yba,Cba,ab,Iba,Kba,Oba,Sba,Vba,aca,bca,cca,Zba,Yba,Xba,jca,kca,mca,nca,pca,sca,wca,yca,xca,Bca,Cca,Dca,Fca,Hca,Kca,Lca,Mca,Nca,Rca,Sca,Qca,Xca,Yca,ada,bda,cda,dda,eda,fda,$ca,gda,jda,lda,kda,oda,qda,pda,sda,rda,vda,uda,wda,xda,zda,Cda,Dda,Bda,Fda,Gda,lb,J
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2328)
                                Category:dropped
                                Size (bytes):810098
                                Entropy (8bit):5.486861053192307
                                Encrypted:false
                                SSDEEP:
                                MD5:007B4166A818ADF831D1D2DBE6AE7E86
                                SHA1:91C18270C4D1D20AC1352F3CE9D24F15C9A5D495
                                SHA-256:84C84854FBC0C199BD2145CC87CA16B7D4E27B61C3236246BF0010FC241F1973
                                SHA-512:A953415EFFA1B3540BF04BBAD96162B411D4EDB18B7E0319DDB7FF5F22D54F89D01A07E5BF5620164E4CBACDD02AE1AF967D27060C306A03EB28E793CD89BCD3
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("nQy7te");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("QQxAWb");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("byfTOb");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("LEikZe");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("sHns9b");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("rJmJrc");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("VLKYIb");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("WxwHof");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("n7wSQ");.._.B();.}catch(e){_._DumpException(e)}.try{.var pFd=function(a){this.H=_.ij(_.Kr(_.mh(a)),8,0)};pFd.prototype.dj=function(a){this.H===5&&(a=_.xpb(new _.YB(a),_.Fbb),a=Array.from(a.values()));return a};_.aC({id:_.Bi,ctor:pFd});.}catch(e){_._DumpException(e)}.try{._.A("JMlBJd");._.dO=function(a,b){a.each(function(c){_.X7a(c,b)})};._.B();.}catch(e){_._DumpException(e)}.try{._.A("h8Xfyd");.._.B();.}catch(e){_._DumpException(e)}.try{._.qFd=[259,258,9,42,41,44,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2052)
                                Category:downloaded
                                Size (bytes):1348528
                                Entropy (8bit):5.684660654037101
                                Encrypted:false
                                SSDEEP:
                                MD5:20FFA49C5B0A9E44A9A4DB3F599A81DA
                                SHA1:90CB5A06959E40725E8324C7369459CDABFCD38B
                                SHA-256:614295CFB86F79B9963252D394C649B65A3ABABCB3739D7EF2F3B54FD9A065E8
                                SHA-512:4A1EA76AD2B3D22F574774DAB2A8D727853F4D2C6CCBFAFEB419ABD903213AEF2D5C5816517C70F1F3A9C8DA90E74BFFDAE27EA37F09C36C6A921D0AF8A4E03D
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=n73qwf,lgcDZ,XBbrG,MpJwZc,sy2a8,sy2a9,sy2db,ws9Tlc,IZT63,sy2cr,v5r6Lc,sy2ad,DIazyf,sy2ij,sy2ik,sy2iy,xUdipf,ZwDk9d,sy2j3,hJDwEc,sy3gw,sy3gv,sy3gx,sy3gy,sy3gz,sy3h0,sy3h1,sy3h2,sy3h3,sy3h4,sy2kw,sy2ui,sy39q,sy3ap,sy3gt,sy3gu,sy3h5,jW8sf,sy2t9,fuMsWe,rAX3yc,GjvfCe,vkwSxb,jZTsEb,sy38w,Ncyg4c,MbE88c,sy36p,sy36q,NQKu,sy2a7,sy2il,sy29g,sy2im,sy2cj,sy2in,sy2ci,YNjGDd,sy2io,PrPYRd,sy2aa,sy2ab,s39S4,joc3q,sy29f,sy2iv,sy2d8,sy2it,sy2ll,cEt90b,em17,em18,sy2lm,zwYpSc,sy2d0,sy2d1,sy2d9,sy2da,L1AAkb,VybXsf,sy2ac,pw70Gc,sy38e,YeEaif,sy2cv,Yol6df,sy2cw,sy2cx,rhorTe,EVNhjf,sy2iu,QIhFr,sy2bb,sy2ah,sy2b2,sy2b3,sy2b4,sy2ap,sy2bc,sy2bv,sy2bw,sy2by,sy2bm,sy2ag,sy2ai,sy2bd,sy2bg,sy2bu,sy2c0,sy2c1,sy2c2,sy2c3,sy2aj,sy2cm,sy2hs,sy2bz,sy2cq,sy2cs,sy2cz,sy2jt,sy3g3,DN5Tvd,sy2qq,sy2ih,sy2lh,sy2nt,sy2rr,sy2ug,sy2uj,sy36n,sy3in,VHjwLe,sy2q9,sy28u,sy3ci,account,uTmWc,sy2uh,sy36l,sy36m,xjapAe,sy2g2,sy2np,sy2nr,sy33l,b96Luc,sy3iw,sy2g3,sy3c8,sy2kz,sy2nq,sy2fy,sy2fz,sy33n,dflQFd,HyHasc,sy3ix,sy293,sy2fu,sy2g4,sy2nu,sy3bg,sy3c9,sy3cr,sy3ct,sy3d3,sy3dm,sy3ev,sy2kx,sy2ns,sy2ul,sy2kl,sy2g5,sy2r5,sy2a5,sy2fd,sy366,E7aOmb,sy3j0,sy23b,sy2cy,sy2s2,sy2td,sy2ra,sy2um,sy2kp,sy2g1,sy2lo,sy350,sy2up,sy2ft,Yfyhhd,KlrXId,sy3j1,sy2vm,sy3j5,sy3j8,sy3j9,sy23c,tY7Deb,Lr8M4b,sy2nv,sy2o6,sy2qd,sy2qg,sy2rs,X5fVc,sy2so,sy2sv,sy2te,sy2tj,sy2u5,sy2u9,sy2tf,sy2un,sy2t2,sy2ux,sy2vj,sy2w9,sy2wf,sy2wh,sy33y,sy351,sy37c,sy38f,sy3fe,sy3gh,sy3gi,kIpJzf,sy3j2,sy3j3,sy3j4,sy3j6,sy3j7,sy3ja,rWf7ge,sy2bl,sy2bi,sy2c9,sy2bj,sy2c6,sy2c8,sy2eo,sy2ce,sy2ca,sy2ep,sy2hw,sy2hy,sy2j8,sy2qk,sy2qm,sy2ez,sy2hx,sy2j9,sy2qo,sy2sf,sy2hh,sy2jr,sy2lg,sy2qn,sy3fj,sy2j7,sy2se,sy3fo,sy34q,sy2i1,sy2q8,sy2ql,sy2ru,sy2v1,sy35k,sy383,sy38n,sy3fi,sy3fm,sy3fn,sy3fp,sy3fq,sy3fr,sy3fs,apps,sy2uv,sy2su,x3JSqb,sy2rj,sy2rt,sy2rw,sy2re,sy2ds,sy2ob,sy2rf,sy2rg,sy2rh,sy2rz,sy2s1,sy2rk,sy2rl,sy2rm,sy2rn,sy2ro,sy2rp,sy2rv,sy2rx,sy2ry,sy2s0,CTecFd,sy2ri,sy3jb,G00Z0c,sy25o,sy2bh,sy2hn,sy23h,sy23j,sy25n,sy254,sy260,sy25g,sy2ho,sy2lc,sy23l,sy23g,sy23i,sy23k,sy273,sy25l,sy274,sy25k,sy275,sy25e,sy261,sy2cd,sy2c7,sy25h,sy2l8,sy2l9,sy2yc,sy27c,sy238,sy239,sy23m,sy23e,sy27p,sy22a,sy26h,sy26m,sy28e,sy28d,sy26s,sy28f,sy272,sy25m,sy276,sy26b,sy256,sy26a,sy25i,sy265,sy269,sy26c,sy262,sy25f,sy287,sy2cc,sy2cf,sy2f0,sy2xz,sy2y9,sy2yb,sy2eg,sy2eh,sy2qr,sy27b,sy237,sy23d,sy23n,sy27o,sy22d,sy26i,sy27f,sy27g,sy255,sy27l,sy27s,sy25c,sy257,sy2bn,sy2c5,sy2lb,sy25s,sy2yh,sy263,sy25j,sy284,sy283,sy2y8,sy2ya,sy25p,sy25x,sy25a,sy25w,sy2yj,sy2yt,sy2ei,sy2aq,sy2b7,sy2gb,sy2qs,sy278,sy279,sy22c,sy27j,sy23f,sy24e,sy26v,sy27q,sy27n,sy26l,sy27w,sy27k,sy27r,sy27v,sy2hk,sy259,sy25d,sy258,sy2xw,sy2c4,sy2la,sy25r,sy268,sy2yi,sy264,sy26r,sy26k,sy28i,sy2ex,sy2y2,sy2y7,sy25q,sy25y,sy2yu,sy26e,sy2ej,sy2ba,sy2em,sy2en,sy2bf,sy2cb,sy2gc,sy2gk,sy2nw,sy2nx,sy2qw,sy2qx,sy2qt,sy277,sy27h,sy27i,sy26t,sy27e,sy27m,sy27t,sy280,sy26n,sy2hl,sy2pw,sy2ye,sy2yf,sy2ea,sy2ey,sy2le,sy2lf,sy2px,sy2xx,sy2xy,sy2y3,sy2yz,sy2yx,sy25t,sy2y1,sy2yr,sy2y0,sy2yw,sy266,sy26q,sy2yo,sy2ys,sy2yy,sy2z2,sy2az,sy2b1,sy2ek,sy2eq,sy3e4,sy2gv,sy2hg,sy37r,sy2gl,sy3mc,sy3mu,sy294,sy295,sy3hj,sy2o3,sy2o4,sy2o5,sy2nz,sy2qh,sy2qy,sy2qu,sy26z,sy2kt,sy2r7,sy27y,sy27x,sy27a,sy27d,sy26f,sy27u,sy27z,sy26o,sy25u,sy2yd,sy25z,sy26j,sy2xv,sy2yn,sy2yp,sy2yq,sy2yv,sy267,sy26g,sy2z0,sy2z6,sy34c,sy2br,sy3dd,sy2bx,sy2ef,sy2er,sy3e6,sy3mi,sy2hb,sy2ha,sy2af,sy2gx,sy2hz,sy35z,sy37s,sy3md,sy3ms,sy3mv,sy2e0,sy3nw,sy3hk,sy2o7,sy2o8,sy2qv,sy2s8,sy2tt,sy2tk,sy2ua,sy2tw,sy270,sy3gb,sy3gf,sy38h,sy2s4,sy2r8,sy25b,sy26p,sy25v,sy26d,sy2z4,sy2yg,sy2yl,sy2ym,sy2z1,sy2z3,sy2z5,sy34e,sy354,sy3dj,sy3ma,sy3me,sy2el,sy3mj,sy3mm,sy2hr,sy3mq,sy2hq,sy3mt,sy3mw,sy3my,sy3n0,sy3nt,sy3ny,sy2e1,sy3nx,sy2ji,sy2lk,sy2oa,sy2og,sy2ja,sy2qz,sy2r3,sy2s9,sy2t6,sy2sz,sy2t3,sy2t4,sy2ub,sy2u6,sy2tx,sy2ty,sy271,sy3ga,sy3i0,sy3ib,sy2r6,sy3oj,sy3ok,sy3n6,sy2yk,sy355,sy3mb,sy3mf,sy3mn,sy3mr,sy3mx,sy3mz,sy3n1,sy3ns,sy3nv,sy3nz,sy2rb,sy35i,sy3hb,sy2o9,sy2oh,sy2qj,sy2gq,sy2lr,sy2qp,sy2r0,sy2r4,sy2sa,sy2sb,sy2sc,sy2sw,sy2sy,sy2t5,sy2t8,sy2ta,sy2tb,sy2tc,sy2th,sy2ti,sy2tl,sy2tm,sy2tn,sy2to,sy2tp,sy2tq,sy2tr,sy2ts,sy2tu,sy2tv,sy2tz,sy2u0,sy2u1,sy2u2,sy2u3,sy2u4,sy2u7,sy2u8,sy2tg,sy2uc,sy281,sy2sq,sy2sr,sy3b5,sy3gc,sy3gg,sy3id,sy2r9,sy2x1,sy3ng,sy37h,sy3oi,sy3n7,sy3nd,sy3nu,sy3a2,sy2rc,sy39u,sy3gj,sy3hz,em7,em8,em1,em2,em0,em9,ema,emb,emc,eme,emf,em5,em3,emd,em6,em4,w4S8S,YOAaGd,sy2q0,sy2q1,sy2qi,sy2s5,emu,eml,emm,emn,sy2t7,emx,sy2sn,sy2t1,sy2sd,sy2ss,sy2ur,sy36k,sy3b7,sy3ej,sy3fx,sy3gd,sy3ge,sy3go,sy3hu,em1e,em1f,em1g,sy3ie,sy3jl,sy3l7,sy3mg,sy3mp,sy3n3,sy3n4,sy3o6,sy3oh,sy3ol,sy3om,sy3on,sy3oo,sy3op,sy3oq,sy3gk,sy3i1,sy3os,wuMs4d,TDCeDd,sy3or,kyLKXe,sy38i,sy38j,kaIKmc,sy38k,zydI6,sy2oy,sy3h6,uNVIRe,sy3qe,gi1igf,ZTp7Ob,yFBrU,mJmK0b,sy3qh,sy3r1,sy38o,sy3r5,sy3r6,sy3re,m18GNd"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("n73qwf");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("lgcDZ");.var nzl=function(){this.H=!0};nzl.prototype.Oo=function(a){return this.H&&a?(a.focus(),this.H=!1,!0):!1};nzl.prototype.isValid=function(){return this.H};var ozl=function(){_.Rd.call(this);var a=this;this.H=null;var b=_.Dm(document.documentElement,"focus",function(){a.Sj()},!0);this.addOnDisposeCallback(function(){_.Fm(b)})};_.M(ozl,_.Rd);ozl.prototype.request=function(){this.H&&(this.H.H=!1,this.H=null);return this.H=new nzl};ozl.prototype.Sj=function(){this.H&&(this.H.H=!1,this.H=null)};_.aC({id:_.Yz,ctor:ozl});._.B();.}catch(e){_._DumpException(e)}.try{._.A("XBbrG");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("MpJwZc");.._.B();.}catch(e){_._DumpException(e)}.try{._.gwc=function(a,b,c,d){_.$f(a,b,c,d)};.}catch(e){_._DumpException(e)}.try{._.Pt(_.Kv);.}catch(e){_._DumpException(e)}.try{._.A("ws9Tlc");.var aIc=function(a){_.Tt.call(this,a.Qa);this.H=window
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (518)
                                Category:dropped
                                Size (bytes):4044
                                Entropy (8bit):4.745019647546008
                                Encrypted:false
                                SSDEEP:
                                MD5:CA120202D01C21E7C044DB1554161F46
                                SHA1:B69D6DC11C691214B7F5A45630EA4FA64910770F
                                SHA-256:DE562379C7F3D101EAE7578F1607215CD96B2E95461BC73E3D6702BB326EDE40
                                SHA-512:2A0A6986D2C1B37D7B073967C9A72F7C10717371EB19017A74230487D5553D62497AC08092E38E606506BF3A4B88ADB2D2CE96EA82546B733C399B8037255DB3
                                Malicious:false
                                Reputation:unknown
                                Preview:gapi.loaded_1(function(_){var window=this;._.Jo=function(a){this.T=a};_.g=_.Jo.prototype;_.g.yK=function(a){this.T.anchor=a;return this};_.g.ij=function(){return this.T.anchor};_.g.zK=function(a){this.T.anchorPosition=a};_.g.Yd=function(a){this.T.height=a;return this};_.g.Mc=function(){return this.T.height};_.g.Se=function(a){this.T.width=a;return this};_.g.Ub=function(){return this.T.width};_.g.setZIndex=function(a){this.T.zIndex=a;return this};_.g.getZIndex=function(){return this.T.zIndex};._.Ko=function(a){a.T.connectWithQueryParams=!0;return a};._.r("gapi.iframes.create",_.Wm);._.r("gapi.iframes.registerStyle",_.ro);_.r("gapi.iframes.registerBeforeOpenStyle",_.xo);_.r("gapi.iframes.getStyle",_.so);_.r("gapi.iframes.getBeforeOpenStyle",_.yo);_.r("gapi.iframes.registerIframesApi",_.Gn);_.r("gapi.iframes.registerIframesApiHandler",_.Hn);_.r("gapi.iframes.getContext",_.Jn);_.r("gapi.iframes.SAME_ORIGIN_IFRAMES_FILTER",_.Bn);_.r("gapi.iframes.CROSS_ORIGIN_IFRAMES_FILTER",_.Cn);_.r("gapi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2426)
                                Category:downloaded
                                Size (bytes):55411
                                Entropy (8bit):5.499381848349036
                                Encrypted:false
                                SSDEEP:
                                MD5:0A859B08E309146E78367B85320EB2F7
                                SHA1:448795B626CD3CB43B43F7F14D3DC2D56AD275C0
                                SHA-256:1A39EE850CC0FDABBA8075AD8D41C17895A822F61F002439579E835EE3B622CB
                                SHA-512:9819A5E1FB49D2B3C96DD63D077BD9EBEEEA0A689450786B7D3FAE570D68E1A5A66A4B1A6BE8F7B09307BA336FBBDD144F302F1E81D8FD6919B3C4E2936C1823
                                Malicious:false
                                Reputation:unknown
                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=card/exm=client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_2?le=scs"
                                Preview:gapi.loaded_2(function(_){var window=this;._.dt=function(a){return"rtl"==_.Qs(a,"direction")};_.et=function(a,b,c,d){this.left=a;this.top=b;this.width=c;this.height=d};_.g=_.et.prototype;_.g.clone=function(){return new _.et(this.left,this.top,this.width,this.height)};_.g.OH=_.gb(7);_.g.intersects=function(a){return this.left<=a.left+a.width&&a.left<=this.left+this.width&&this.top<=a.top+a.height&&a.top<=this.top+this.height};._.g.contains=function(a){return a instanceof _.Es?a.x>=this.left&&a.x<=this.left+this.width&&a.y>=this.top&&a.y<=this.top+this.height:this.left<=a.left&&this.left+this.width>=a.left+a.width&&this.top<=a.top&&this.top+this.height>=a.top+a.height};_.g.distance=function(a){var b=a.x<this.left?this.left-a.x:Math.max(a.x-(this.left+this.width),0);a=a.y<this.top?this.top-a.y:Math.max(a.y-(this.top+this.height),0);return Math.sqrt(b*b+a*a)};_.g.getSize=function(){return new _.Wd(this.width,this.height)};._.g.getCenter=function(){return new _.Es(this.left+this.width/2,thi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (672)
                                Category:downloaded
                                Size (bytes):1046
                                Entropy (8bit):5.416792578294744
                                Encrypted:false
                                SSDEEP:
                                MD5:30D14F15867FDFEDA7DCE31FBB29FF9F
                                SHA1:C00FA34707782AE7E167EF11462F3EF8725ED86B
                                SHA-256:2CB1C943009EF25801F7085F702C29931D5C3C8082A63D504E550EB6C075C145
                                SHA-512:95130B13B0BEA42AEFF76252B4CD3CB8B972BB52CC53E4E5BD911C9B0A8B29C0E5A14BF06B4B4BCBAF1C3BC6109A9376C0859B74B5F3940C2DFB7EAD584E8D78
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=UrUZpe
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("UrUZpe");.var Qqj=function(){var a='<div class="'+_.D("la-r")+'">';a=a+'Connection restored</div><button class="'+(_.D("la-Y-A")+" "+_.D("kc-A")+'" data-target="reload">');return(0,_.Q)(a+"Reload</button>")};var Rqj=function(a){_.Rd.call(this);this.H=0;this.Yc=a.get(_.He);this.MO=a.get(_.Mz);this.Qd=_.kC.getService(a)};_.M(Rqj,_.Rd);Rqj.prototype.start=function(){var a=this;this.Yc.eN.ye(this).onChange(function(b){a.H!==0&&a.Qd.Oz(a.H);var c=null;b.id===_.Ugb.id?c=new _.YDd("Offline preview turned on","d",4):b.xp()?_.Hn(a.MO)&&(c=new _.gB(new _.fB(Qqj,{}),"d",{reload:Sqj},3)):c=new _.YDd("You are offline. Some functionality may be unavailable.","d",3);a.H=c?a.Qd.zg(c):0})};.var Sqj=function(){var a=window.top;var b=a.location.hash;if(_.Oj||_.Rra){var c=a.location;a=_.Ql(_.Eua(_.sua(a.location.href),"zx"),"zx",_.uh())+b;_.wc(c,_.hc(a))}else a.location.hash=b,a.location.reload(!0)};_.aC({id:_.sOb,ctor:Rqj});._.B();.}catch(e){_._
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4799
                                Entropy (8bit):5.042734770687516
                                Encrypted:false
                                SSDEEP:
                                MD5:8B161C47D299D90E26A4F5EEA2C931D0
                                SHA1:1141A5E3BE2CA0BA0D7494A2848975C3B13E6DE1
                                SHA-256:929AE95F2756579064AFDA1BE71B033AD95D79AE20A9FF4A37F9D8256D95B82D
                                SHA-512:93F041A44C6FE74B75B6F9F4C47B8D49D339B81E65A2C592D6DEE1F7C974EC25B77CF235891469A764A817677C06BDE079A85416435AC82085D75F5C2ABD8CCF
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXsdLLffJtdqtIkrqijZhDQlZKSPpx3PJDuijz07XNDLXJ2tox6jgPTpwWSghe82sR_V4H8ZqpF3YTROye2XTnStB_1nGA\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704694,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 636x813, components 3
                                Category:downloaded
                                Size (bytes):91913
                                Entropy (8bit):7.909414980272678
                                Encrypted:false
                                SSDEEP:
                                MD5:A6B8047BA39D23EEAAD5E96CC188013A
                                SHA1:795E5900DCB24045DA1AFDDE86A4BDFA8DF4AB84
                                SHA-256:431421E3B6321931C50D03907E3CF8E4AA94C9D2FBC8CE44F33EF77929733D5D
                                SHA-512:65120488CD9CB34A3F887CA19A65E1FAAF4F4284B4A3A76352AD0C54EACD92F4A6A16D62108D133F26125634B31AB457DA2A84695E0F25CD4BDB3F410D0D7570
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh3.googleusercontent.com/u/0/d/1X40C-wqye3bA1QNl72HH-C-sG0yiFaUq=w1280-h907-iv1
                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................-.|.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.c...Ty1..q.*........Q...............=k./._...J.|..}....2A.@.....f........P~. h......G...- ...L..q..3.&\.02X....g.........W....k...e..<Qz.P..6>".Z..0.....UPX.0..W.g..x....>.....n<...#F..Hf[-@.8......3...$.>..c...Ty1..q.*.._....>.hzv.s.j.".Q.a..4..!k.g.;@...O%..v.L.._.&?./.\G..._.xu...5m.W.nE..........0Ft`...Ge>.Ww@..1..q.*<......IE.G.......c...U%r.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4809
                                Entropy (8bit):5.034755470587619
                                Encrypted:false
                                SSDEEP:
                                MD5:03FD582C61C0CBD2EB95B6DC5726BC71
                                SHA1:B9535EBD397C68060E9FADA55CB118502AA6C972
                                SHA-256:99B3DA576F28595798E3BD4EF9C988F654C8A64FCE6058FF2A42A4066053A1E5
                                SHA-512:70278431340786E5FFE37FF925AB27233B06A2EC93E1EC2D1800CFE58D04F067D36E86F10E52EE5BBFD3A3228FA05145FA1C5951AEAFBE8AF6176A06EC77F019
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXuJntWbeSB1bXJe1wQv7lnymtaOriEe2poXbF_DINirctk7wM4Y8A9_O5lqzdqAzdGuyzRkzHQLwxzJjXGh0AyJFkgbKw\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2051)
                                Category:downloaded
                                Size (bytes):14684
                                Entropy (8bit):5.4684913224185765
                                Encrypted:false
                                SSDEEP:
                                MD5:D4298228161E149CDBC2CFF576C19B89
                                SHA1:070DDF2550103C54935E4731780B38362F8A7306
                                SHA-256:EC242F8B775BDD774749BFA25CEF86AC8B07FEC060E35D30F590ADCE789A1E60
                                SHA-512:98075757529AD181BFA04A9D32346C3015A609601A7D4C662B0FA4EB722FA646DB3088D74CC01CD697CA1E14CD3777BC34CE2316FEF99C4B866AE3A545D53AE6
                                Malicious:false
                                Reputation:unknown
                                URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4790
                                Entropy (8bit):5.033021281761935
                                Encrypted:false
                                SSDEEP:
                                MD5:CC398440FD354D8D44EA1DBB37DFDBA1
                                SHA1:683D45C9880C6B98C40EB49D0CFFD32A694963E8
                                SHA-256:352509B8951C135E9224B77DAE52E6323A0F856059FDC9304FF9943F2C551D93
                                SHA-512:B5E6633B054C4F6405A3A5AE6D05A5743B61185E63CCAA71A84A47FC32986BF6EE9B4CD49B31D83CCD10CB1721977DEEAFBF9570593064C0542324E2C10A1D6F
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1aQV4QzfalfV98YuB8nNi4Vnn5TzGV3u0&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXupMt-fOBePiujtfTy-M2OCok8nD7cvuRXB-A2tiR4hOVx7CRk-R5A4jR7h6OcKJazWm58HvfEYuSFzcNHcAlPcIATRxA\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1515)
                                Category:dropped
                                Size (bytes):48147
                                Entropy (8bit):5.484251788828819
                                Encrypted:false
                                SSDEEP:
                                MD5:338140EE52034E369FD693ECF257BC14
                                SHA1:003431B7A6D2E563893D3DF6F6209484A610BF5B
                                SHA-256:2FF81209A71EB1FF7D84991B0A4B249D1C4EB838DB97C4BDC64D7C991E63B542
                                SHA-512:B93F9B6C0A0C25AC6D090C14B93E347A46E89B48290AC85E68ABECDC2089958426BDCA1D2F237B815F8731F0B395A5E570D3BC4085908A0584E2F60F447B77A1
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.PR=function(){_.GR.apply(this,arguments)};_.M(_.PR,_.GR);_.PR.prototype.H=function(){return _.wm(this.V())};.}catch(e){_._DumpException(e)}.try{.var hhi=function(a){return ghi.some(function(b){return b.test(a)})},lhi=function(a,b){var c;var d=(c=a.formContent)==null?void 0:c.locale;c=d==null?void 0:d.split("-")[0];d=d&&ihi.includes(d)?d:c&&ihi.includes(c)?c:void 0;d=(d!=null?d:"en").replaceAll("-","_").toLowerCase();var e;a=((e=a.initializationData)==null?0:e.useNightlyRelease)?"nightly":"live";var f;return(b==null?0:(f=b.getEnableAlohaBinarySplit)==null?0:f.call(b))?_.Zc(jhi,a):_.Zc(khi,a,d)},nhi=function(a,b,c,d){if(mhi)return mhi;var e=.lhi(a,d);return mhi=b.feedbackV2GlobalObject?Promise.resolve(b.feedbackV2GlobalObject):new Promise(function(f,g){var k=_.cn("SCRIPT");_.uc(k,e);k.onload=function(){b.feedbackV2GlobalObject?f(b.feedbackV2GlobalObject):g("feedbackV2GlobalObject not found on window.")};k.onerror=function(){g("Feed
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 745x907, components 3
                                Category:dropped
                                Size (bytes):139520
                                Entropy (8bit):7.971208145071507
                                Encrypted:false
                                SSDEEP:
                                MD5:0DECFE71BF6227A5F32A6D00A7031AB5
                                SHA1:A5834AF49F4F205A2412A0F87FE6B6D1E4C9D6DB
                                SHA-256:CBF2AA0F970247CEC57DA1CBAC201F7550EC7BFF1FBBED5A8F97FAE44A51D877
                                SHA-512:7F139EC79FE6E8B1BFFC3FD9FB39C0296954E7A0DFD7B2A2F289C84428AFCFB8F1E0FF87DF25A865B5D16F19CC9E28B6685CC6E39E147736B9150840D0E3A023
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.....................................................................................................................................................".........................................\..........................!...1."AQaq.#2...3B.....$R...%CSbr.....Tt...&46suDc....5Ud......................................<.........................!1.AQ.aq..."2....3B..R..#c..Cbr..............?......^cV.4.Z...Z.]Y.5gp..I......n..f...?.N......4.:...Z...O......s....1..........{.....2D.3..,^...W./....O..h........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4800
                                Entropy (8bit):5.0304142021590375
                                Encrypted:false
                                SSDEEP:
                                MD5:2796DD31F98D0DBF94AC18A0AFFB2A40
                                SHA1:AD7353EE50AE4EBF7DBCE8B41A540C548038F0E5
                                SHA-256:BD8FE3B751631E5273F91ABFD0943567058507D9BFD3B109995AD29C919774B1
                                SHA-512:CB40F46C07291371D92EB9E7E918E9DA0E1447A7AA23EDA0975743BDBF6B5369D8DFE9F94FB38F05DD7026D936A85071A80AAFC3687ABDCA30792349698D6D61
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXslaqemZO3_ma2FNvFffYM87cLZ_D9CD4BtargvlmR3OVbDWb3tZCuGxSfOKJIo8LerlcJ-SHot4DX90jCuRWf6qy9d-g\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3528)
                                Category:downloaded
                                Size (bytes):459703
                                Entropy (8bit):5.54450493564973
                                Encrypted:false
                                SSDEEP:
                                MD5:D02CD0884B7020EF21CCA1F4F74D88CC
                                SHA1:9749F354E2E41B8003C46E4CD74E40D8D9BD65AF
                                SHA-256:9ED11AC95A94927BE89E1984CDC8F7ADFCD8F441456AB09DCCB04A1E96C499CE
                                SHA-512:6F3BD6E85F6749A88B43B16F18701A602D79D5255465A08C2C66BCD5DF3AD13A9514C9C2B003D967D18D1AA1A69F4A47895E4425AA728A30124193A54CCFBA4E
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=sy2ip,sOXFj,sy2rd,Uym95,sy28z,sy292,sy290,sy291,sy29c,sy29a,sy29b,sy28x,sy297,sy29o,sy29r,sy29p,sy29q,sy299,sy29d,sy29w,sy28y,sy298,sy29s,sy29x,sy29n,sy29z,sy29y,sy2a1,sy29k,sy2a3,sy29v,sy29t,sy296,sy29j,qinW0,sy29e,sy2a6,sy30s,IkJdye,llzKgb,FOsVhb,sy3ak,icoF5d,S6AjAc,VokaNc,oGtAuc,sy2ir,q0xTif,sy2rq,L0Ztm,q2lkmb,Grzhuf,sy3by,sy3c0,jigR5b,U3dEG,jH2Pd,pxtbwb,gewHbe,aNz4G,zQdOjc,zNm7zc,sy2wk,sy2xc,sy3ai,sy2i9,sy2ia,sy2zh,sy2zg,eA3Wqd,sy3aj,sy3al,sy3am,sy3ao,atxzBf,s3xQj,VldiX,cawoDe,sy2co,sy23t,sy289,sy3av,sy3ba,sy2cp,P5nTv,KHDRCf,qpAQL,hyZCYc,jkYdMc,ulN4qf,sy3b0,sy3bx,Ji18Af,q1fTU,OqWrG,EUyWzd,W9WSJe,gQ3VCc"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.Pt(_.pUa);.}catch(e){_._DumpException(e)}.try{._.A("sOXFj");.var sad=function(a){_.Tt.call(this,a.Qa)};_.M(sad,_.Tt);sad.Ja=_.Tt.Ja;sad.prototype.H=function(a){return a()};_.Ut(_.oUa,sad);._.B();.}catch(e){_._DumpException(e)}.try{._.vMe=function(a,b,c){_.Py(a,b)&&(_.Oi(a,b),_.Wg(a,c))};.}catch(e){_._DumpException(e)}.try{._.A("Uym95");.var wMe;wMe=function(a,b){if(Array.isArray(b)&&a.size>b.length)return!1;b=Array.isArray(b)?new Set(b):b;if(a.size>b.size)return!1;a=_.n(a);for(var c=a.next();!c.done;c=a.next())if(!b.has(c.value))return!1;return!0};_.xMe=function(a,b){return a.size!==(Array.isArray(b)?b.length:b.size)?!1:wMe(a,b)};_.yMe=function(a,b){_.AH.call(this,a.Qa);this.hB=b;this.oV=!1;this.Pa=void 0;this.Ka=this.Ia=null};_.M(_.yMe,_.AH);_.yMe.Ja=function(){return{}};_.h=_.yMe.prototype;._.h.dO=function(){this.Pa===void 0&&(this.Pa=_.Kt(this.getData("selectionRegionId")));return this.Pa};_.h.Vbb=function(a,b){return a.E_===b
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (591)
                                Category:downloaded
                                Size (bytes):15737
                                Entropy (8bit):5.5492589744042675
                                Encrypted:false
                                SSDEEP:
                                MD5:DFAE506252B9B0BC32E59BE81FF7DD91
                                SHA1:55D62814344701ED1BC54D232997579309FF7411
                                SHA-256:C827D502A6F9AE9CDC44C48FD83C2DE64902B6A6F8D6AD625BE4B9A89B0AE1E0
                                SHA-512:7758D616C809027A410FD3113E8CA73A0780CF229BFBE48C0AFF5548D9E91D17822A8EDCCF2B946DD5CAA03D5BBF95B714BA1F39A0DE50BBCD26BE785D4D62B5
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=sy31a,UB7rUd,mzzZzc,dtT8pd,q8xs0e,sy2dt,sy2du,sy2eb,cnr82b,LxQ0Q,sy28l,sy30x,sy3ov,hOCSV"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("UB7rUd");._.S9=function(a){_.lJ.call(this,a.Qa);var b=this;this[_.qK]=!0;_.ge(this.Fa().el(),function(c,d){return b.ak(c,d)})};_.M(_.S9,_.lJ);_.S9.Ja=_.lJ.Ja;_.h=_.S9.prototype;_.h.Roa=function(){return this.Fa().find('[jscontroller="'+_.CYb+'"]')};_.h.Ce=function(){return this.Fa().el().getAttribute("aria-label")};_.h.Ch=function(a){this.Fa();a?this.Fa().el().setAttribute("aria-label",a):this.Fa().el().removeAttribute("aria-label")};_.h.IL=function(){return this.Fa().el().getAttribute("aria-labelledby")};._.h.ak=function(){this.Fa();return!1};_.T(_.S9.prototype,"eV2Otb",function(){return this.IL});_.T(_.S9.prototype,"S1wTJc",function(){return this.Ce});_.T(_.S9.prototype,"Ddkuvd",function(){return this.Roa});_.sJ(_.S9);._.B();.}catch(e){_._DumpException(e)}.try{._.A("mzzZzc");.var AKc;_.zKc=function(a){_.Tt.call(this,a.Qa)};_.M(_.zKc,_.Tt);_.zKc.Ja=_.Tt.Ja;AKc=function(a){a=_.Xf(a,function(b){return _.Wf(b)&&(b.id==="yDmH0d"|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5162), with no line terminators
                                Category:downloaded
                                Size (bytes):5162
                                Entropy (8bit):5.3533581296433415
                                Encrypted:false
                                SSDEEP:
                                MD5:6776548F23C2A44FBD3C7343F0CB43E1
                                SHA1:1E6871D4196BB00F0D161D5DC8872A8D940CEC30
                                SHA-256:DDFC74A717ADCA6E6DB1BCF58D64FF7205F52BA4B61617A0137045088622C86E
                                SHA-512:947B3AC76BC7B6DF6FD1C4AEA94E79D1E168E3B15BB4DC2A497E3DAFF60DAA58A490C89BA11A10910BB4B21C79A56CEAEDFFAE32A77D39E245422BE874BF7CF1
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.QEmFiQX-ROw.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuqAa7PW703tsRdQnFgFKMOuHOagg"
                                Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 632x227, components 3
                                Category:downloaded
                                Size (bytes):49878
                                Entropy (8bit):7.932442231695825
                                Encrypted:false
                                SSDEEP:
                                MD5:DDD9956037674F34595E7D2AB77562C9
                                SHA1:758A315027F7D3742D5EF631A86AE6923D1F125B
                                SHA-256:532814ADA06E7AA3999435708107FB24321A4DC92A810B3F0DEB5A3B7CA3C237
                                SHA-512:B8A66D294A8D7CA4B9825B53F3554DAD209641661715868C50B9AAD5827E2C277CB7B6674EA9A50DB825F4E897A63753B3E02C13486D288D733E7069B854DA8C
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh3.googleusercontent.com/u/0/d/15Vh7G3yl_tSKM4c8XXBsBut6XcRFuejv=w1280-h907-iv1
                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(............(..0j......+\.y}....U'.6......V......I.Mq.... f......X.:........7..6..|+...!.._..C%..?.C V#...}.........;u.{....mWA.5..=KN..#^B]@...05...........7w..Kd.?].P....`..sL.........Ed..kM........7.S.?.G+...VO....O........u?#.4r...Ed..kM........7.S.?.G+...VO....O........u?#.4r...Ed..kM........7.S.?.G+...VO....O........u?#.4r...Ed..kM........7.S.?.G+..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (733)
                                Category:dropped
                                Size (bytes):20099
                                Entropy (8bit):5.55153352742572
                                Encrypted:false
                                SSDEEP:
                                MD5:B9C9369DEB059A41AAA8301EFE0CB5F3
                                SHA1:6CF07502C4C55A32A3329B95DB56F8460D656A4D
                                SHA-256:92BD8414BA7F5FE014BD38E6A6379C4C262B4C3318EF3199E930393F2A160222
                                SHA-512:B3E3E7D619ABA7A04283FA050E5F9143558145AB272E3CD5467FA884275FFB2FA367978CCEB8BEBC1E2526A8D121D148EEB9BA32E1986882EEE5EFDFB84F97E6
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.zJc=function(a){_.cK.call(this,a.Qa)};_.M(_.zJc,_.cK);_.zJc.Ja=_.cK.Ja;_.Ut(_.yUa,_.zJc);.}catch(e){_._DumpException(e)}.try{._.A("aW3pY");.._.B();.}catch(e){_._DumpException(e)}.try{._.iAe=function(a,b,c){return"click:cOuCgd"+(a?"(preventDefault=true)":"")+"; mousedown:UX7yZ; mouseup:lbsD7e; mouseenter:tfO1Yc; mouseleave:JywGue; focus:AHmuwe; blur:O22p3e; contextmenu:mg9Pef;"+(b?"touchstart:p6p2H; touchmove:FwuNnf; touchend:yfqBxc"+(c?"(preventDefault=true)":"")+"; touchcancel:JMtRjd;":"")};.}catch(e){_._DumpException(e)}.try{._.FDe=function(a,b){return _.pe(a,"decimal")+" / "+_.pe(b,"decimal")};.}catch(e){_._DumpException(e)}.try{._.CDe=function(a){var b=a.Ra,c=a.jscontroller,d=_.Q;b=_.ou({jscontroller:c?c:"VXdfxd",Ra:(b!=null?b:"")+" M9Bg4d"},a);a=b.content;var e=b.jsaction,f=b.Lh,g=b.jslog,k=b.Om,l=b.role,m=b.tabindex,q=b.Zl,r=b.bm,t=b.AO,u=b.Vp,v=b.ef;c=b.W5;var x=b.ariaLabel,z=b.attributes,C=b.dTc;_.tu(q)?(g=g?' jslog="'+_.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):118370
                                Entropy (8bit):5.846748398907928
                                Encrypted:false
                                SSDEEP:
                                MD5:BA7AB7044D6C6C0240C3917858948CFF
                                SHA1:3B840B104CB3D74D5A35FBD193ACA32D27815D3E
                                SHA-256:0189F7C6ED35A7BE5E51A30366FBC54C9C9E27D2511DB44895D85A1458F83AB5
                                SHA-512:660D3407052C6965E6451C8D2AA9DC302C0F97129864E320731B89174F2A87B776201A57AA30A8CCF1A455700A6D9E2C42A070CC0F964D14A6D9E73DA47C4697
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="31px" height="3980px" viewBox="0 0 31 3980" preserveAspectRatio="none"><g transform="translate(0,960)"><path d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,432)"><path fill="#C4C7C5" d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,2152)"><path d="M17.705 10.1401L14.3 4H9.70001L3.60001 15L5.70001 19H13.8027C14.2671 19.8028 14.9121 20.488 15.6822 21H5.70001C5.00001 21 4.30001 20.6 3.90001 19.9L1.80001 15.9C1.50001 15.3 1.50001 14.6 1.80001 14L8.00001 3C8.30001 2.4 9.00001 2 9.70001 2H14.3C15 2 15.7 2.4 16.1 3L20.0307 10.0882C19.6959 10.0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (524)
                                Category:downloaded
                                Size (bytes):7671
                                Entropy (8bit):5.523047797058852
                                Encrypted:false
                                SSDEEP:
                                MD5:9B549EB9CFFFC393AEF08F76F65E3FEE
                                SHA1:216E1E6CA82F373D9F0F40D4EFA174C939AB9359
                                SHA-256:AFF096872F29355A5484A679B851F1E0DCA390FDDCEDDA29FDE325452FDD90EA
                                SHA-512:88B99BC4B37F454B694CC35CF56FCFBE4659E5088613695DF0CF489E214BFED9C30C2E8E6D7AB6F4A3FBE64FC4DB136C321588FC24AE8B70003B906DEDCC08EF
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=Y6bHqe
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("Y6bHqe");.var jMi=function(a){var b=new Map,c=[];a=_.n(a);for(var d=a.next(),e={};!d.done;e={VBb:void 0},d=a.next())d=d.value,e.VBb=d[0],c.push(d[1].then(function(f){return function(g){b.set(f.VBb,g)}}(e)));return Promise.all(c).then(function(){return b})},kMi=function(a){var b=new Map;a=_.n(a.entries());for(var c=a.next(),d={};!c.done;d={gla:void 0},c=a.next()){var e=_.n(c.value);c=e.next().value;e=e.next().value;d.gla={status:0};b.set(c,d.gla);e.then(function(f){return function(g){f.gla.status=1;f.gla.value=.g}}(d),function(f){return function(g){f.gla.status=2;f.gla.reason=g}}(d))}return b},lMi=function(a){for(var b=new Map,c=_.n(Object.keys(a)),d=c.next();!d.done;d=c.next())d=d.value,b.set(d,a[d]);return b},mMi=async function(){return"serviceWorker"in _.ba.navigator&&_.ba.location.protocol==="https:"?_.ba.navigator.serviceWorker.controller!==null?!0:_.uj(await _.ba.navigator.serviceWorker.getRegistrations(),void 0).some(fun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1885)
                                Category:downloaded
                                Size (bytes):111811
                                Entropy (8bit):5.4930321426033455
                                Encrypted:false
                                SSDEEP:
                                MD5:D2174289D469AA1324A91DCD1CD0B7B0
                                SHA1:EB2C0AE6B3B9E10D226633B6BEB3D4F91DAA3A65
                                SHA-256:03CF7D98CEB8D2109F92C27361222F0FBADC8FBA42F6E0B4A8ED5CAAF8EEEA46
                                SHA-512:3B216C4CACE5C16928235F60D77E1E544202223EEB0DAAF06A9E79161E83BAA3A02F8BB9F824E304E4E38565DDA15B65DE77C311A6EBDB246DCB10D35E88300A
                                Malicious:false
                                Reputation:unknown
                                URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0?le=scs
                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1441)
                                Category:downloaded
                                Size (bytes):133368
                                Entropy (8bit):5.545544402122215
                                Encrypted:false
                                SSDEEP:
                                MD5:84AC55ADB4619F5E91ECEF9B65E94E2D
                                SHA1:FE682CD14ABDB540EBA541BA510C1626DBFD5923
                                SHA-256:17ECDC18BCFAA9A35FA943C3E9FB75DB11C1F5D9145AC4D66743799611B9B853
                                SHA-512:3C50C3E55EAE7A96EB7A85016927CA962EBB11E589E5A28404B5037EF137987EB302B0C21D1B757DFE24B6CDC7AB6197228F036937956B1FC03D52AC5060D9C5
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=kJEYbd,sy2dm,LBaJxb,sy2e6,pxafOd,Y1GeHf,sy2uu,sy2ut,sy2us,gKCChf,sy3g6,sy3g7,sy2ct,sy3r8,NEq59c,sy2dc,sy2dd,sy2de,sy2d3,sy2df,i5H9N,sy2dn,sy2do,sy2dp,sy2e8,GI8h7,sy2dr,XL71df,agVpN,nAFL3,sy2e9,O626Fe,PIVayb,EWgNAe,sy2jo,JNA02b,swuT6,sy2e2,sy2dx,sy2e3,sy2ec,sy2e4,sy2e5,QVysJe,febLed,sy30i,sy2e7,bZ0mod,ZvHseb,bFmvl,sy2jd,sy2jc,HqiEJc,sy2ii,sy2je,sy2jf,sy2jg,sy2jb,Up0K1,sy2jh,sy2jj,lCfxbb,kfsWbe,sy3gq,kodfyd,y9Qy5d,SHdiIe,sy3aw,sy3f3,sy3as,sy3bw,sy3g4,sy3ax,sy3fb,sy2s3,sy2ue,sy28g,sy3ar,sy3g5,sy3g9,sy3gr,sy3i3,sy3fa,sy2ud,sy381,sy386,sy387,sy388,sy385,sy3qz,sy3r0,sy3r3,sy3bf,d6FVZd,sy382,sy3gl,sy3r2,sy3rb,sy3rn,YYGnn"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("kJEYbd");.var g3e=function(a){_.lJ.call(this,a.Qa);this.H()};_.M(g3e,_.lJ);g3e.Ja=_.lJ.Ja;g3e.prototype.O=function(a){var b=Array.isArray(a.data)?a.data:[a.data];a=this.Fa();b=_.n(b);for(var c=b.next();!c.done;c=b.next())c=c.value,_.kJ(a,c.className,c.enabled);this.dirty();this.H()};.g3e.prototype.H=function(){var a=document.getElementsByClassName("oLzOxb"),b;((b=document.querySelector(".V3vadf"))==null?void 0:b.style.getPropertyValue("display"))!=="none"&&(b=document.querySelector(".ccYpFf"),a=a.length>0&&Math.round(a[0].getBoundingClientRect().width)===56,a=Math.round(document.documentElement.getBoundingClientRect().width)-256-(a?56:16),b==null||b.style.setProperty("max-inline-size",a+"px"))};_.T(g3e.prototype,"qVTcyf",function(){return this.H});_.T(g3e.prototype,"a2pnIe",function(){return this.O});._.rJ(_.odb,g3e);._.B();.}catch(e){_._DumpException(e)}.try{._.qK=Symbol();.}catch(e){_._DumpException(e)}.try{._.A("LBaJxb");.v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4820
                                Entropy (8bit):5.030172851838798
                                Encrypted:false
                                SSDEEP:
                                MD5:62C1E9D1B38A3C9D6A0B2CF9D777AD48
                                SHA1:7B3448A2805AE1E58487435879C204CA38FEB989
                                SHA-256:08802DDEF492839A201FC9B16CC198CA18E39BE5927C0B1775D1B9C2F01FEC47
                                SHA-512:8FC1D22BBF388032764556DBED388D628C6BDF5C4F39514CE83CB0320763C652A77D5ABADF4151FF0AC660478ADB301B078EC73C8096BF603F3D40BB33E704BD
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1ejIP6rGsuvOdFa-cTnCm6s_YfgOdKGcb&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXslaqemZO3_ma2FNvFffYM87cLZ_D9CD4BtargvlmR3OVbDWb3tZCuGxSfOKJIo8LerlcJ-SHot4DX90jCuRWf6qy9d-g\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,49769385,49822
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                Category:downloaded
                                Size (bytes):52280
                                Entropy (8bit):7.995413196679271
                                Encrypted:true
                                SSDEEP:
                                MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14909)
                                Category:downloaded
                                Size (bytes):73124
                                Entropy (8bit):5.704953466489299
                                Encrypted:false
                                SSDEEP:
                                MD5:177ACEF7EE526C063EF8600110172703
                                SHA1:6D67B4A2B158E47831A53F5FA13952033DDC68E0
                                SHA-256:AC01B2C7A75532CAA2E2BFF600D267561B992F0D9E37018F7C8FB2966E72BE1B
                                SHA-512:729966663A0BD9E3FB9DD00836D4EA857665E3AA8BC715AF747C7A93201AEE36CC74DF91E7AD98355F241FCB5C9A32CF6E6302CE5A95A0FE2B08F1773FE5E172
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=sy35m,sy35p,sy31h,sy31i,sy31k,sy31l,sy356,sy31z,sy35w,sy31j,sy327,sy357,sy35y,sy360,sy35t,sy2fb,sy35l,sy35n,sy35o,sy35q,sy35r,sy35s,sy363,sy364,sy31w,sy353,sy2f9,sy35a,sy35f,sy35j,sy35u,sy35v,sy35x,sy361,sy362,sy365,sy367,mKit9b"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.RXg=function(a){this.Ca=_.p(a)};_.M(_.RXg,_.w);_.RXg.prototype.wd=function(){return _.J(this,_.br,3)};.}catch(e){_._DumpException(e)}.try{._.SXg=function(a){this.Ca=_.p(a)};_.M(_.SXg,_.w);_.SXg.prototype.H=function(){return _.Lsa(this,3,"0")};_.SXg.prototype.setSize=function(a){return _.Uk(this,3,a)};var TXg=function(a){this.Ca=_.p(a)};_.M(TXg,_.w);TXg.prototype.Sf=function(){return _.E(this,3)};TXg.prototype.Oh=function(a){return _.K(this,3,a)};var UXg=function(a){this.Ca=_.p(a)};_.M(UXg,_.w);UXg.prototype.jk=function(){return _.E(this,1)};var VXg=function(a){this.Ca=_.p(a)};_.M(VXg,_.w);VXg.prototype.vc=function(){return _.E(this,1)};VXg.prototype.Ed=function(a){return _.K(this,1,a)};var WXg=function(a){this.Ca=_.p(a)};_.M(WXg,_.w);WXg.prototype.getError=function(){return _.Xe(this,10)};WXg.prototype.Qe=function(a){return _.Hf(this,10,a)};WXg.prototype.hasError=function(){return _.jl(this,10)};_.BY=function(a){this.Ca=_.p(a)};_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4809
                                Entropy (8bit):5.033835333106955
                                Encrypted:false
                                SSDEEP:
                                MD5:064C94A3F9D76792A902FF1999FA05EB
                                SHA1:9EA81F6B7AB0ABDA06D980E3F4E47BD8357BBA6F
                                SHA-256:94233B3BBF517C164357B12F9033B0408841CA3F4C0C7DE46B91B172C1A625AD
                                SHA-512:617F66F459E0D7711FF68517F38D45741228315FF43C4DE48FF9AB8EB9BCBB164A000A505991D28026514E19D9E54BC9F40A535B81472B2D7948EBA21C78E225
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXuwDXkVb9Yvs_6mUeZYRVfc_KiCtStUP64ff1CPV4ZNtVcw_b3qusevCfoh1PIO_XXRs_rGtGL4KBx7aM0H01YbZ4OLbA\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                Category:downloaded
                                Size (bytes):15436
                                Entropy (8bit):7.986311903040136
                                Encrypted:false
                                SSDEEP:
                                MD5:037D830416495DEF72B7881024C14B7B
                                SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (773)
                                Category:downloaded
                                Size (bytes):1451
                                Entropy (8bit):5.360743881312013
                                Encrypted:false
                                SSDEEP:
                                MD5:DC671CE23A46B5E06CE3C8900C86CB20
                                SHA1:3B5EE8E5D2BC1F9AA44C3A621162CA1423A93C77
                                SHA-256:81A0C301BBA8E41A79F9058DF58D88D486DA2CA67D0AA4EAE2AC2B759CBD25DA
                                SHA-512:E8CD59973A5D4B3A6F50B5BC92ACE089152B2C117BD508044638677D405F928F2034AE671AEF10B809A710C0D6A21DF7ED52AC1671022FC39F4F9050B3C48960
                                Malicious:false
                                Reputation:unknown
                                URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.RIhuLUuJXjs.es5.O/ck=boq.SocialPeopleHovercardUi.nJVwiJx8sfs.L.B1.O/am=AMEAaw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Xg7Hl,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCMDOXa9aiMUSrbNjF0yKjZigUBJ-w/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc"
                                Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("P6sQOc");.var SGa=!!(_.Si[0]>>21&1);var UGa=function(a,b,c,d,e){this.O=a;this.V=b;this.T=c;this.ha=d;this.W=e;this.H=0;this.N=TGa(this)},VGa=function(a){var b={};_.Ca(a.gt(),function(e){b[e]=!0});var c=a.Ts(),d=a.Vs();return new UGa(a.Us(),c.H()*1E3,a.Ns(),d.H()*1E3,b)},TGa=function(a){return Math.random()*Math.min(a.V*Math.pow(a.T,a.H),a.ha)},R5=function(a,b){return a.H>=a.O?!1:b!=null?!!a.W[b]:!0};var S5=function(a){_.S.call(this,a.Ba);this.N=a.service.Du;this.O=a.service.metadata;a=a.service.NJ;this.fetch=a.fetch.bind(a)};_.J(S5,_.S);S5.ta=function(){return{service:{Du:_.QGa,metadata:_.N5,NJ:_.vZ}}};S5.prototype.H=function(a,b){if(this.O.getType(a.Gb())!==1)return _.Up(a);var c=this.N.gu;(c=c?VGa(c):null)&&R5(c)?(b=WGa(this,a,b,c),a=new _.Tp(a,b,2)):a=_.Up(a);return a};.var WGa=function(a,b,c,d){return c.then(function(e){return e},function(e){if(SGa)if(e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4820
                                Entropy (8bit):5.03233638817224
                                Encrypted:false
                                SSDEEP:
                                MD5:DC54E3E5E5262544CFB288A1DDDAAC0D
                                SHA1:C948D0B8B23C55FDB61F26CB09860F1D97A7DD16
                                SHA-256:830A24772858E9CC9627749E252F6AC9003ED696345B1E291F6C5B2284269391
                                SHA-512:87E29077949907D3CEEBCBBA8805B82EEAA50C7F0122C40B8BD538544CC667D3AFE36B3800D973369777EDA36717F8C165245DF8C608730B67A85CA63498F699
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXupMt-fOBePiujtfTy-M2OCok8nD7cvuRXB-A2tiR4hOVx7CRk-R5A4jR7h6OcKJazWm58HvfEYuSFzcNHcAlPcIATRxA\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (604)
                                Category:dropped
                                Size (bytes):4837
                                Entropy (8bit):5.499097023874464
                                Encrypted:false
                                SSDEEP:
                                MD5:C5ED11E2A045959D1695F407D48C64AD
                                SHA1:52250C2AC31B4041764122AFD8094FDB33FAAE04
                                SHA-256:973A950274723FB976659ADADA270A75020AFE46B23122367B34855B3C3AA77D
                                SHA-512:8A79E2457E8DED1B3D9F23358B41BEB39C6288C1AB9EFD5E8D075DE37CC381AAA2A704D99DA4BC6F61CC722F40AB0AA3F827FDA1D84F2A51F597C51C10D0C3E6
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{.var MYk;MYk=function(a){return _.Jg(a)!==1&&_.Jg(a)!==2};_.NYk=function(a,b,c,d){d=d===void 0?new _.hC(!0):d;_.Rd.call(this);var e=this;this.appContext=a;this.H=b;this.W=c;this.V=null;this.Nc=_.Mh.getService(a);if(MYk(a.get(_.fh))){var f=new _.BD(!0),g=a.get(_.HA);g.Ida().then(function(){e.V=g.YN(b);_.gC(f,e.V)}).catch(_.sg(a,481));this.enabled=new _.vD([d,new _.YD(f,this)],this)}else this.enabled=new _.hC(!1)};_.M(_.NYk,_.Rd);_.NYk.prototype.RU=function(){return this.H};._.NYk.prototype.isEnabled=function(){return this.enabled.get()};_.NYk.prototype.yw=function(){return this.enabled};_.NYk.prototype.WA=function(){return this.W};_.OYk=function(a){var b;(b=a.V)==null||b.set(!0)};.}catch(e){_._DumpException(e)}.try{._.KYk=function(){_.ev.call(this);this.O=0};_.M(_.KYk,_.ev);.}catch(e){_._DumpException(e)}.try{._.PYk=function(a,b,c,d,e,f,g){g=g===void 0?[]:g;_.NYk.call(this,a,b,c,d);this.appContext=a;this.H=b;this.W=c;this.Mqa=e;this.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4793
                                Entropy (8bit):5.025462344815613
                                Encrypted:false
                                SSDEEP:
                                MD5:0B8298A92F8A0A763C94B514714499B4
                                SHA1:B69557A4C3BB6517E20B4FC1FE4A7E0BB2F45974
                                SHA-256:C38FB12B19E0DA143CA8CCA70F44594D070289C502481B926328E6968D86E002
                                SHA-512:932DFA25513078D6112F227EFF46605A579FAE64201BDB2E40E8CD4E475B51A86C86CA9636313523CBC14E30B821624B59672DB8FAB37242FAC75F59EC1F1B90
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1ap3-NNgOaQo2G-yTqCCFqc7yVBDDQ6dJ&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXuOTc_aH3bi_D7awFJS-0ajc0rF3toIFyrkyFL5BYzOcXolsjj0E3k0bOunZeOf01T8_z8-39AopmzQ9mYsJBxtv8f3Dg\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,49769385,49822
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1594
                                Entropy (8bit):7.862952554761723
                                Encrypted:false
                                SSDEEP:
                                MD5:C66F20F2E39EB2F6A0A4CDBE0D955E5F
                                SHA1:575EF086CE461E0EF83662E3ACB3C1A789EBB0A8
                                SHA-256:2AB9CD0FFDDDF7BF060620AE328FE626BFA2C004739ADEDB74EC894FAF9BEE31
                                SHA-512:B9C44A2113FB078D83E968DC0AF2E78995BB6DD4CA25ABFF31E9AB180849C5DE3036B69931CCA295AC64155D5B168B634E35B7699F3FE65D4A30E9058A2639BD
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR... ... .....szz.....IDATX.WkLSg.....65..A-f....lOk..."2..f[T...9.3q.q.....CnaKX.4.A/\D.l....m1qY....~ik+..F.i..;.A..,.<.NN......~..B..1.f..V....7....?.R..<.r3./...d...*..A..h....S.......W^...`...0.......?_M...L.....`M.V.muG.$.e.J+.~Y........B.g?aF.+..M1..[.1. .?2O ...n.y.......XuQ.H. ...A.....+.....b..D..D.y......E.....M o4....R.w..b;`...R..#.\.t.%..]..[....%X<.L.Eo5Umm?..F.Oa1...W`uU:..L<..k..C....7a..1../QD3..U.D.l.T.5H......4...v......=t.."D?b.Pr.~....d#.Q.R.......)9'F/B. ....U.k'...p.!..J...O4.J.)G./"9.6.)@....4.h.(B2I.fB...AD.........7eK.%.O$gP.v.... y.t"9.E...h[...z{.C..[....7.......4......-....X......tJ...a.y....o<P..."..H\MI(Y....Y..A.,.D.$6B..`.Y..B......y..q.m..ci..,F.w......^h&.t...Y.]/......H...d<*..cl.c...6N4..8FI....h%.[&u....cd.L.|...M......."n...&.....d.'t:...c5..{~/7E.(`.`...>V7.RXS.k%..9...l....eRm...%..i...~.@.B..?.".../.v.0.@.c{.(.^w.=....:t=.>........V..}P..`...}.!u..k...p.ye...6.'..,.....Y..........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):4.280394654123194
                                Encrypted:false
                                SSDEEP:
                                MD5:E763AF9892C76F70F813921210AD2390
                                SHA1:2EAA84FBDD30E76911621EAEB2F7169F9D51CDB4
                                SHA-256:83EA7446C8772E54F6C07EE6BE28C40DB990668701412EA09C92762A6A701085
                                SHA-512:386E50578821A9A2F715051CC3D48CC6DF79BA86A26D42BC3E24D992D714CF557CEAFE028C476661AF9DD4E2B8481269B084F8384FC8F3D641F499F68B46D5FB
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnp4H2BZjVajxIFDct1Jj0SBQ0G7bv_?alt=proto
                                Preview:ChIKBw3LdSY9GgAKBw0G7bv/GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4799
                                Entropy (8bit):5.035799901185085
                                Encrypted:false
                                SSDEEP:
                                MD5:E318F2CB5606C6B6D7335EE6669EB302
                                SHA1:896E76A0F636249C0977A3038767EED8F4825572
                                SHA-256:28B7766F0E074D4525633FBDD038FF2F3A5787CCBC2483A5AE72AEB391999A0A
                                SHA-512:B8AAED72F07D943B0CF2ADE11E8A98333383298DA82B4E5B5BEB580E07CF571E2A6DBDDB3B4AF09D7387BA267D9A468E4EDAA04DAE2D7F479F026F030764844B
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1v4e-d2oLyKDoMIMDelj1Ox1SS4yw_ELv&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXsSo2KaeoyV1v9T4q5lcduP88ke6xGTk9tR_EhzzK3b4mpIkilAxTDmQqkYPgCZYDWceGNMimog4BMuPL3DKFmZf9BSyw\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1251)
                                Category:dropped
                                Size (bytes):375762
                                Entropy (8bit):5.711252265712445
                                Encrypted:false
                                SSDEEP:
                                MD5:6F3E36EBD15982A56A703C77B679484A
                                SHA1:E3212C158456AFBC118435B18881F05DA474D8B9
                                SHA-256:D4284F769FDBFCE68D2B813D148DDE6CA725D9EF6084B37D2FA16299E665C790
                                SHA-512:02DAFF20FCB87A5707FF5A4A2D191AE3BF02F7707CAA3FD94CC8ED3EF59CB97111C5D2A402ADAD856BB40A3145FAED7266A9F666A12C742851D54C63404E5892
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.Nec=function(a){this.Ca=_.p(a)};_.M(_.Nec,_.w);_.Nec.prototype.wd=function(){return _.y(this,6)};_.Oec=function(a,b){return _.Dh(a,2,b)};_.Pec=function(a,b){return _.Dh(a,3,b)};_.Qec=function(a,b){return _.Hf(a,4,b)};_.Rec=function(a,b){return _.Dh(a,1,b)};_.Sec=function(a,b){return _.Dh(a,2,b)};_.Tec=function(a,b){return _.K(a,3,b)};_.Uec=function(a,b){return _.rk(a,1,b)};_.AH=function(a){_.Rt.call(this,a.Qa);this.Sc=a.resolved.element;this.W=null;this.Ta=new Map};_.M(_.AH,_.Rt);_.AH.Ja=function(){return{resolved:{element:function(a){return _.Md(a.gO())}}}};._.h=_.AH.prototype;_.h.toString=function(){return _.pNa(this)+"["+_.Ag(this.Sc)+"]"};_.h.XN=function(){throw Error("Ce");};_.h.getData=function(a){this.W||(this.W=new _.wz(this.Sc));return this.W.getData(a)};_.h.nj=function(a){this.W||(this.W=new _.wz(this.Sc));return this.W.nj(a)};_.h.getId=function(){return this.toString()};_.h.notify=function(a,b){_.fg(this.Sc,a,b,this)};
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1299)
                                Category:dropped
                                Size (bytes):204455
                                Entropy (8bit):5.482162449496358
                                Encrypted:false
                                SSDEEP:
                                MD5:F1537B7B7FA09AF289D79298C1359EF5
                                SHA1:5283F1BD16A50366C973196DACE86897D7630B12
                                SHA-256:81D15897651016392E9022613094E80F55C8E48949B0365B823898139833AB1E
                                SHA-512:04EA806D72B5710C0E01F79A81A536FC8274B37BA78758045ECE14815A4ABB4A7435CFF00B57301D9859488F23E56D13BFB33CE7A6E360EB9BC8EF3819CAC1B7
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2b00c100, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ea,aaa,Ea,baa,Ha,Ya,pb,Eb,Kb,Nb,Pb,Tb,eaa,faa,dc,haa,kc,jaa,pc,qc,rc,xc,Gc,Nc,Pc,Kc,oaa,jd,paa,fd,qaa,raa,zd,yd,saa,Cd,taa,Fd,uaa,Gd,vaa,Ld,waa,Td,$d,ke,le,te,ve,Ie,Le,Ue,Se,Ve,C,$e,cf,gf,of,tf,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,Maa,Oaa,Naa,Qaa,Raa,lg,qg,Xaa,Vaa,Dg,$aa,Lg,Og,bba,cba,Qg,gba,hba,hh,ih,iba,jba,kba,lba,yh,mba,nba,Ph,Qh,pba,qba,Uh,Vh,uba,wba,xba,yba,zba,Aba,Bba,Cba,Eba,Fba,Gba,Iba,Jba,mi,aa,ni,oi,Kba,qi,ri,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):1007
                                Entropy (8bit):3.6140673948326496
                                Encrypted:false
                                SSDEEP:
                                MD5:A200EB337500FECE9B6A530410423A9A
                                SHA1:A7A22818F269A99C80B8E26185F96E1665B1784B
                                SHA-256:8EB480D8D9E1F9AD30FD5E6F62DAD92B0B5CAAD89BC5AE12115662D2A02E070D
                                SHA-512:CC85C1A7B62BBF183415AA16FD9ACCF4166F891890784F897F562E6B01014B0167211A1346ACA4616243564690EF42C9B51F7CB337947F8D848DF1BB3A26E331
                                Malicious:false
                                Reputation:unknown
                                URL:https://drivefrontend-pa.clients6.google.com/v1/items:get?ids=15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF&key=AIzaSyC1qbk75NzWBvSaDh6KnsjjA9pIrP4lYIE
                                Preview:[[[[],["15Y0MY9EbJ2qDX-7jrV5Nf_IxbMbd0OrF",null,"Benny Herring ACE Commission (Ethics Board)","application/vnd.google-apps.folder",0,null,0,0,0,1723564889463,1723564889463,null,null,null,[[1,"07942976901872796940",null,null,null,null,0,null,null,null,"116148448635248407559"]],null,[1,"07942976901872796940",null,null,null,null,0,null,null,null,"116148448635248407559"],null,null,null,null,1,null,null,2,0,null,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,8,null,null,null,null,null,null,null,null,[0,null,0,0,1,0,0,0,0,null,null,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,1],null,null,null,null,nul
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1928)
                                Category:downloaded
                                Size (bytes):748082
                                Entropy (8bit):5.581907728268629
                                Encrypted:false
                                SSDEEP:
                                MD5:D812C79A527DC0F5DB514AE6EA965187
                                SHA1:03B0FBA2D4C4F1815768C58E1AE89B94B90C5B87
                                SHA-256:919AB5F365EA6D15AFE0CEDAD7624BA5A1540D7651487BF22A664430238E96CD
                                SHA-512:1D3BCA272864A044C4E6185848EA6AB693E8687A42295F11B0BD067D5630F3FB34E9E409046D183988E9DD1D48D51A6A56233A78A15B4A9E858A8A9248533388
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=dSirkf,sy33c,sy33s,n90YA,sLGWFe,ZGAB2e,sy33r,M79aPc,sy2l1,sy2vg,sy2w3,sy2wg,sy2x0,sy2xb,sy2xd,sy301,sy30p,sy338,sy33h,sy33v,sy33x,sy33w,sy3c6,sy3ca,sy3cm,sy3cn,sy3fh,sy3jh,nJ4XF,sy3lc,UKcSG,AtsVYc"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("dSirkf");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("n90YA");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("sLGWFe");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("ZGAB2e");.._.B();.}catch(e){_._DumpException(e)}.try{._.A("M79aPc");.._.B();.}catch(e){_._DumpException(e)}.try{._.Uzd=_.Eb(function(a,b,c){if(a.O!==0)return!1;_.Fb(b,c,_.Ib(a.H)>>>0);return!0},_.Mfa);.}catch(e){_._DumpException(e)}.try{.var a7e,$6e,e7e,g7e,m7e;a7e=function(a){return a instanceof $6e};_.b7e=function(a,b){return _.Ln(a,b)};$6e=function(){this.qU=0};_.M($6e,_.Kn);$6e.prototype.equals=function(a){return a7e(a)&&a.qU==this.qU};$6e.prototype.Re=function(){return this.qU};$6e.prototype.toString=function(){return _.Jp(this.qU)};$6e.prototype.CO=function(a){return this.qU-a.qU|0};_.c7e=function(a){return a||""};_.d7e=function(a,b){return a[b]};_.f7e=function(a){var b=new $6e;b.qU=a;return b};.g7e=function(){g7e=function(){};for(var a=_.go([128],
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1325)
                                Category:downloaded
                                Size (bytes):9815
                                Entropy (8bit):5.3736781384996934
                                Encrypted:false
                                SSDEEP:
                                MD5:306F60B86249E81F4C7BD128501F9BC3
                                SHA1:9C8A1D98D03B7C8611BB9B0D84F2E8A5AF99DB86
                                SHA-256:47A810FE4CB74F2C55E9EE34548AB95589803F0C62F98EF9C37B21D7C8782FA1
                                SHA-512:65A3538BA29840F8F7C76640A571E731BE24AB1648EDB2440BFC23CCA76305CDFA9D68617A323FB411063EC8B914EDA3256BA8D39069646BDD79DB3AF7C4E292
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=change
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("change");.var M$h,N$h,O$h,P$h,Q$h,f1;M$h=function(a,b){return _.Ch(a,1,b)};N$h=function(a,b){return _.P(a,_.of,6,b)};O$h=function(a,b){return _.K(a,8,b)};P$h=function(a){var b=new _.pGd;return _.P(b,_.of,1,a)};Q$h=function(a){var b=b===void 0?!1:b;if(!a.H.has(null)){var c=new _.$Vd;a.H.set(null,c);a.O.then(function(d){if(c.M1()){var e=_.rf(_.pf(new _.of,b),b?301:1423);e=P$h(e);d.ui(e,{requestId:c.Ul()}).then(function(f){_.aWd(c,f)},function(){})}})}return a.H.get(null).getResponse()};._.PJd=function(a,b){this.teamDriveId=a;this.H=b};f1=function(a,b){_.Rd.call(this);var c=this;this.context=a;this.teamDriveId=b;this.reason=0;this.logName="sync.change.ChangeProcessor";this.O=-1;this.Ba=this.H=0;this.Ia=this.V=this.W=null;this.tc=this.hb=this.Ga=0;this.Fb=this.Sb=this.Pa=this.Xa=null;this.Ta=0;this.active=!1;this.Da=null;this.ma=!0;this.Tb=new Map;this.ob=new Map;this.Eb=a.Eb;this.Gc=a.ZIa();this.addOnDisposeCallback(function(){c.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):382
                                Entropy (8bit):5.33946327344567
                                Encrypted:false
                                SSDEEP:
                                MD5:033FC9EE7CDC4DBB6067DF67AB5D068D
                                SHA1:4FC50619AB9DD8B9F9D82B73EEE88491C9F0D3F2
                                SHA-256:4451677A643504A20360C2CCAC9639420F990056AA1F83EFC5A2AF4DA04C60ED
                                SHA-512:F3FF3E0C18988A7730B7E05DB88D74EE2DAD4848346AF38C34ECB11413E9DC6416D8CB2B00FF996839729CE6F8DFE76D6E1E63CA1CF2E3D1EF2756A38788A2FB
                                Malicious:false
                                Reputation:unknown
                                URL:https://clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SpvAvsXfWWo.O%2Fam%3DAACA%2Fd%3D1%2Frs%3DAHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg%2Fm%3D__features__
                                Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script nonce="n7Ec_7XGIqfhXmdf6FT97A">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async defer nonce="n7Ec_7XGIqfhXmdf6FT97A"></script>.</head>.<body>.</body>.</html>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):430
                                Entropy (8bit):5.255193496372739
                                Encrypted:false
                                SSDEEP:
                                MD5:2E39AD5EC489C0508E82B51A36B3A783
                                SHA1:9F0952B7904A8E57879EAB9F5AB53CE45B565E93
                                SHA-256:AD608BFF5E4BAD1DEB1D088B66A5CCAEDA7850719253E786B41EF3CCD180EB30
                                SHA-512:0242F4DDFC858409483F70184913624FAD0E015E6D5111769C06C4667047ABA957C8D060D4C01DBDACAB607C14A570FBA82DF4AFE55A10E16DEAF70E9D653349
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=OuTk2c
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("OuTk2c");._.aC({id:_.TZk,callback:function(a){a=new _.AZk(a,31,11,10);a.setTitle("Spam where it belongs");a.setContent("Files you report now go to spam. Drive will also automatically move spam here.");a.learnMoreUri="https://support.google.com/drive?p=spam_view";a.Km="Got it";a.direction=2;return a}});._.B();.}catch(e){_._DumpException(e)}.})(this._D);.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (531)
                                Category:downloaded
                                Size (bytes):685
                                Entropy (8bit):5.236087354221134
                                Encrypted:false
                                SSDEEP:
                                MD5:FC97EE13D4C85987C2143FC79CCD927E
                                SHA1:F0133128D6D6D39030119C4499A13D8B7AB0F0BA
                                SHA-256:C51C7AF1498811477B565321E8874889F6D87E17A00CD0C1746B4835A2BD7679
                                SHA-512:4625B2491996890252981ABEA1D25F4B327A2735FC9F3E06280A1A377EEACB28D1A1321BB9127713B116D00E3A6DB339A9686480135ACAA242E15B273CDD8817
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=FEOFHe
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("FEOFHe");.var JMl=function(a){var b=a.Qa;var c=a.appContext;a=a.model;_.AH.call(this,b);this.H=null;this.parentId=this.getData("parent").string();this.isRoot=!!a.component.uf(_.zA).EC();this.Pc=c.Pc};_.M(JMl,_.AH);JMl.Ja=function(){return{appContext:{Pc:_.yi,um:_.Bi},model:{component:_.YM}}};JMl.prototype.C9=function(){if(!this.H){var a=this.isRoot?"my_drive_details":"folder_details";this.H=_.QY(this.Ma(),this.Pc,this.parentId,_.nQ(this.Ma()).dj(_.Hbb),a);this.Ua(this.H)}return this.H};JMl.prototype.An=function(){return this.parentId};._.BH(_.pbb,JMl);._.B();.}catch(e){_._DumpException(e)}.})(this._D);.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (648)
                                Category:dropped
                                Size (bytes):785
                                Entropy (8bit):5.403845768147555
                                Encrypted:false
                                SSDEEP:
                                MD5:2BD1839642C8F4C287EE508982CD9BDF
                                SHA1:8BA683C9107A980453BB64A8F3E155FDA2161253
                                SHA-256:8EAC85DCE3E89C583884DD9FB1A6E8E2FB1615F092F3633964C35813172DEAF5
                                SHA-512:42C181E27BD3A4CBBD8BAD73577CA16C8464F2E3B7463379EDF9D749D0D62167A3FBDAA82243248EE2CC8D4015A86500815F9A949B21C6382705B7BE37EA06F6
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("JAz0Wb");.var x2g=function(a,b,c){a.Vb(v2g,"pdLipf","c-wiz",b,c,w2g)};x2g.kb=_.me;var w2g=function(a,b){b=b.Bd;var c=_.ie(function(d){d.qa("aria-hidden","false");d.qa("aria-modal","true");d.qa("role","dialog");d.qa("tabindex","0")});_.BM(a,{Bd:b,Qv:!0,attributes:c,jsaction:"rcuQ6b:npT2md;",Ra:"f06SLd",body:_.S(function(){})})},v2g=function(){_.ev.call(this)};_.M(v2g,_.ev);v2g.prototype.getItem=function(){return this.data.item};var y2g=function(a){_.WM.call(this,a.Qa)};_.M(y2g,_.WM);y2g.Ja=_.WM.Ja;y2g.prototype.Ui=function(){return"JAz0Wb"};y2g.prototype.tj=function(){return!0};y2g.prototype.Vh=function(){return x2g};_.VM(_.Igb,y2g);_.SM.JAz0Wb=_.FYg;._.B();.}catch(e){_._DumpException(e)}.})(this._D);.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):365
                                Entropy (8bit):5.222287481407663
                                Encrypted:false
                                SSDEEP:
                                MD5:54E8E266230514F3D8C0CAA4C33EA0DC
                                SHA1:6E2058B9840760FD38B8105E6B4FEBE9D83DDB3D
                                SHA-256:0C64F068FC449EFC0D6553CC2E090983952C231D8847355BF04E44CB525FF317
                                SHA-512:73F9529D0C2A5DB3533E929239A77411662B832C13D3F1565A721F2F5207ED46962C5489AB16683726DA2A86C43FF8FD8EB9FB04B7CAD1110889B288E3ABC7CE
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=qZWTYd
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("qZWTYd");._.q_k=function(a){this.Kb=a.get(_.Uh)};_.q_k.prototype.Ida=function(){return this.Kb.initialize()};_.q_k.prototype.YN=function(a){return this.Kb.wm(new _.ID(_.Hh("promo."+a.toString()),new _.JD(!1)))};_.aC({id:_.HA,ctor:_.q_k});._.B();.}catch(e){_._DumpException(e)}.})(this._D);.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2051)
                                Category:dropped
                                Size (bytes):14662
                                Entropy (8bit):5.468769196882214
                                Encrypted:false
                                SSDEEP:
                                MD5:FEB8FF6B9CD03D88081E8CDAC1414E3C
                                SHA1:03AAC3263FDF02D36AC4109657F481F0166F9D88
                                SHA-256:8FD3CC3DA78D6666C3730EB1E2A9A0B688EDBD52EECD45461C2F36795F80A002
                                SHA-512:D9C7C3ADD4A8D4693DFA71BA4766DF2CE80BC1B53CD8761D4F51D28266D25915F07C583D887F7C4D272D2654C110F5F51B5B80DF83C65D059CD9C7435FF7019F
                                Malicious:false
                                Reputation:unknown
                                Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (508)
                                Category:dropped
                                Size (bytes):2529
                                Entropy (8bit):5.334801027128534
                                Encrypted:false
                                SSDEEP:
                                MD5:3D730FD486495D255112DEA470F116A9
                                SHA1:7F50C312038BE9116916BFDA791C2611A23443A7
                                SHA-256:1DD4289B49B19D41660300C34E57DF14975002D06E4185F147ADD5569AAEA937
                                SHA-512:02B4CDD1D2E922F337199E9CF7DBD0E0A7EE22BB91F8C1E0C5E8523E06D1CE691BFE83F3CB5F64FDE80C19382FC280AD6EF2F682939E712872F6EB296385AE64
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("SNUn3");._.pcd=new _.Sd(_.d9a);._.B();.}catch(e){_._DumpException(e)}.try{._.A("RMhBfe");.var qcd=function(a,b){a=_.I7c(a,b);return a.length==0?null:a[0].ctor},rcd=function(){return Object.values(_.wLa).reduce(function(a,b){return a+Object.keys(b).length},0)},scd=function(){return Object.entries(_.wLa).reduce(function(a,b){var c=_.n(b);b=c.next().value;c=c.next().value;for(var d in c)a+=b+" -> "+d+"\n";return a},"")},tcd=function(a){var b=_.CPa(a);return b?new _.mm(function(c,d){var e=function(){b=_.CPa(a);var f=_.Mia(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?.(f=["Unable to find deferred jsdata with id: "+b],a.hasAttribute("jscontroller")&&f.push("jscontroller: "+a.getAttribute("jscontroller")),a.hasAttribute("jsmodel")&&f.push("jsmodel: "+a.getAttribute("jsmodel")),d(Error(f.join("\n")))):_.Lm(e,50)};_.Lm(e,50)}):_.nm(a.getAttribute("jsdata"))},ucd=function(a){var b=_.CPa(a);return b?!_.Mia(a,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 671x684, components 3
                                Category:dropped
                                Size (bytes):80096
                                Entropy (8bit):7.931221151537955
                                Encrypted:false
                                SSDEEP:
                                MD5:FE8296C1C67562EE7E177FC0E0C3D705
                                SHA1:AD5842ABEBA1862BF2EB0FCD96DFA62D6AC61AE2
                                SHA-256:8AD69DCBC68468BDF56982F96DABF8852DBBBB59A985C9C5C1D0E6BEBEDFFCE2
                                SHA-512:1F525B5BD121F9A3AD24C591B96A0230C1B3B6B744F8320670750851A5420A342D7851EFC320B932495E157AD811A7733D1C16D886CEDCE813F76489F5CB13B0
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...7....?.F............l..O......f......h.Z*-..}?..4m.....|...h...........o.....%...7....?.F............l..O......f......h.Z*-..}?..4m.....|...h...........o.....%...7....?.F............l..O......f......h.Z*-..}?..4m.....|...h...........o.....%...7....?.F............l..O......f......h.Z*-..}?..4m.....|...h...........o.....%...7....?.F............l..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):3194566
                                Entropy (8bit):5.452240094473309
                                Encrypted:false
                                SSDEEP:
                                MD5:A7D6F1A34432CD46441D0DF1A33555F2
                                SHA1:C53BBB9A9372E2EEA11607C1D7761F396A04F27C
                                SHA-256:7A0D4F295E878A4CD42BC4B10DF711309C06882637FA1B7D55E208558CC1D6AF
                                SHA-512:DA88387DC9BF02823592360076A7FA967ED7D26071911B6D65E34113E79F9A7E0315FEF06BEBC0F3424F9B6F3BA3CCD51B2199947112B629FA69E6DF7B0AF7E7
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/ss/k=drive_fe.main.WBj8Y5MkfpU.L.W.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsyAWNcTtoe-XggoBMufcXHsSw7ftA
                                Preview:#contain-402{bottom:10px;position:fixed;right:50px;z-index:1002}.Zd-if-Gv-moNkVc-Xe{bottom:10px;position:fixed;right:50px;z-index:1002;background-color:#fafafa;border:none;border-radius:2px;box-shadow:rgba(255,255,255,.9) 0 1px 0 inset,rgba(0,0,0,.03) 0 -1px 0 inset,rgba(0,0,0,.15) 0 15px 10px,rgba(0,0,0,.3) 0 8px 36px;padding:20px 26px 10px 16px;width:350px}.Zd-if-Gv-moNkVc-Xe-r{color:#3c4043;font:14px/20px Roboto-Medium,sans-serif;height:46px;padding:12px;width:304px}.Zd-if-Gv-moNkVc-Xe-d-j{text-align:right}.Zd-if-Gv-moNkVc-Xe-d{border-radius:2px;cursor:pointer;display:inline-block;font:14px/20px Roboto-Medium,sans-serif;height:36px;line-height:36px;text-align:center;width:127px}.Zd-if-Gv-moNkVc-Xe-Ee-d{color:#4285f4}.Zd-if-Gv-moNkVc-Xe-Gv-d{background-color:#4285f4;color:#fff}.yYWAMb{--dtx-state-hover:rgba(95,99,104,0.8);--dtx-state-focus:rgba(95,99,104,0.12);--dtx-state-press:rgba(95,99,104,0.12);--dtx-drop-target:rgba(194,231,255,0.4)}.LgGVmb{--dtx-drop-target:rgba(171,171,171,0.4
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):5514
                                Entropy (8bit):5.418076189969446
                                Encrypted:false
                                SSDEEP:
                                MD5:90AAE92EEE0ADD9B896A74E30B3A6402
                                SHA1:1F82C1DDCDC9A5ED2F87F7942C9D6CEFFB29FE9E
                                SHA-256:B4473B64E52F4F46349205E22678640B524886934381C02577B6A46CD85D9CC5
                                SHA-512:64D3A4A51226224C4FAFF34FB12840675D06AA6E7BE92A7F98268D353EA6B5EF1CE0666FFA18F492C0D699030B3D332F057A579E76F5F0F1568E77AAFDC5B035
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 685x736, components 3
                                Category:dropped
                                Size (bytes):60639
                                Entropy (8bit):7.8929552016939315
                                Encrypted:false
                                SSDEEP:
                                MD5:F809211B23A908354021511DA975EA65
                                SHA1:9A788ACC680665A70665920ED15E4ABEB66A0A1B
                                SHA-256:F4030AD1EC1686EE6F40FFC6E11F5792B3D27F84B77DFB6DD657DE53A3F339E6
                                SHA-512:73089CCF723E9CD17503DF4DB29C2D09AAEAAD1640AA1FBAAAE087B35BA900A0FFBB58EB8E5094F13922788872E8D3D88064D7FE84E5C177DD43ABAF73ECA5C9
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..RP......Z(.....1|c...Y.}bC,.e,....n..;W=...<....5....?.......Zi..{..I0@?4.2O=T/...S......~ ...z.'..R#...\....*21.{'....[.o ..v.6.c$.._E.qO.$..P.p9..}.R...........O.N.i.i7q.i.i.Cq... ..y..kB......~........tm..\...%...:t..N...Ep. i#eVx..:f...(...(....kPxoA.k...-...b..TB.($...d.....X.......j.._Cg<V.....r.a..\.*..q...P.E.......Y...'T.>.y.......p.k....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):527
                                Entropy (8bit):5.005966774220892
                                Encrypted:false
                                SSDEEP:
                                MD5:F6456C59E9166C64DBF061A4EA489202
                                SHA1:28416291BA94489437C2C7E03D57450F19E720CB
                                SHA-256:ABAA70E57AF1581A658038A681C9CE66C9B645FC831F9C902811708C32859A30
                                SHA-512:1EC2D0B4E8AEE2ABC25834373093AC4BBBDFF686CE9B0CFCCA3EDCA0EBC89C478D4688EC3F25A2BA3666ED9490F2D34BD8AADE5F746233BCDC4562DF3DFD3447
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/AppsNotifyUi/manifest.json
                                Preview:{"name":"Google Drive","short_name":"Drive","start_url":"/?lfhs\u003d2","display":"standalone","theme_color":"#F1F3F4","icons":[{"src":"//www.gstatic.com/images/branding/product/1x/drive_2020q4_16dp.png","type":"image/png","sizes":"16x16"},{"src":"//www.gstatic.com/images/branding/product/1x/drive_2020q4_96dp.png","type":"image/png","sizes":"96x96"},{"src":"//www.gstatic.com/images/branding/product/2x/drive_2020q4_96dp.png","type":"image/png","sizes":"192x192"}],"gcm_sender_id":"190029121869","gcm_user_visible_only":true}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2168
                                Entropy (8bit):7.883355426762614
                                Encrypted:false
                                SSDEEP:
                                MD5:7E7517F88C67FD557C859DF9A4535D46
                                SHA1:9BFE4575BD4AAB31EFD4819D9C190ECFDFA94BC1
                                SHA-256:72EA8D2DE5E0568158CF48029CB9121564AB20C275465A65453776BAF1160EBD
                                SHA-512:50FB9F871C4B5001B98937BCB775F8F8E038FDD00F729E6496911A38ED5ADDF554A877CEB93296FFCF0F3C4862A3907401E3CEB5847A6F34697A541473EF526A
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/images/branding/product/1x/drive_2020q4_96dp.png
                                Preview:.PNG........IHDR...`...`......w8...?IDATx..mLSW..X.....7[eJ..Q.@.....n.$...1...0tNG.S..2u.7].!N.H[X.2..Q..,....._..M.2.Y."g.D.2....s.-.I..#'....<.y.[.B.9.C.9.C.9.C.(.)'.....c.P..lP..n@Y....Q)2.Q.e..3..........yb.L.....hGD5u[m./8..]........LX>..G..d..0.u`...T..<..!......K..5.*....i..D.N-^ ...OC............F....z.t.H....zM0..|..F...)e...zLT.X..M..;.....?....}....c..:3 .h*V..wF..?<......8N..W;..hFY<6.v.9.).aY.:..?.&....1 .*..........~";.....@Vz..o....../.x...%..h.W.1..B.vw...)..+.3..}!n..R7|.../.4.k..(."....}....,..e9.^..>..=....<...Gr.k|&.+...uJ....y....=...Zp..g...t..m..f.O`m....|.3[Q.G...K..]..*.q.UZ..;..->x.8....i)|..p.g.\...'k&..Xy.._SM..:?N.4F.iZ./...>R.|.&yb.y.'....1.......~B..J....h.....'..zh. ..c.7Cig....}......w~.....F....T......?n_..T=..>....?xWM.pzH.....}.x.<p.$c@..x .J..OU..?.W..X.}..U..G....d..v.P..r.....>...$Xp....G..9,.X....A...-.J..A...e.?...7...#...H...Dw.6.........&...pV"..:...1.........o..2D..]E...f.sc........&.D..{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):4825
                                Entropy (8bit):4.556372920121331
                                Encrypted:false
                                SSDEEP:
                                MD5:E9DE08493D416F171EA73FBB83412693
                                SHA1:FB728DB74A8803A3334EA3FDE8AA0523C7926270
                                SHA-256:E38D434B47370AFE0F9F3E4DD004E2C5DC28D5DF8CE3C5FDB86A7931CA6B2B4E
                                SHA-512:E325E7324D102D5BAFDA11CE0E6DCBBB7987E6B074AD4F07B27CC01F640B2D461B57A58422C3E8740352F101A357950F0C124FC002B05408B2B6657E037B4EA3
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="1080" height="1080" viewBox="0 0 1080 1080" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)" stroke-width="4.5" stroke-linecap="round" stroke-linejoin="round"><path d="M1006.48 835.661L894.492 728.302c-11.211-10.747-29.012-10.371-39.759.84l-107.36 111.992c-10.747 11.211-10.371 29.012.84 39.759l111.993 107.36c11.211 10.747 29.011 10.371 39.759-.84L1007.32 875.42c10.75-11.211 10.38-29.011-.84-39.759z" fill="#F9DEDC" stroke="#F9DEDC"/><path d="M114.42 378.67l216.11-57.91c29.61-7.93 39.52-44.94 17.85-66.61L190.17 95.94c-21.67-21.67-58.68-11.76-66.61 17.85L65.65 329.9c-7.93 29.61 19.16 56.7 48.77 48.77z" fill="#1EA446" stroke="#1EA446"/><path d="M534.48 365.92l-27.95-57.5a23.525 23.525 0 0 0-21.14-13.23H257.24a23.5 23.5 0 0 0-23.5 23.5v515.92a23.268 23.268 0 0 0 23.28 23.27h676.44a23.27 23.27 0 0 0 23.26-23.27V389.19a23.269 23.269 0 0 0-23.27-23.27H534.48z" fill="#C2E7FF" stroke="#191C1E"/><path d="M502.51 339.4l-28-57.5a23.525 23.525 0 0 0-21.14-13.23h-228.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):62
                                Entropy (8bit):4.815015818724121
                                Encrypted:false
                                SSDEEP:
                                MD5:9616FBAE5F00ADA3497DA6870596038C
                                SHA1:E3B7100995CC4AD6E0560121896F384513A97BD8
                                SHA-256:A5B603361206847FD11DEE4FCA7E26EFB693BD714B2B15EE3A6E456D29242057
                                SHA-512:73DED1BA21B3B9D9D38B7647C01EF5ACCA7283310D379429C698E52E0634B8A6CDA1C87D7BACB3D6392562E89AD82105842E097B916EA216CDACBEBF0D914746
                                Malicious:false
                                Reputation:unknown
                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=config/exm=card,client,gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_3?le=scs"
                                Preview:gapi.loaded_3(function(_){var window=this;.});.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 711x741, components 3
                                Category:downloaded
                                Size (bytes):72122
                                Entropy (8bit):7.869996395940168
                                Encrypted:false
                                SSDEEP:
                                MD5:BE1B4E76A4EEF61B04D464145EA98F55
                                SHA1:3D9C33CEAC6CEDDA415C9E41839FC024A0581399
                                SHA-256:2BDCF7BF41928582D7754B46117A46A96C54A55FFCABF70A5039A3CB29A43954
                                SHA-512:C7FF21824BB0FE6416DBBDDBBF3BC51707E9E203E1A791FC1D72248EFF54BB15448C395FABBF873BE6CEC23F51F8E669D88F4BEE955FBCE9400244B63E56FF39
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh3.googleusercontent.com/u/0/d/1ejIP6rGsuvOdFa-cTnCm6s_YfgOdKGcb=w1280-h907-iv1
                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.<.._.......J(.?................z.3...5....j.O..3.o.[..@....Y!. ~.v..NFrp..x..u......}R.O1I..y7..#.?.o.3....QD..?.xzV.^F...,nW..*h|Q..I4..t..7%..A3.P..#.$..|.../X(.6:...<.e,..........x'.,..5M...U.......0....H.S..21...].|.....#../.h...........<.._.>.b_....w&...;.o..'...../..d...i..`.,........d..%..H.C+..`y....A......O.......<.._..../..]...%.......|..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3170
                                Entropy (8bit):7.934630496764965
                                Encrypted:false
                                SSDEEP:
                                MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (721)
                                Category:downloaded
                                Size (bytes):2623
                                Entropy (8bit):5.457378007966823
                                Encrypted:false
                                SSDEEP:
                                MD5:14422D1A05065086F7A895DC1723B21A
                                SHA1:BCD8F0F8E5FE4902626A44E219A0B73D08CBEBE8
                                SHA-256:C88AFA79FC2C9C8A70F0CAD2E65F88307717AE447A820E7E48E8B3EAF3DD3612
                                SHA-512:CE083D3DB7BB347ED38B0AACE22DC1A159C3A6158794ECA0F0469DAB624B992D48C15DE26EFBFA791AFE0EE55826F464D321B0AC68491178ED855F56CAC94FBF
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=sy3fw,IIPcyc"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{.var VFi=new _.ew("DriveEnvironment");var WFi,XFi;WFi=new _.cw(VFi,"ICdZnf",1726);XFi=new _.cw(VFi,"waOMfb",1727);_.YFi=new _.cw(VFi,"pRihg",1724);_.ZFi=new _.cw(VFi,"aFsQif",1913);_.$Fi=new _.cw(VFi,"ZhJH8d",1725);var aGi=function(a,b){_.TC.call(this,void 0,void 0,b);this.appContext=a;this.bs=a.get(_.Iz);this.yb=_.Mh.getService(a);_.YC(this,!1);this.OW=!1;this.Xm=!0;a=(new _.XC).set("ok","Reload",!0);_.Sg(this,"ok");_.ZC(this,a)};_.M(aGi,_.TC);aGi.prototype.mb=function(){_.TC.prototype.mb.call(this);_.mE(this.bs,this);this.Za().oe(this,"dialogselect",this.reload)};.aGi.prototype.Wa=function(){_.TC.prototype.Wa.call(this);_.Wg(this.qb(),"lm-jo-k");this.setTitle("Drive is out of date");this.Sa().Dm(this.Tc(),"Reload to get the current version and resume using Drive.")};aGi.prototype.reload=function(){this.yb.Ic(this.appContext,WFi);_.ba.window.location.reload();return!1};var cGi;_.bGi=function(a){_.Rd.call(this);this.appContext=a;thi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4802
                                Entropy (8bit):5.027960083306433
                                Encrypted:false
                                SSDEEP:
                                MD5:87A66B7E98EE4DCF2CB015AAD3C3D90F
                                SHA1:A580A37BC0DB0B9C282C90901C7D52D4A923AECC
                                SHA-256:A4AAB109C9BC0303F0D0B198F094998BD286FB1E87F7C35F2DAA34777F84552C
                                SHA-512:5C8DAF4438EB6A2BE147DF764A0BCA24C36EFDB71A0E009A9A1CF347CC2AF9B9D75E3E46C9E9D6F324E838BB0563772E6E53F2F1879965FE7EB5A853AD415344
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1tPDT2z4W6a8rUNOCxF34zDAasAzIBqMC&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXsxhoTwg-wQF5TuWZwr8n3lwh0oWX6O0Ya0Y050E3-mtf8Y6ztIrpqU4NO88IXrIEGKl_6Wj-guZGKDv3Sy2eFiF1Fo2w\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,49769385,49822
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (506)
                                Category:downloaded
                                Size (bytes):1022
                                Entropy (8bit):5.306470459069416
                                Encrypted:false
                                SSDEEP:
                                MD5:D63CF38C08AE27418C9B06C811903AF4
                                SHA1:9E3168F831B93DE032ADC110712A85B33AAA5CDB
                                SHA-256:43469A9ED8069418D377947861BED552B356AAF2E070ACA2B06E56D1BE14825D
                                SHA-512:ED93DEA4E48973632669B36C2191E95879A059AEA1DBD47B103CC271193EFCF5F432A0DBAA69105FB0965B2047D0722A730E37D49CA6D6172FE6E2AC7D64C367
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=bq20Sc
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("bq20Sc");.var Qih=function(a){var b=a.Qa;var c=a.model;_.AH.call(this,b);var d=this;this.LA=c.cursor;this.region=c.region.jE();this.H=new _.BD(null);a=new _.mm(function(e){var f=new _.Rd;c.regions.gR().fC({Tx:f,f4:d}).dk(function(g){if(d.region===g){var k=d.LA.J2(d.region);_.gC(d.H,k);f.dispose();e(g)}},!0)});_.St(this,a.then(function(e){var f=null;d.H.ye(d).onChange(function(){f||(f=Promise.resolve().then(function(){d.notify(_.vNe,d.H.get());f=null}))},!0);var g=e.Uf(_.fD);g.PL().ye(d).onChange(function(k){k||.d.H.get()||Pih(d,g.getKey(g.get(0)),!0)},!0);return!0}))};_.M(Qih,_.AH);Qih.Ja=function(){return{model:{cursor:_.Z6g,region:_.VY,regions:_.$6g}}};var Pih=function(a,b,c){c=c===void 0?!1:c;var d=a.LA.yU().get();d!==a.region&&a.LA.wK(a.region);a.LA.eP(b);c&&d&&a.LA.wK(d)};Qih.prototype.Wv=function(a){Pih(this,a)};Qih.prototype.Pp=function(){return this.H.get()};_.BH(_.leb,Qih);._.B();.}catch(e){_._DumpException(e)}.})(thi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1885)
                                Category:dropped
                                Size (bytes):330141
                                Entropy (8bit):5.5246798336399
                                Encrypted:false
                                SSDEEP:
                                MD5:41D6EB749EF174C8938A881178C94F5B
                                SHA1:8B5C08A82CAC7F311AFA3D443A813170BE2DFF88
                                SHA-256:59D7FFB9B8526E563E8F1186A3AB143CC67E61258593E1EF2DEB123F412CD006
                                SHA-512:28500AAE145CE901D5FA0D711FEAFA8A5677D7837EA92746A381E20FF540D2314494BEA7DC6DB6B429435F2D1CF7AC1A907BB8940EC2F028DDE807886CDB6A22
                                Malicious:false
                                Reputation:unknown
                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3817)
                                Category:dropped
                                Size (bytes):122865
                                Entropy (8bit):5.472207717529312
                                Encrypted:false
                                SSDEEP:
                                MD5:B27B98A15449A9317CB094039C1268B0
                                SHA1:39DB29E52655BC8933E96C0BEE57F38F390FE635
                                SHA-256:969BF5137A01459C896AA64B37BC4ED3354B97D5173D68183DC2D7F5EC5EC4A0
                                SHA-512:FF4B4F70A0105DA8794DFF2B590239F1F4170A4E6FFEB146278ECB03152828778036ABDB6777877C0D76DC886010CFF8E6F7FBDDB01D5D62064223B6B2C2A438
                                Malicious:false
                                Reputation:unknown
                                Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2287)
                                Category:dropped
                                Size (bytes):172000
                                Entropy (8bit):5.5559834815494815
                                Encrypted:false
                                SSDEEP:
                                MD5:3FF09757287EB8E716C1DEECAD5526E3
                                SHA1:B2F5D9FBB2723E31E05FEDA3BB2D31CF9F52C337
                                SHA-256:7D794D99FF682827B88C323E3B490A5ED2E1C22D1229384EC3DF07DF686DF014
                                SHA-512:D5676ECA99C2C097D719B043E157DB11817374A5B1FF308E7405D1C11A301B2E1F282ACDEC9004CEFE4C65D78E80633FA76F04C56E6A786F6AC1855EA86130C8
                                Malicious:false
                                Reputation:unknown
                                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.kj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var lj,mj,oj,rj,uj,tj,nj,sj;lj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};mj=function(){_.Ka()};oj=function(){nj===void 0&&(nj=typeof WeakMap==="function"?lj(WeakMap):null);return nj};rj=function(a,b){(_.pj||(_.pj=new nj)).set(a,b);(_.qj||(_.qj=new nj)).set(b,a)};.uj=function(a){if(sj===void 0){const b=new tj([],{});sj=Array.prototype.concat.call([],b).length===1}sj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.vj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Nc};_.wj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.xj=function(a,b){a===0&&(a=_.wj(a,b));return a|1};_.yj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.zj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Dj=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):5772
                                Entropy (8bit):5.433405436616907
                                Encrypted:false
                                SSDEEP:
                                MD5:A1E070159C4D3B51A24774F3E427FF09
                                SHA1:D2A1324413ECB37252E240A03788F7EFC9EA5DA0
                                SHA-256:C00323BDEDD78B51BF7408572C51A09416572849C2542C3011D78F9E5A3E7AB9
                                SHA-512:294AF88D01CDA5C493491C67A7F8104345C18040AB6F4AFB079E7F0F31F386A848397691F67D7B8056EE2E36FDAF9572667BACA3BD6A2AD6B4BF0F6C89045487
                                Malicious:false
                                Reputation:unknown
                                URL:"https://fonts.googleapis.com/css?lang=en&family=Product+Sans|Roboto:400,700"
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3374)
                                Category:dropped
                                Size (bytes):23736
                                Entropy (8bit):5.450847461496343
                                Encrypted:false
                                SSDEEP:
                                MD5:A26E4C5817CB80B0AA91BCCB51BCFF9A
                                SHA1:27510543A71A3F2670529990B8F81142B73B3031
                                SHA-256:C2926460CEBE6B1A153652E9A34B601A4856B6EF191770D6FB411EAB7EB08DFF
                                SHA-512:2872CBA6016D07117A82D13B8909E4FFB4922864F9472FE602887A0A340D4F53F8532669E7D3D2B9B837A02520D9AE0323046F0DC0C243AD70BC9296BC01B3F7
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.KOg=function(){};_.KOg.prototype.xZa=function(a){return new _.wB(a)};_.KOg.prototype.N7=function(){};_.KOg.prototype.rT=function(){};.}catch(e){_._DumpException(e)}.try{.var POg=function(a){this.Ca=_.p(a)},QOg,ROg;_.M(POg,_.w);QOg=void 0;ROg=0;_.SOg=function(){if(!QOg){var a=QOg=new POg,b=Date.now()*1E3;_.Ch(a,1,b);_.nh(QOg,2,0);_.nh(QOg,3,0)}a=new _.ay;a=_.P(a,POg,1,QOg);b=++ROg;return _.Ch(a,2,b)};.}catch(e){_._DumpException(e)}.try{.var BLi=function(a,b){_.Dh(a,2,b)},v2=function(a){this.Ca=_.p(a,233)};_.M(v2,_.w);v2.prototype.Ya=function(a){return _.Hf(this,6,a)};var CLi=function(a,b){_.Zk(a,4,b)},DLi=_.dga(_.sgc),ELi=function(a){if(a.iz){var b=new _.rgc;_.Dh(b,1,a.O);BLi(b,a.H.getID());_.P(b,_.ay,13,a.iz);a=DLi(b);return"0"+_.Wj(a,4)}},FLi=function(a,b){_.K(a,24,b)},GLi=[1,3,4],HLi=[2,5],ILi=function(a){this.Ca=_.p(a)};_.M(ILi,_.w);_.sB=function(a){this.Ca=_.p(a,17)};_.M(_.sB,_.w);.var JLi=function(a,b){return _.K(a,11,b)},KL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 1
                                Category:dropped
                                Size (bytes):43
                                Entropy (8bit):3.16293190511019
                                Encrypted:false
                                SSDEEP:
                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                Malicious:false
                                Reputation:unknown
                                Preview:GIF89a.............!.......,...........D..;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1885)
                                Category:dropped
                                Size (bytes):82296
                                Entropy (8bit):5.592663724925133
                                Encrypted:false
                                SSDEEP:
                                MD5:E08FA1D1755C4F8570B123C010325195
                                SHA1:C496DDD8CBC293564E5FDF2D987833332F554660
                                SHA-256:73C96E90B9C6A8E44AA7FA57F5A84A765AB2D1452E11B7B41882F2056B4BC393
                                SHA-512:369B54AB94A768D44216962936D3DD948EAA688488D9C279FFCEEC2A2CBD4243FEFB2EADABB6C9D53243C3803EFBB5DC7E234CFC17EC5A9CA549AD4DE4141700
                                Malicious:false
                                Reputation:unknown
                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.875
                                Encrypted:false
                                SSDEEP:
                                MD5:6FC35713E039B9CB60EA23CEF906E6DA
                                SHA1:B9F2462AB8044ED1B6FE5B6ABF031CC38B260A2A
                                SHA-256:B190CDE3AB68DE108D205B20CC02D4AC929624CA16F9EBD184354DE79DC590BD
                                SHA-512:2F929756813E5AC0B8F17372F71FA6B33A32ACA72E1BCB6813A04A481B1EEFF3312BEA0EDE9E9DC55B3499F3302B2795CA711E1BC70B81B4DD69A46D4A7FF141
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkknWfFho4pVhIFDct1Jj0=?alt=proto
                                Preview:CgkKBw3LdSY9GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):335
                                Entropy (8bit):5.1593356687811225
                                Encrypted:false
                                SSDEEP:
                                MD5:EE1F8CD8513B12A9E5F5F4F0FB7F9314
                                SHA1:DF7347EE328C0837ADD70509461C17B27C98065A
                                SHA-256:08B590766273B419F88E8E28C0FAC2577BE19CB6E389D7288089A70F3C812C9E
                                SHA-512:7A049B2583513C28CAC9E90734DC7B3DDFE55A2D67E28E8EE4EE1065A50C2323C84900032E955F68E9CC6062683D17B31BBA7B33590875DD935D178B259DE6AB
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("gclMpf");._.aC({id:_.GZk,callback:function(a){a=new _.AZk(a,24,10,8);a.setContent("Your Google Workspace administrator has enabled an\n individual storage limit");a.direction=2;return a}});._.B();.}catch(e){_._DumpException(e)}.})(this._D);.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 708x907, components 3
                                Category:downloaded
                                Size (bytes):128965
                                Entropy (8bit):7.961300912404429
                                Encrypted:false
                                SSDEEP:
                                MD5:F319D48EBC3EF904E171914F6D511246
                                SHA1:FC27F5474210E821D6FF59B05283FB53CD7ED2BB
                                SHA-256:F634EF6A4C6A4F200E733F5A1E081FA7D305AC0DB1B239FB8AFB1CA0AD7370E4
                                SHA-512:7460C65E80F176A2F8AFCD844D3DB405DC50A54D5365E5BF795E85854403276E1F7F8A1476698223617C695FA4EA348DFBCC32665795CE374488D7A83B656BEE
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh3.googleusercontent.com/u/0/d/1J-hcQOQJJayXAN-nY4edrZajzRw2_Gty=w1280-h907-iv1
                                Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (526)
                                Category:dropped
                                Size (bytes):4984
                                Entropy (8bit):5.402823264661776
                                Encrypted:false
                                SSDEEP:
                                MD5:47654340DD70D69818FC8C465DD00D23
                                SHA1:9864E46497CB53ADBE6275BFE73B6A657DC701B0
                                SHA-256:70BFFA3D03BA26DB6F61EE2506760D114E8FF96EE2EF77089AB97C544DB7C5EF
                                SHA-512:842BF44AEAFAF530EC54853573B8EA59C33AD1C5EE6F68FBCAF4CDCD28669D9298D5F38945CA8709F6269DAC139627DDB8A644B46EC46253D94A0CA12526CF3B
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.zYe=function(a){return!(!_.y(a.get(_.$z),2,"")||!_.L(a.get(_.yza),18))};.}catch(e){_._DumpException(e)}.try{._.A("em10");.._.B();.}catch(e){_._DumpException(e)}.try{._.kkh=new _.BD(!1);.}catch(e){_._DumpException(e)}.try{._.Q0i=new _.BD(!1);.}catch(e){_._DumpException(e)}.try{.._.xYk=new _.ld("BaZiUc","afp",[_.EA,_.fh]);.}catch(e){_._DumpException(e)}.try{._.SYk=new _.ld("Woad5b","Woad5b",[_.og,_.HA]);.}catch(e){_._DumpException(e)}.try{._.BZk=new _.ld("FUoYUc","FUoYUc",[_.GA,_.HA,_.og]);.}catch(e){_._DumpException(e)}.try{._.GZk=new _.ld("gclMpf","gclMpf",[_.og,_.HA]);.}catch(e){_._DumpException(e)}.try{._.TZk=new _.ld("OuTk2c","OuTk2c",[_.og,_.HA]);.}catch(e){_._DumpException(e)}.try{._.a_k=new _.BD(!1);.}catch(e){_._DumpException(e)}.try{._.A("bAcfqb");.var b_k;b_k=function(a,b){return!!_.qa(_.qd(a,_.TKa,6,_.rd()),function(c){return _.Xe(c,1)===b})};_.d_k=function(a,b,c,d){return(new _.c_k(a,b)).check({c9:void 0,jI:function(){
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4791
                                Entropy (8bit):5.038869237325175
                                Encrypted:false
                                SSDEEP:
                                MD5:CBA3CF82718E2F9495A386EE5C878493
                                SHA1:B2BEFAF9F2C8960D9DE000FBE4C46558505693E7
                                SHA-256:3E7B913E1F3D01EC9F9C7FCCAA3B113B499EDF225527195E99EB77463AFA9DF4
                                SHA-512:1C67C2E0FE97557BF7739F6A6CB567D456A58F595D862BEE1CFEFA360185C32C956644A49D2ED43869F8E6DCE63911C3AC9464FE1047AB73B922E8C862EDFE70
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXv0kX7H2wjxv_GIbYcHk7gonuEXmxEul_K_zfT18WR0NBNnphzf3IqbF9c3oleKNQIXVjQvx2Sq01DI29STAJJC62Q9HQ\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2242)
                                Category:dropped
                                Size (bytes):108518
                                Entropy (8bit):5.481819515635126
                                Encrypted:false
                                SSDEEP:
                                MD5:5BE963E540838563F9143BC4C080B3AF
                                SHA1:179B6BA18561E06FB8C3A7A2CE00C76471202E29
                                SHA-256:C454CB2572A3583DB2B502D6542A549C1013BDDA81AD7B63498937F0496666C8
                                SHA-512:E074A240B1EF0684B69361F9474C6D9CC1107302DAE97BFC1566F78E3DF35A07C0EB706DD1AD45EBF8D593EFC31AE3CBC674AE99B747E2EE4EDAD81A1965720D
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("UUJqVe");.var k1b,l1b,m1b,n1b,p1b,r1b,s1b,q1b,u1b,w1b;k1b=function(a){var b=a.oCd;_.Hka(a)&&(b=a.metadata?!a.metadata.fatal:void 0);return b};l1b=function(a,b){if(!a)return _.nm();var c=a.PD;return _.Hka(a)&&(c=a.metadata?a.metadata.PD:void 0,a.metadata&&a.metadata.Zlc)?_.Od(b,{service:{c2:_.nUa}}).then(function(d){d=d.service.c2;for(var e=_.n(a.metadata.Zlc),f=e.next();!f.done;f=e.next())f=f.value,_.Cd(d.get(f.uzd),!1)&&(c=f.PD);return c}):_.nm(c)};.m1b=function(a,b,c){return l1b(a,c).then(function(d){if(d==void 0||d<0)return b;var e=!1;b.then(function(){e=!0},function(){});d=_.Nm(d,_.nm(null));a.metadata&&(a.metadata.Gzb=!1);d.then(function(){a.metadata&&(a.metadata.Gzb=!e)});return _.Vva([b,d])})};n1b=function(a,b){return k1b(a)?b.Dn(function(){return _.nm(null)}):b};.p1b=function(a,b){return _.Hka(a)&&a.metadata&&a.metadata.TNc?b.then(function(c){if(!c&&a.metadata&&a.metadata.Gzb){c=new o1b;var d=new _.Ct;c.H=void 0;_.Vfa(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 701x755, components 3
                                Category:downloaded
                                Size (bytes):111631
                                Entropy (8bit):7.964357892445825
                                Encrypted:false
                                SSDEEP:
                                MD5:38414511097AED153CE3DCA7DBDC5D07
                                SHA1:6C3B4295D0A85EDB19582D92A2707A830795132E
                                SHA-256:78FCBB79A4BE3B13FA981B8CEEFD95870A81DC13CE111AC4964B7E63F63628F0
                                SHA-512:E4B4EA5DFD890269ED5C0900F6AE85A9895434AE3AB698B2B3F6FA2ACAC2EDECF5901DF6AA9B5F05BC69065725E6966F69ADEF6E93FA422B5BACBA541A6852E4
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh3.googleusercontent.com/u/0/d/1vV0adFNK6hSddYFEOsU-c3My_kpjsSv3=w1280-h907-iv1
                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K....c.3.;O.G8............M..v...V.........&.9.....M.....$..(.1..._..H..5_.x.i.=......Kn...1..G .>A.#$..~..S....Q....<.E.^j.'.4(ZmKS..._.%.....b)t...:.fM3R..c.Z.U...I...y.hY.'V......|n.....\N....p. G.2..N..<..... x..'.5...B>..,....o.cF....l..A..*.aaR^......e...V..~.......h......|!.........S.2.(....v.....A$.....Z..a.....lL_4T..._...G.....&......./...../
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 777x615, components 3
                                Category:downloaded
                                Size (bytes):65409
                                Entropy (8bit):7.834892017950359
                                Encrypted:false
                                SSDEEP:
                                MD5:ADD3C30A09EB78509AFF290D4BFB2370
                                SHA1:2B311E2D3D415FE77DF5E346360A4125B020B36E
                                SHA-256:28648933CF75DCCDF38539194311B2882BAD2AE334FFC94252DBA9C87BBED2AD
                                SHA-512:564CC37F91DEEA43FB9ACE5885B7B3614FC8ECB9D8512CC747D25AC20DAC3D37A8E3E5DF5734043D37265D11C157F88CF6ABA2136A244D234C1D34231779CCDA
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh3.googleusercontent.com/u/0/d/1oeX6X7YpEYVIl1AM8kBYnJ45UIrSELm2=w1280-h907-iv1
                                Preview:......JFIF.....`.`......ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.......................................................................g...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4808
                                Entropy (8bit):5.034498060291294
                                Encrypted:false
                                SSDEEP:
                                MD5:901BE0B458D11ECA0423618C583F91F2
                                SHA1:57BA159F2CFAB8B15D24F63657FBCBB3CBE3099D
                                SHA-256:81315D58786CD5D6B3E9068F748950DCB0A916E00A963E5B7B72C50609BB2BD3
                                SHA-512:24908702D04034445F633FBE86C28BABD81A75E22CACDA4A36028E75B4359B4532F33D1BE49DA89C49A5BA5D85ED1A8EF566F238695E0D2812DA24D003513448
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1J-hcQOQJJayXAN-nY4edrZajzRw2_Gty&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXuwDXkVb9Yvs_6mUeZYRVfc_KiCtStUP64ff1CPV4ZNtVcw_b3qusevCfoh1PIO_XXRs_rGtGL4KBx7aM0H01YbZ4OLbA\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (948)
                                Category:dropped
                                Size (bytes):5560
                                Entropy (8bit):5.328522958347513
                                Encrypted:false
                                SSDEEP:
                                MD5:9488414ED86E96B3AEC056F85F0EA9E3
                                SHA1:779F7236DC19063B4A529C65EE0CC5DAF64B8A9D
                                SHA-256:1273B392B0383AB4CB91BF08238590A5905096A25CAD65EC3DD0E7297A6DB8C2
                                SHA-512:3EF2F4C6BB24808B1CA48835DE71D738AA28D9548A227AE08253A50866A1E5A02D13D75B8FB15F553F35976DD39549F5F9BE2AC2D54553A188DA58280BE67B62
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("UDdynf");.var L3g=function(a){this.id=a},M3g=function(){this.H=new Map;this.counter=0};M3g.prototype.Sqa=function(){var a=this.counter++,b=new L3g(a);this.H.set(a,{lLa:[]});return b};M3g.prototype.Vj=function(a,b){this.H.get(a.id).lLa.push(b)};M3g.prototype.removeItem=function(a,b){a=this.H.get(a.id);a.lLa=a.lLa.filter(function(c){return c!==b})};M3g.prototype.Hd=function(a){a=this.H.get(a.id);return[].concat(_.yb(a.lLa))};_.ad().kB(function(a){a.registerService(_.HZg,new M3g)});._.B();.}catch(e){_._DumpException(e)}.try{._.A("PASrJf");.var k4g=function(a){this.id=a},l4g=function(){_.ph.call(this);this.O=this.group=null;this.H=new _.YXg;this.error=this.V=null};_.M(l4g,_.ph);var m4g=function(a){this.Ca=_.p(a)};_.M(m4g,_.w);m4g.prototype.Gd=function(a){return _.qd(this,_.BY,1,_.rd(a))};var n4g=function(a,b){return _.rk(a,1,b)};m4g.prototype.Vj=function(a,b){return _.Of(this,1,_.BY,a,b)};m4g.prototype.setItem=function(a,b){return
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (887)
                                Category:dropped
                                Size (bytes):3608
                                Entropy (8bit):5.285506014971225
                                Encrypted:false
                                SSDEEP:
                                MD5:63BD8A579946D7FD4D86A7A269D99A78
                                SHA1:7576E9F223BF1369929B2A5661C713FF73D600D5
                                SHA-256:A4356A5A615265D1373CA12782A31D33640B23EC6E030D830ECF1164B2E8CB07
                                SHA-512:089E81BAC6D64A2621DAF6CE2F1BDF85E70805CDF3C2902F4617BBD359D8E91CC78B78EF2A17DA491BFEBFE927A52ADFBA3DE14A01D90EECDF3CC87E083593BA
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.mDe=_.TA("LNlWBf");_.nDe=_.TA("m2qNHd");_.oDe=_.TA("vuIKwd");_.pDe=_.TA("LhiQec");_.qDe=_.TA("Vws5Ae");_.rDe=_.TA("eAkbGb");_.sDe=_.TA("Rv46b");_.tDe=_.TA("Guejf");.}catch(e){_._DumpException(e)}.try{._.JDe=function(a,b){var c=this;this.Ta=!1;this.ma=null;this.Sc=new _.wz(a);this.Ba=b;this.Da=this.H=null;this.Db=new _.tz([]);this.Ka=new _.tz([]);this.Xa=this.Sc.getData("backToCancel").bool(!0);this.eoa=null;_.$f(this.Ea().el(),_.mDe,this.yVb,this);this.va=this.W=this.O=null;this.Ga=!1;this.Ia=null;this.Pa=this.Sc.getData("backgroundClickCancel").bool(!0);this.ob=this.Ea().getData("isAdaptive").bool(!1);this.V=this.Ea().getData("position")=="vcug3d";IDe(this,this.V);this.hb=_.qm();_.$f(this.Ea().el(),._.tDe,function(){return c.hb.resolve()},this)};_.h=_.JDe.prototype;_.h.Ea=function(){return this.Sc};_.h.Tc=function(){var a=_.nCc(this.Sc.el(),"bN97Pc").Ke(0),b=a.children();return b.size()==1?b.Ke(0):a};_.h.getTitle=function(){retu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):208
                                Entropy (8bit):6.3894741306138725
                                Encrypted:false
                                SSDEEP:
                                MD5:64014ED0F78C6095E4019B598FAF5A90
                                SHA1:4823CD4A152E94EC526D222A355F5D73907D4928
                                SHA-256:694873A039B03CD65FD0AFDC56AE6901F2049DB7CA6EA131113098E076717E7A
                                SHA-512:FACD49C807EFBA688581788D5C33EEE4D318CE81D05C67EC6DABAF63A389A2009F9C4CD897EDA345FBD44C5361E670EB6738A9961C3F5C0D60E6AFD27A6B0E6B
                                Malicious:false
                                Reputation:unknown
                                URL:https://ssl.gstatic.com/docs/doclist/images/mediatype/icon_1_image_x16.png
                                Preview:.PNG........IHDR................a....IDATx.c.e....@.=..'..0P/`.1(..)5.?...5......K..g....w..P4.~..?.<.-.g.B......5..}..?.....d8n.~.5....k...>.?....a.B1a.....@...?.+#..\.7.=E.x.@.......I.gE..%.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (493)
                                Category:dropped
                                Size (bytes):649
                                Entropy (8bit):5.430581691382196
                                Encrypted:false
                                SSDEEP:
                                MD5:3A3330628A0831DDBBB67034A3CCB9A3
                                SHA1:88BB490EA34984CBA46906ACD904A442BE655EEE
                                SHA-256:1CE6EED64D05A078E862D6C9188EBD33ECDA55615FEA30F456177DE864C0C5F7
                                SHA-512:ACB0CACF04D519393858910C17CA3D5D3243B1E94C043888045B5B88496283DE89554DD6304C99678E386C7C4459FFEBF8823C6B61D8E4F65261E6C15041B8D0
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("qSu5gb");.var Rul,Tul;_.Qul=function(a){var b=a.appContext;_.Tt.call(this,a.Qa);this.H=!0;this.Kb=b.Kb;this.Ub=b.Ub};_.M(_.Qul,_.Tt);_.Qul.Ja=function(){return{appContext:{Kb:_.Uh,Ub:_.dh}}};_.Qul.prototype.O=function(a,b){return this.Kb.Sg(_.Rh.kpa)&&Rul.has(b)&&_.Sul(this,a)};_.Sul=function(a,b){return a.H?_.zy(b).some(function(c){return c.type()==="TYPE"&&Tul.has(c.value())}):!1};Rul=new Set([12]);_.Uul=new Set([15,6,16]);_.Vul=new Set([14]);Tul=new Set(["image","pdf","video","vids"]);_.yb(Tul);._.Ut(_.Tdb,_.Qul);._.B();.}catch(e){_._DumpException(e)}.})(this._D);.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                Category:dropped
                                Size (bytes):1555
                                Entropy (8bit):5.249530958699059
                                Encrypted:false
                                SSDEEP:
                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                Malicious:false
                                Reputation:unknown
                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (737)
                                Category:downloaded
                                Size (bytes):3547
                                Entropy (8bit):5.531172870851764
                                Encrypted:false
                                SSDEEP:
                                MD5:9357E4795971961CD73E8D529B226E2A
                                SHA1:B9E37132DAE0B102789AB5D06BC6A61E4A4CD745
                                SHA-256:BAC993B6019D50E00BA38894D47DE1AE5E8DA57343B917AEC8E736670791EF12
                                SHA-512:9AC7E41A639B97C5283ED9BB4CBB3C7B8F4CA93EEACE7D80EA780DE9844268045D099FD0232FFF2E12CE368A40A1EC9189991E269625E93B32397DD1A2D53BF7
                                Malicious:false
                                Reputation:unknown
                                URL:"https://contacts.google.com/_/scs/social-static/_/js/k=boq.SocialPeopleHovercardUi.en_US.RIhuLUuJXjs.es5.O/ck=boq.SocialPeopleHovercardUi.nJVwiJx8sfs.L.B1.O/am=AMEAaw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Xg7Hl,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,hovercardwidget/ed=1/wt=2/ujg=1/rs=AGLTcCMDOXa9aiMUSrbNjF0yKjZigUBJ-w/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                Preview:"use strict";this.default_SocialPeopleHovercardUi=this.default_SocialPeopleHovercardUi||{};(function(_){var window=this;.try{._.y("Wt6vjf");.var iA=function(a){this.qa=_.B(a,0,iA.yb)};_.J(iA,_.G);iA.prototype.Ta=function(){return _.N(this,1)};iA.prototype.Tb=function(a){return _.dm(this,1,a)};iA.yb="f.bo";var jA=function(){_.tp.call(this)};_.J(jA,_.tp);jA.prototype.wb=function(){this.yt=!1;kA(this);_.tp.prototype.wb.call(this)};jA.prototype.H=function(){lA(this);if(this.rl)return mA(this),!1;if(!this.Iu)return nA(this),!0;this.dispatchEvent("p");if(!this.wr)return nA(this),!0;this.gq?(this.dispatchEvent("r"),nA(this)):mA(this);return!1};.var oA=function(a){var b=new _.Uu(a.PA);a.ks!=null&&_.bv(b,"authuser",a.ks);return b},mA=function(a){a.rl=!0;var b=oA(a),c="rt=r&f_uid="+_.tm(a.wr);_.Wq(b,(0,_.xh)(a.N,a),"POST",c)};.jA.prototype.N=function(a){a=a.target;lA(this);if(_.cr(a)){this.Uo=0;if(this.gq)this.rl=!1,this.dispatchEvent("r");else if(this.Iu)this.dispatchEvent("s");else{try{var b=_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):466
                                Entropy (8bit):4.763184918324082
                                Encrypted:false
                                SSDEEP:
                                MD5:A678784E749303D8E53B14E5F45B1D40
                                SHA1:1ED2770AE95BCCDF29B647AFB8C786AF9BEA7AE5
                                SHA-256:68FF42D805CBDB452B1034F3E628FCAD9E3AC8C5C7299F27918F76BC2D4D68C4
                                SHA-512:10DD48E5DDA758BA8B0008A01C25CDFD8E8107AAC84E535474879C5BBFF383B78EC26F486DD4A648A0C802BBF8A6FD171449617C3F7F198D2663363BCAB893AF
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "service": "drivefrontend-pa.googleapis.com",. "consumer": "projects/1095523759147". }. }. ]. }.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                Category:downloaded
                                Size (bytes):15552
                                Entropy (8bit):7.983966851275127
                                Encrypted:false
                                SSDEEP:
                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):462
                                Entropy (8bit):7.339652878818155
                                Encrypted:false
                                SSDEEP:
                                MD5:238C8ACBB81FFD01C9D5F2E8E81B6C0D
                                SHA1:91CC221EBF9EC2CD4AE8563B0EDD9D2E077A3FF1
                                SHA-256:AD3CAD2669F3C9F2A36D02A9F72089D61420AB7E344212599EC26D8D1961D1BB
                                SHA-512:79842C1F0C4039A735459FE0B3CCDBF8AC0C315CB20EC0266D773DA07B05B9E13567224E14D1491F17D2D2BFE8ABC6E0FA49E89286E7E90AE753B226912DA20B
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR................a....IDATx.c..P...&.`1...C...,..l.*T.dE...v..@.`.9Q...=,...g. h....@.../....,.h...6..@......W....g.f.V.s|.1O.%H3.....M..f...,@M...0^.t..n........W..C5"....{Y....z..E.......A...8.r.0.x...#..4.:P.....................`I....@..Q..Z..E...h.....A.b..B..o.....b./....;.}A..M...K....Q.?..O...XQ...a?.d...@......sj....^.]....(F.t.Eg.f..k..[?..e.o.o...@...q3FM.R.....R...d......=..^.k.....%...i|.K...(.g........IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                Category:downloaded
                                Size (bytes):15344
                                Entropy (8bit):7.984625225844861
                                Encrypted:false
                                SSDEEP:
                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4818
                                Entropy (8bit):5.028263955707238
                                Encrypted:false
                                SSDEEP:
                                MD5:207838B50738F71C80783F2ED72F2499
                                SHA1:411019D168AD9EBFBBBB9ABD43928EA488FF56DF
                                SHA-256:AFECC513E00ED15CA2E4BDDF3BEF1F0DA3AAF0549C4647FB75970A7E2417B2B3
                                SHA-512:8F1992C60D24E9EB08FA0E8D674CEF71D369DC84BF4286041D855102D311B4B3E8E235C6D503C54B5E7BA8223DD87CB559931E10CAE82E948333F1101834FD16
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXsxhoTwg-wQF5TuWZwr8n3lwh0oWX6O0Ya0Y050E3-mtf8Y6ztIrpqU4NO88IXrIEGKl_6Wj-guZGKDv3Sy2eFiF1Fo2w\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1660
                                Entropy (8bit):4.301517070642596
                                Encrypted:false
                                SSDEEP:
                                MD5:554640F465EB3ED903B543DAE0A1BCAC
                                SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 526x681, components 3
                                Category:downloaded
                                Size (bytes):79326
                                Entropy (8bit):7.975152375776592
                                Encrypted:false
                                SSDEEP:
                                MD5:02EAFA72C1923C39CD720616CD814FB2
                                SHA1:FC59E354BFC60F0F6D6093A4E3CE560CE1F45089
                                SHA-256:4F594EDB9846AB8EBCFE57FF09CAED9DBCE6571FFFC2C62B37DA2ACDB4E2512B
                                SHA-512:FCFDA556011546BD3CE33D4D7023133C576A702D23B58FDACAD8B342D799255327132995F4A613E5C517BC390B034EC6DC77C9C82AD1C6725B29E6EF18D8328A
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh3.googleusercontent.com/u/0/d/1v4e-d2oLyKDoMIMDelj1Ox1SS4yw_ELv=w1280-h907-iv1
                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000ca100000af310000f53200001d340000b682000020cb000083cf0000d5d0000005d20000de350100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................Q7..=.>....t..5..4.....4x.....w-.v.>._.x{.;=..2+2..e.......,...v.......Kno.2.....1..;.g.T.;.~_K....=S|u........Z...xu.x.=.\..s.b.I..Y...^.?.F.^FU.G........gv........t..:\.......m...bSL.'._...w.%p...w......N8...5a.f+k.Jj..9.).3s....}.....-^$.b,..,{\...t...e...v\.5[.^I.N[//.G.O...3._...0m.Q...;7l...r.....{O.Yq..K..>...:9....d........=..o3%..qm.U.{...Wg8.L..G.x...in..$.........o.,....{.g......3...^}.8..#V{r.\.{u:[+.<.M.g..]Ua.5.vV4.{u54R.w.....l..D./u..l....t...1..s....S...|N..<.Y...H......=......|.a.C.}.~r.L....q...q'...5V.{..cw..Qs..*D..d..2D.....F...z.z...C..7.>]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (539)
                                Category:downloaded
                                Size (bytes):11690
                                Entropy (8bit):5.372635026778577
                                Encrypted:false
                                SSDEEP:
                                MD5:E5B47C0DFD019090C67CCC708F17A140
                                SHA1:DFA0E494CA9A308C1BCF8C66C10AB4037CF5C2F4
                                SHA-256:78C23B64C720BDE9BD997544AD0E2098F16B2557035429A774BBAF4977C250B7
                                SHA-512:A47401CCCD146F4511DF13C624F5A34CB1430C0FD908F11DB4244417D5809F8A1C67726C4580E2979204F37304756BA44317A0BCB9CB71917BCAD35F351E642F
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=BDbGue,WCIEHd,sy2qc,sy2si,vCpxhb,uflob,wEobMe"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("BDbGue");.var XFl=function(a){var b=a.Qa;a=a.appContext;_.Tt.call(this,b);this.config=a.config};_.M(XFl,_.Tt);XFl.Ja=function(){return{appContext:{config:_.pg}}};_.h=XFl.prototype;_.h.mE=function(){var a=_.FLa.Gb().setConfig(this.config);return Promise.resolve(a)};_.h.Rl=function(){return Promise.resolve(null)};_.h.Aj=function(){};_.h.Wy=function(a,b){return[b]};_.h.nextPage=function(){return Promise.resolve()};_.Ut(_.Boa,XFl);._.B();.}catch(e){_._DumpException(e)}.try{._.A("WCIEHd");.var ZFl=function(a){var b=a.Qa;var c=a.appContext;a=a.service;_.Tt.call(this,b);this.Yc=c.Yc;this.Yc.yf().observe(this.eNb,this);this.gC=c.gC;this.Es=a.pQ;b=new _.sh(this);this.Ua(b);b.listen(this.gC,"j",this.eNb)};_.M(ZFl,_.Tt);ZFl.Ja=function(){return{appContext:{Yc:_.He,gC:_.Nz},service:{pQ:_.aO}}};_.h=ZFl.prototype;_.h.mE=function(){return Promise.resolve(this.kQ())};_.h.Rl=function(){return Promise.resolve(null)};_.h.nextPage=function(){retu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4818
                                Entropy (8bit):5.039717474357737
                                Encrypted:false
                                SSDEEP:
                                MD5:40B52D3709811D3EF6463CAB2D92126A
                                SHA1:572B92C487BC89FC665B6B1E72C26E5BE070DAAE
                                SHA-256:3AA52C601999E6175169FDF96B443DAE44CEAAFCF94C429A437CDDA0B8EBADF6
                                SHA-512:B59221FA03EB2B8F8AB3EC3C8ED0C6A91DFFD2DBBAD58D910208C4EF1BFE4E9EA773FD26CE7AD5D11DA10B3C99EF394A91FCCEBB03E2D36BC664E6C22B1ACF49
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1X40C-wqye3bA1QNl72HH-C-sG0yiFaUq&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXv0kX7H2wjxv_GIbYcHk7gonuEXmxEul_K_zfT18WR0NBNnphzf3IqbF9c3oleKNQIXVjQvx2Sq01DI29STAJJC62Q9HQ\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (460)
                                Category:downloaded
                                Size (bytes):1239
                                Entropy (8bit):5.207186063634752
                                Encrypted:false
                                SSDEEP:
                                MD5:D9F2F98FA3BC2FFEE47B957E9E3AD68B
                                SHA1:B0BB80404FDD02C597090CC74C99047057B2DD0D
                                SHA-256:520CE8A541CDF719DD2AA54CE2B07661F44CB32175469ADD8A596A4353F53AFD
                                SHA-512:265380BD2E0EE4476CFB178FCFE63CB33506923ECE24062819A86A8C7B2FAB3E268296F22F7AB71B6E6C9A870762341E7CA23F3B172B2A2DD33C6DD6531C44FD
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=sy36d,zmlp4b"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.JY=function(a){this.Ca=_.p(a)};_.M(_.JY,_.w);_.JY.prototype.H=function(){return _.vd(this,2)};_.Y2g=function(a,b){return _.Ch(a,2,b)};_.JY.prototype.O=function(){return _.vd(this,3)};.}catch(e){_._DumpException(e)}.try{._.A("zmlp4b");.var q4g=function(a){_.Am.call(this,_.zZg);this.H=a};_.M(q4g,_.Am);var r4g=function(){_.Rd.call(this);var a=this;this.Yp=new Map;this.addOnDisposeCallback(function(){a.Yp.clear()})};_.M(r4g,_.Rd);r4g.prototype.rub=function(a){if(this.target){if(!a.O()){var b=a.H;var c=new _.JY;var d=Date.now();c=_.Ch(c,1,d);b.call(a,c)}this.target.dispatchEvent(new q4g(a))}};r4g.prototype.zQa=function(a){a.O()||a.H(_.Y2g(new _.JY,Date.now()));this.Yp.set(this.Yp.size+1,a)};.r4g.prototype.fHa=function(a,b){var c=performance.now();c=c===void 0?Date.now():c;b=b.id;for(var d,e=_.n(this.Yp.entries()),f=e.next();!f.done;f=e.next()){var g=_.n(f.value);f=g.next().value;g=g.next().value;g.V()===a&&g.W()===b&&(d=f)}if(a=d)if(d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                Category:downloaded
                                Size (bytes):35060
                                Entropy (8bit):7.9934247518702914
                                Encrypted:true
                                SSDEEP:
                                MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4784
                                Entropy (8bit):5.041760190778141
                                Encrypted:false
                                SSDEEP:
                                MD5:36AB6C94C2AF1B1FFB41A523349185D6
                                SHA1:3BE5BE3884CB1FE2AE24EF4CC99B30C6BCF42907
                                SHA-256:ED2A1B67A8EA63E717608D380F1DFAA3101BBB26AD77B546AFB5E93410A1CC48
                                SHA-512:4435B92D0DCA41B7941D3632E36931B9FCC4A200247658DC32DC7AB6F54D7C43C2302B40AE2E1AD8B9E025D57CDA5590AAEAFF5436DE7BCC37B1BF3936539737
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1BAECSQayizw7JHiZPH_SF10jO1AWyQaX&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXsdLLffJtdqtIkrqijZhDQlZKSPpx3PJDuijz07XNDLXJ2tox6jgPTpwWSghe82sR_V4H8ZqpF3YTROye2XTnStB_1nGA\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,49769385,49822
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):863668
                                Entropy (8bit):5.754455762245964
                                Encrypted:false
                                SSDEEP:
                                MD5:795B4772DD13E3DF35D29A52A6FDC52F
                                SHA1:532E25D4EE961FE037AC85D839001F3EAB92F0FF
                                SHA-256:BF535DC094AB6DB3D5C8F38DDBA7E41F1C79AEDA4FB5742B55795E6E5568B052
                                SHA-512:1D3F1610790CC95F26797F3C6A21F71780484BE42BA7295C49674100A520A4532DD5F4C7F8CC82306762A290465B54F2E096D3BFD5EC5E4FA89C6D51B17F08EA
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}.VfPpkd-JGcpL-uI4vCe-LkdAo,.VfPpkd-JGcpL-IdXvz-LkdAo-Bd00G{stroke:#6200ee;stroke:var(--mdc-theme-primary,#6200ee)}@media (-ms-high-contrast:active),screen and (forced-colors:active){.VfPpkd-JGcpL-uI4vCe-LkdAo,.VfPpkd-JGcpL-IdXvz-LkdAo-Bd00G{stroke:CanvasText}}.VfPpkd-JGcpL-uI4vCe-u014N{stroke:transparent}@keyframes mdc-circular-progress-container-rotate{to{transform:rotate(1turn)}}@keyframes mdc-circular-progress-spinner-layer-rotate{12.5%{transform:rotate(135deg)}25%{transform:rotate(270deg)}37.5%{transform:rotate(405deg)}50%{transform:rotate(540deg)}62.5%{transform:rotate(675deg)}75%{transform:rotate(810deg)}87.5%{transform:rotate(945deg)}100%{transform:rotate(3turn)}}@keyframes mdc-circular-progress-color-1-fade-in-out{from{opacity:.99}25%{opacity:.99}26%{opacity:0}89%{opacity:0}90%{opacity:.99}to{opacity:.99}}@keyframes mdc-circular-progress-color-2-fade-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):650
                                Entropy (8bit):5.1874247695014395
                                Encrypted:false
                                SSDEEP:
                                MD5:0680E4483CF3B14D8FBB2A685F81726E
                                SHA1:84E8E5A773FE55150DD32FEFAE42FC19019D359F
                                SHA-256:55196EE3D59EFDF6338BBF6E4B57B4BFEB592104FA35B63D588856B1FE61A2CE
                                SHA-512:8616217E8398915CF9AA260BD54A44AC12DBAC3604F364767BA3709BBD9966B385226F46D741ADD94A8863E691F7710B4A99FF7AF579F290631FFE0479C7BB5C
                                Malicious:false
                                Reputation:unknown
                                URL:"https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=sy2dk,sy2dj,E1sPM"
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{.var BJc;BJc=function(a){this.abort=a};_.CJc=new BJc(!1);_.DJc=new BJc(!0);_.nK=function(a){_.Tt.call(this,a.Qa)};_.M(_.nK,_.Tt);_.nK.Ja=_.Tt.Ja;_.nK.prototype.H=function(){return _.CJc};_.nK.prototype.O=function(){};_.Ut(new _.ld("RyvaUb",void 0,void 0,!1),_.nK);.}catch(e){_._DumpException(e)}.try{._.A("E1sPM");.var czl=function(a){_.nK.call(this,a.Qa)};_.M(czl,_.nK);czl.Ja=_.nK.Ja;czl.prototype.H=function(a){if(a.type==="contextmenu"){if(a.event.shiftKey)return _.DJc;a.event.preventDefault()}return _.CJc};_.Ut(_.vhb,czl);._.B();.}catch(e){_._DumpException(e)}.})(this._D);.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1150
                                Entropy (8bit):7.7498165067195846
                                Encrypted:false
                                SSDEEP:
                                MD5:6E8D3C2A8321B62700B5FC798487B406
                                SHA1:EFCBD4AAEEAD0DF37D1BBACAAC8C8E4C0936E0E6
                                SHA-256:CD0FFAC602FA720B3AB346AF26B327A4D4C7FC352F1FD634A27C06C25728D9D0
                                SHA-512:6F6EB4D59DACB1A0B796CEE9A076503883A7DD76F4B0B7A2D125DFA40BB8AC28B1E68F174E1211B1680332A9515E4C235E5354648F838EB083303E5104843D6F
                                Malicious:false
                                Reputation:unknown
                                URL:https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_48dp.png
                                Preview:.PNG........IHDR...0...0.....W......EIDATx....\K...*.g.el'..e..Sl.m....".m...w;...\..`N.W\|...&.8.e)....o.....+O2t..........oK.....K.T;..x.......2b\..ZB..^..0u........W.2..D..s..,L...(>.. y...zf..Y .....n..*..5..I....5./......iC6...h...!..V.......,..7z..1...."_ze.o.l<........./..Y.dF.h...IN.QsH........Q..D..,..l*/Y...$3@..".*..........[..-O?................9Ad..e...SU.9...W5..l^_..r..H..Z...y...wl`...HvZ..5.....0...h.L..J.XE^....Mn.T.2b].!.\.[.....U....Q.zL..&t.S...e..<L-E.SI..w.2.4k........l.+..#.a2{1%.c\.!_............$=.U.B..w........ML....D..N.Y.......P...<.....J...+......N?\S........E#|...'..K....6.9...W`.....K......YM...y.!...yDd..Vd...M.<7.....^.V.Ui.f#..<...p..a.......7x].Q#o..>1.......i...Zr..........Pc....&....}Y7.?-..?.B7.7..(....?.1*....V.../}._...ZB...>..Q..3...D31...].......u..ZT..!..F.r......E!.>.N...=...k.c.....\....,.@.N.8.pDk[.).. TV.p..R4..o.S4`P......<....+0......3..s.....#.gn.Q\....d^DH.0.|..gi.....T.p.^..b...`Y'"4....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):4042
                                Entropy (8bit):7.870759521699654
                                Encrypted:false
                                SSDEEP:
                                MD5:68390BC911F25BDE5405ABA49C06AEF9
                                SHA1:A37940E72B2604A6B5E9723B347D4CE8587E11C8
                                SHA-256:D53D5D1B60242B61F058B37EE0C3395BF3F1D620047C1DF7958BCDF43182F404
                                SHA-512:A87ABD638552470C670C2D671D16425CC6BC54042E1440B180202585265D6FF85F0E0630511932D1CE18351609B29DF5024F761329DEC6537DC96B06C2DDA77C
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.............R.l.....IDATx..]}P\....R.m.....RC..F...i0n...d....SR.,ID.hRE....Q.FEM......h.,.;.ejj1.)*:t.*I0...B.........:g.L..o.......3......................................CtyJ....\..qfyJ........0.^....._..)%Qe........dsT..-...3(.@..Ua-.-.M./.L..5.s.^Q..f@......t..b...._......IIu.N._.Z..f.e..)C-aC*.l==..80.d.}.*.!...E.g~)...xa..U....C.0.~y..T.....,..D...<t.2F.>..tO[...-..cW....+[..y.......`.M0...B.....U..?..}<o.2..P........`<...n.w.N&~....(Q..q+..[.(..r.T.P.[.]P.D..;.....<..[...9..G./,...s.."Ua..k.......3......).;..J.u.-....5.....M?...#[!'."0.4..........}.7./z$.`.{....C)..|...?.%O.T.*.....d..?~/X.('..v@)"n}\.i.......1o..w..-~...W.......[.-L..'T.,x.G..d.,j.:_9..P.@.j............Y..Pw....m.......3].n.V....L.Es._......BYT.......c.W0%......?|_S.x..6AA....?Q.[...fc..%...^.#.S..f(.........a.,z~U.r.9B/.('[..@I<...{.^..1..t...y&Z7......1\.a.Ko.X..+4.'.oMT...z...u....?w......G.E_}.GF...Z.eq..<..eO..g..R............8..c..u....?:>.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4811
                                Entropy (8bit):5.032153727406188
                                Encrypted:false
                                SSDEEP:
                                MD5:AB71031A7D5D873FC6F607021AC7E488
                                SHA1:B0965C80463AD9198AE7FF978E95D37EA1E53F64
                                SHA-256:DC65B8BB63B718A34332CD2211C6A0220A185128A9D5D0F611B832D071A314E8
                                SHA-512:A2F17918B1ECB3DC6B06E76DB2E6AEB9B8C06C1DD26BF5DAA7479892AD13AD9C631A660F56C6B511EB670854A104285E9FAD256160EFCFA24CE156DE484E4190
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1vV0adFNK6hSddYFEOsU-c3My_kpjsSv3&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXshA-5cIgKDCK_I4akIhcel5CHkRq1zNJptS8ekQdvvrGoSAGzr6mySjY_9TnRVzg49Ce-H85ok7CTxcLfR4ncrWfwHTw\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,49769385,49822
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4792
                                Entropy (8bit):5.035700816187695
                                Encrypted:false
                                SSDEEP:
                                MD5:40D4F4D42E4F12400A0C1CFFFB771496
                                SHA1:19970EA77DE980324AB96BEAFE5DB518A2C16801
                                SHA-256:42B1117B4C88C2036603F69CCBE0895ADDCFA6F0F0E640AE3C0F05F7FADF352F
                                SHA-512:91BDD4E53539BA5C72BD48EC654B28883FA18C2115C538A6B8847CE0E1ADB5601B10D57687D4BC069228F45EB0F177B6D6CF9A07907BF63B5008577E5C11B44D
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1oeX6X7YpEYVIl1AM8kBYnJ45UIrSELm2&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXtcNQiIfGF1_h5RwK8NkR_x58t7AeihoVAUNNqIdFuGTbgPXdtWJsrF_Xrwm2suQkdv5gLzJ9VHZwoD5BAk584Kyubc3A\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,49769385,49822
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4791
                                Entropy (8bit):5.025425445406836
                                Encrypted:false
                                SSDEEP:
                                MD5:15E079C964B4508DEDBB8245E52319B7
                                SHA1:5C7E703751F96B5670359BDBAF22D136D10FAD08
                                SHA-256:4F69F3B72EC570F999B304E946DAE38ADB661C1355DC98DCC8F7501F99847DEF
                                SHA-512:DC1F109959A75B6609E23D87E2DE5C6DE4C7408E0EACB5D0DFB6A30C8D5DCDA4EBEC5670772A3F16D4F5BF139857C333AC30DD2ECBA0A665B469102A66269ED8
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXuOTc_aH3bi_D7awFJS-0ajc0rF3toIFyrkyFL5BYzOcXolsjj0E3k0bOunZeOf01T8_z8-39AopmzQ9mYsJBxtv8f3Dg\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1961)
                                Category:dropped
                                Size (bytes):1237982
                                Entropy (8bit):5.602232484672328
                                Encrypted:false
                                SSDEEP:
                                MD5:0679556B0352E00C9EA1C89DADFB240B
                                SHA1:DA6310E59BAFA672B87761A67FFF0D792687F11E
                                SHA-256:77C51073A79D82E70506F3260C2FFCC09515F8FF8FFBF0915541465DC612862E
                                SHA-512:ACAC6E0F7B6B20BFDFCF7FC9EE945E1D40431CE125DE7371231D67E25C701578AD14750553E8D99010A8792E915E3E8513AB3C929F7CFC23013C3DB8B2637EEA
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{.var Ezd,Fzd,Hzd,Gzd,RN;Ezd=function(a){var b=arguments.length;if(b==1&&Array.isArray(arguments[0]))return Ezd.apply(null,arguments[0]);if(b%2)throw Error("ma");for(var c={},d=0;d<b;d+=2)c[arguments[d]]=arguments[d+1];return c};._.QN=function(a){a=a||{};var b=a.attributes,c=a.content,d=a.disabled,e=a.id,f=a.tabindex,g=a.title,k=a.FW,l=a.value,m=_.Q;e='<div role="button"'+(_.tu(e)?' id="'+_.D(e)+'"':"")+' class="';a=a||{};var q=a.Ra,r=a.disabled,t=a.checked,u=a.style,v="h-sb-Ic g-d ";switch(_.ae(u)?u.toString():u){case 0:v+="g-d-wd";break;case 2:v+="g-d-Y";break;case 3:v+="g-d-tf";break;case 1:v+="g-d-Vb";break;case 4:v+="g-d-R";break;case 5:v+="g-d-Le";break;case 6:v+="g-d-fa";break;default:v+="g-d-wd"}v+=(_.ru(a.width,1)?." g-d-Dl":"")+(_.tu(t)?" g-d-rc":"")+(_.tu(q)?" "+q:"")+(_.tu(r)?" g-d-db":"");return m(e+_.D(v)+'"'+(_.tu(d)?' aria-disabled="true"':' tabindex="'+(_.tu(f)?_.D(f):"0")+'"')+(_.tu(g)?_.tu(k)?' data-tooltip="'+_.D(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (455)
                                Category:dropped
                                Size (bytes):1019
                                Entropy (8bit):5.425214438667125
                                Encrypted:false
                                SSDEEP:
                                MD5:BE0FBF1FC44473FC4107B74CA4228BA3
                                SHA1:B8D09ABE836661A5D4934E87314264BE0586C362
                                SHA-256:A60C9C42435E3A39DD3C0F8D5858CC3534F03BB4D17B6175CF6CD613B64ADF7E
                                SHA-512:0FEB6FFC7A164AC369813187B5879739BCA16A7BD68B1C51749843803DC2D94CC075A1F3FE5DC0EED94F238E61D98A23F0C638D1BD133B0915D4A59BF9DC4D8E
                                Malicious:false
                                Reputation:unknown
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("dchhze");.var Wul=function(a){var b=a.appContext;var c=a.service;var d=a.soy;_.lJ.call(this,a.Qa);this.fK=b.fK;this.Ub=b.Ub;this.Kb=b.Kb;this.Lb=b.Lb;this.VM=c.VM;this.H=d.qCc};_.M(Wul,_.lJ);Wul.Ja=function(){return{appContext:{fK:_.Wz,Ub:_.dh,Kb:_.Uh,Lb:_.Vh},service:{VM:_.Qul},soy:{qCc:_.Lql}}};Wul.prototype.Le=function(){var a,b;if(((a=this.Ub)==null?0:_.Js(a))&&this.Kb.Sg(_.Rh.Gv)||((b=this.Ub)==null?0:_.Ks(b)))a=this.H,b=_.QD(_.NJb),a.O=b,this.H.render()};.Wul.prototype.O=function(a){a=a.targetElement;var b,c;if(c=((b=this.Ub)==null?0:_.L(b,164,!1))&&this.VM.Kb.Sg(_.Rh.kpa)){b=this.Lb.Yd().iq();var d;c=_.Sul(this.VM,(d=b.query)!=null?d:"")}c&&(this.VM.H=!1);var e;((e=a.el())==null?void 0:e.getAttribute("jsname"))==="jCRtb"?this.fK.NPc():this.fK.cQc()};_.T(Wul.prototype,"UY3nxb",function(){return this.O});_.T(Wul.prototype,"npT2md",function(){return this.Le});_.rJ(_.Ahb,Wul);._.B();.}catch(e){_._DumpException(e)}.})(this._
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (339)
                                Category:downloaded
                                Size (bytes):476
                                Entropy (8bit):5.0378035015249125
                                Encrypted:false
                                SSDEEP:
                                MD5:2E0BC51543A37C2D3F598BC87E37ADDF
                                SHA1:13166A919493FCEF8540922FB71421C2BD90099E
                                SHA-256:3B3374CCD669C7BD4E8064ED70C917C920C4297DD93C8E24122DA6D86CDEE092
                                SHA-512:90B3E3BB40E4E28B5F5C1E8C3AC2E74B5F49B0BC0AF299B77301FF8E29D836BDE9038D42DF56745A02048505A46ADB3FA868CE4CE701433FE4A558EC10AE0FBF
                                Malicious:false
                                Reputation:unknown
                                URL:https://drive.google.com/_/drive_fe/_/js/k=drive_fe.main.en_US.J33Hg37Ft1k.2021.O/am=GMgQBgLsAwDBaAAhAAIAZAIBBA/d=0/rs=AFB8gsxDcUK-t31xVCmYpkqYFnWEHfI8ww/m=HT8XDe
                                Preview:this._D=this._D||{};(function(_){var window=this;.try{._.A("HT8XDe");.var oAe=function(a){_.Tt.call(this,a.Qa);this.H=new _.ph};_.M(oAe,_.Tt);oAe.Ja=_.Tt.Ja;_.h=oAe.prototype;_.h.Vea=function(){return _.nm("")};_.h.pop=function(){return _.nm()};_.h.navigate=function(){return{committed:_.nm()}};_.h.getState=function(){return null};_.h.Hs=function(){return""};_.h.Jo=function(){return this.H};_.Ut(_.XRb,oAe);._.B();.}catch(e){_._DumpException(e)}.})(this._D);.// Google Inc..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                Category:dropped
                                Size (bytes):1703
                                Entropy (8bit):5.427666798396184
                                Encrypted:false
                                SSDEEP:
                                MD5:512BA92DED30F3F77AA98E9D3BB6E62E
                                SHA1:1350F21499940A85B3C3B205CB116B82C6AB5CB0
                                SHA-256:2547101FC54CF4882059A44DBEBCDC2181A3F9EB7B5A3977B7FEF6362D524C3C
                                SHA-512:E3BD9899FFE36D8D4FBED6425E9A40621F615EE9FB664C95F447BBF09BDE67D8D96855C183F4E60BBE758355B6C092CBF22781367C69E8909DD4C8EEF640A407
                                Malicious:false
                                Reputation:unknown
                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4819
                                Entropy (8bit):5.036229156445574
                                Encrypted:false
                                SSDEEP:
                                MD5:F37602C64364870EA2E2BC70A29D892D
                                SHA1:B7977EA6CBA565D08C21E71CFB9A450780C9ECE1
                                SHA-256:9996BE3D8CDAE59F7364444725E50E6B83B4F897B4EC52E78F9488DDB81A7A86
                                SHA-512:F43EC2C63302508CE61EA049DBC58F7CB76AF9E78AC8FAF30DF3DC8D459AD2674D210C4FCDF8BB5AFBECF5494E9806C4591B7F3C09E2B2C40EB1C6D4A1A8AD15
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXtcNQiIfGF1_h5RwK8NkR_x58t7AeihoVAUNNqIdFuGTbgPXdtWJsrF_Xrwm2suQkdv5gLzJ9VHZwoD5BAk584Kyubc3A\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,49769385,49822
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4846
                                Entropy (8bit):5.03474075730672
                                Encrypted:false
                                SSDEEP:
                                MD5:53F24AAC7FD5045E4F6290269F530437
                                SHA1:A727DFCB31636458236F496FDE591B21C033418B
                                SHA-256:6D5971DA6772518A62F4A33E80B26F764C0BE6062E5AD9916350659DD2850111
                                SHA-512:164E4F0DE7ECD6F6522466688BF7C7869256652B85EF713F124C36E8CFC9203CDD96AE53E95C941FD61601FC8F2BA1E98B8925CF5CF622423B028028F7E871FC
                                Malicious:false
                                Reputation:unknown
                                URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=15Vh7G3yl_tSKM4c8XXBsBut6XcRFuejv&revisionId&userLocale=en-US&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&populateExperimentConfig=true&key=AIzaSyD_InbmSFufIEps5UAt2NmB_3LvBH3Sz_8&%24unique=gc797
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXuJntWbeSB1bXJe1wQv7lnymtaOriEe2poXbF_DINirctk7wM4Y8A9_O5lqzdqAzdGuyzRkzHQLwxzJjXGh0AyJFkgbKw\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4798
                                Entropy (8bit):5.03655601216127
                                Encrypted:false
                                SSDEEP:
                                MD5:CC136332F62C56489357FE1A6938C111
                                SHA1:4806F932D862769AA9F3410B4FCA0FDA58BC122F
                                SHA-256:B53C264C40E2D83B9DD9A544DEAF82BC179873CDB19B4B66A3C29A1E18C41D53
                                SHA-512:3303F75F8DE27AD5A7ED314AD1D483A0A916B6FE45ED75CF0E46CC53E5F6B1EDE9F18F866FC136B5316FE731ADAD61D35880E7525D2AAEAAEED8F790C0129488
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXsSo2KaeoyV1v9T4q5lcduP88ke6xGTk9tR_EhzzK3b4mpIkilAxTDmQqkYPgCZYDWceGNMimog4BMuPL3DKFmZf9BSyw\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                                No static file info