Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.uk.m.mimecastprotect.com/s/51OcCGvv9FyVlNmuKflFBfE2Q?domain=dlapiper-my.sharepoint.com

Overview

General Information

Sample URL:https://url.uk.m.mimecastprotect.com/s/51OcCGvv9FyVlNmuKflFBfE2Q?domain=dlapiper-my.sharepoint.com
Analysis ID:1524030

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory
Submit button contains javascript call

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,650678920918039843,10412400688337978670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3116 --field-trial-handle=1892,i,650678920918039843,10412400688337978670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/51OcCGvv9FyVlNmuKflFBfE2Q?domain=dlapiper-my.sharepoint.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1920,i,5040136600052913719,4093879144183892036,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1952,i,8202011537504361255,17721406441031840123,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2052,i,10868688570648381061,18406223742180359904,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: Number of links: 0
Source: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: Total embedded image size: 40299
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: No <meta name="author".. found
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: No <meta name="author".. found
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: No <meta name="copyright".. found
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.13.148.175:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.85.254:443 -> 192.168.2.16:49912 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.237.254:443 -> 192.168.2.16:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49919 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: url.uk.m.mimecastprotect.com
Source: global trafficDNS traffic detected: DNS query: dlapiper-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.13.148.175:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.85.254:443 -> 192.168.2.16:49912 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.237.254:443 -> 192.168.2.16:49918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49919 version: TLS 1.2
Source: classification engineClassification label: clean2.win@44/94@43/263
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,650678920918039843,10412400688337978670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/51OcCGvv9FyVlNmuKflFBfE2Q?domain=dlapiper-my.sharepoint.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,650678920918039843,10412400688337978670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1920,i,5040136600052913719,4093879144183892036,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3116 --field-trial-handle=1892,i,650678920918039843,10412400688337978670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3116 --field-trial-handle=1892,i,650678920918039843,10412400688337978670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1920,i,5040136600052913719,4093879144183892036,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1952,i,8202011537504361255,17721406441031840123,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2052,i,10868688570648381061,18406223742180359904,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1952,i,8202011537504361255,17721406441031840123,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2052,i,10868688570648381061,18406223742180359904,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://url.uk.m.mimecastprotect.com/s/51OcCGvv9FyVlNmuKflFBfE2Q?domain=dlapiper-my.sharepoint.com1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
url.uk.m.mimecastprotect.com1%VirustotalBrowse
m365cdn.nel.measure.office.net0%VirustotalBrowse
189528-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com0%VirustotalBrowse
dual-spo-0005.spo-msedge.net0%VirustotalBrowse
apis.google.com0%VirustotalBrowse
play.google.com0%VirustotalBrowse
dns-tunnel-check.googlezip.net1%VirustotalBrowse
plus.l.google.com0%VirustotalBrowse
tunnel.googlezip.net1%VirustotalBrowse
www.youtube.com0%VirustotalBrowse
i.ytimg.com0%VirustotalBrowse
youtube-ui.l.google.com0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
static.doubleclick.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalseunknown
plus.l.google.com
142.250.186.78
truefalseunknown
i.ytimg.com
172.217.23.118
truefalseunknown
static.doubleclick.net
142.250.184.230
truefalseunknown
youtube-ui.l.google.com
142.250.185.110
truefalseunknown
url.uk.m.mimecastprotect.com
91.220.42.63
truefalseunknown
play.google.com
216.58.206.46
truefalseunknown
googleads.g.doubleclick.net
142.250.184.226
truefalseunknown
www3.l.google.com
142.250.181.238
truefalse
    unknown
    dns-tunnel-check.googlezip.net
    216.239.34.159
    truefalseunknown
    tunnel.googlezip.net
    216.239.34.157
    truefalseunknown
    189528-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com
    52.105.37.27
    truefalseunknown
    www.google.com
    142.250.186.164
    truefalseunknown
    ogs.google.com
    unknown
    unknownfalse
      unknown
      m365cdn.nel.measure.office.net
      unknown
      unknownfalseunknown
      dlapiper-my.sharepoint.com
      unknown
      unknownfalse
        unknown
        www.youtube.com
        unknown
        unknownfalseunknown
        apis.google.com
        unknown
        unknownfalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chrome&ie=UTF-8false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          52.105.37.27
          189528-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.comUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          2.23.209.14
          unknownEuropean Union
          1273CWVodafoneGroupPLCEUfalse
          142.250.185.206
          unknownUnited States
          15169GOOGLEUSfalse
          2.23.209.11
          unknownEuropean Union
          1273CWVodafoneGroupPLCEUfalse
          13.107.136.10
          dual-spo-0005.spo-msedge.netUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          142.250.186.130
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.174
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.18.14
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.206.35
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.23.110
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.181.238
          www3.l.google.comUnited States
          15169GOOGLEUSfalse
          142.250.184.226
          googleads.g.doubleclick.netUnited States
          15169GOOGLEUSfalse
          142.250.184.206
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.74
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.35
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.67
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.78
          plus.l.google.comUnited States
          15169GOOGLEUSfalse
          142.250.184.230
          static.doubleclick.netUnited States
          15169GOOGLEUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          91.220.42.63
          url.uk.m.mimecastprotect.comUnited Kingdom
          42427MIMECAST-UKGBfalse
          74.125.133.84
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.163
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.23.118
          i.ytimg.comUnited States
          15169GOOGLEUSfalse
          172.217.18.3
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.110
          youtube-ui.l.google.comUnited States
          15169GOOGLEUSfalse
          2.16.168.12
          unknownEuropean Union
          20940AKAMAI-ASN1EUfalse
          216.58.206.46
          play.google.comUnited States
          15169GOOGLEUSfalse
          142.250.181.226
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.106
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.170
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.181.227
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.18.106
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          142.250.186.100
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.166
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.42
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.195
          unknownUnited States
          15169GOOGLEUSfalse
          216.239.34.157
          tunnel.googlezip.netUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1524030
          Start date and time:2024-10-02 12:25:57 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://url.uk.m.mimecastprotect.com/s/51OcCGvv9FyVlNmuKflFBfE2Q?domain=dlapiper-my.sharepoint.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:22
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean2.win@44/94@43/263
          • Exclude process from analysis (whitelisted): svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.206, 74.125.133.84, 34.104.35.123, 2.23.209.14, 2.23.209.11, 2.23.209.46, 2.23.209.27, 2.23.209.56, 2.23.209.53, 2.23.209.24, 2.23.209.22, 2.19.126.137, 2.23.209.39, 2.23.209.42, 142.250.186.106, 142.250.185.138, 172.217.16.202, 216.58.206.74, 142.250.186.74, 142.250.185.234, 142.250.186.42, 142.250.185.74, 142.250.74.202, 142.250.185.202, 172.217.18.10, 142.250.185.106, 216.58.212.138, 142.250.185.170, 172.217.18.106, 142.250.186.138, 2.16.168.12
          • Excluded domains from analysis (whitelisted): accounts.google.com, content-autofill.googleapis.com, 189528-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.net, e40491.dscd.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, clients2.google.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
          • Not all processes where analyzed, report is missing behavior information
          InputOutput
          URL: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chr Model: jbxai
          {
          "Status":"Unavailable"}
          URL: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chr Model: jbxai
          {
          "Status":"Unavailable"}
          URL: https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgATSAQk2NjMyajBqMTWoAgCwAgA&sourceid=chr Model: jbxai
          {
          "Status":"Unavailable"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 09:26:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.982226472926157
          Encrypted:false
          SSDEEP:
          MD5:95D53144E0DA70F232346ECC386BC82F
          SHA1:70B4C23EB112315968F9B24C881691EEEE4B412B
          SHA-256:29C7E3B1271CD74FFB53636F13D6FF34CD78A69D6F47673E73F0BB03CE2652F4
          SHA-512:6DF31AC2264F54FF69267ADD5E9CA245D40861F6AF3572BC97ED79908E6E30F7B23D00D5D0E1E9019AC28E49849B7B29D969159FCA53665A9A3254DCD937149B
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....,......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBYES....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYMS....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYMS....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYMS..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYOS...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 09:26:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.998570725630815
          Encrypted:false
          SSDEEP:
          MD5:40ED5579F5F51594053A1DF5E787E76C
          SHA1:C3058D4E1A6B5EC40A679AA7AA663DB84FEFEE76
          SHA-256:9033FB6911F4C3B01DB154D9A1AD105884897578C27FC9E7EA54DEC4C6B0BAF6
          SHA-512:468DCABA442C7E74EA555B5F29D74AC97BAC9A64766AC203476B7A8DB46C6CD21ABCBD06B669BB7D315E97B570FFD0F822E5FAB2862D36852B1C57670063FE8B
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....zW......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBYES....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYMS....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYMS....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYMS..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYOS...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.0068346398640005
          Encrypted:false
          SSDEEP:
          MD5:33CC03BB18C0ECDA193F0C804250D04B
          SHA1:E50F14DF314504CEDD9BCCF0CE35A7A006D67636
          SHA-256:C4A747BA891372278E3EFED4573884FA234C4921914B6402B7F2475E9CE2C06A
          SHA-512:39DB20D679C202A0213FB2B221623AB341DDE1EDBFBB2BDFEB0BDB27B10159E509ABA19C8EE47C0C68DDA26A41C93E4F72E7FCA3F4D75AD0E004AEB6D703741C
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBYES....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYMS....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYMS....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYMS..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 09:26:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9970202357243196
          Encrypted:false
          SSDEEP:
          MD5:5BA22969D89D1DF2DE9F79595BA07527
          SHA1:345B2448DC9C43C1F1117EA585016FB0233BFDB8
          SHA-256:0F5620EFD7C8178211A6F5170BFFEBD025B4815B9D964B0F9E0EE5907A9AC927
          SHA-512:C82BF09865AC1B87FFE7F5EF5A04FE8B6077ECACC74737ADB849C7CB9D8F1873EFC342D7C5EE19BB8D9311149D59DDA67B29096A540F189EDA89A9B7A80E1604
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBYES....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYMS....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYMS....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYMS..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYOS...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 09:26:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.98318317640141
          Encrypted:false
          SSDEEP:
          MD5:C880126D1B1EF6B97123CB13A3CA5BE0
          SHA1:C12E8F214836DD3B2F7ADF3C62AA08152A2337C8
          SHA-256:A48302AD6B429D50764811582D953CC8B1F7CAB4913B8DD8B58F764357C1E27F
          SHA-512:4A606950581EE6AE255F075D3D330EA9522123436239283E427A09B06F4CD96F44EF1B379A11DCE9FD9458374C6086E81088E7F1F2A4AEB67B5A8B96755524E5
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,...."r......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBYES....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYMS....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYMS....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYMS..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYOS...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 09:26:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.994706396071107
          Encrypted:false
          SSDEEP:
          MD5:2011617F30934BE5E05F562511B20A91
          SHA1:27043A0557540FF5EFC2D776C012CA9EAACD0D66
          SHA-256:BB698BFC3542D8038B97A1A9AB19B6E5D7FC5E11AEB4271A17EF02DCD160BD4B
          SHA-512:F78D597AF5FAF85DF14EC7E4B7A46EB80C733278CB3F15D82C42B9274698C1AD510A839CEFD58D2AA0C204632A78A28C15690CEBEDE187B0ED226C3D4D7C1F88
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....d<......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBYES....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYMS....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYMS....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYMS..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYOS...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1061)
          Category:dropped
          Size (bytes):117627
          Entropy (8bit):5.488475360689753
          Encrypted:false
          SSDEEP:
          MD5:146CDD7FA6A8B35FBADA027ABF4F456E
          SHA1:4FC074327D247A11D27BC1F363F415B4531021B9
          SHA-256:59BF4FCD21C3A01190C8305FEAF3CD01EBF8869D2758B67DE50EA2309C8BECB5
          SHA-512:C3FB84BFC7DFEA7D844ECE52EB1815CDDCD645A499B6077E8C8AF311E6B0CF6E3307CA76F1FF4DE051946E97D70D8722A42DE67B323CCAE55F58567B0C672E8A
          Malicious:false
          Reputation:unknown
          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Cev=_.B("DpX64d",[_.uo]);.}catch(e){_._DumpException(e)}.try{._.yXi=function(a,b){return _.gza(a,1,_.wwb,b)};_.oP=function(a){this.Od=a===void 0?null:a};_.zXi=function(a,b){return a.Od.Fc(_.Twb.getInstance(b)).then(function(c){if(_.Vh(c,1)!==1)throw Error("kp`"+_.Vh(c,1));return c})};_.pP=function(a,b,c,d,e){var f=new _.Owb,g=new _.Nt,h=new _.Lt;_.Mwb(_.Mt(h,b),e==null?void 0:e.pYh);h.setValue(c);_.Nwb(g,h).Tp(d);_.Qwb(f,g);(e==null?void 0:e.iBc)!==void 0&&_.Rwb(f,e==null?void 0:e.iBc);return _.zXi(a,f)};._.AXi=function(a,b,c){var d=new _.Owb,e=new _.Nt,f=new _.Lt;_.Mwb(_.Mt(f,b));_.Ob(_.Nwb(e,f).Tp(c),_.Kwb,4,void 0);_.Qwb(d,e);return _.zXi(a,d)};.}catch(e){_._DumpException(e)}.try{._.x("DpX64d");._.mjw=function(a){_.Vn.call(this,a.Ma);this.Od=a.service.Me};_.F(_.mjw,_.Vn);_.mjw.Ha=function(){return{service:{Me:_.fr}}};_.mjw.prototype.lIa=function(){var a=_.n(this.dxa(!0)),b=a.next().value;a=a.next().value;return _.pP(new _.oP(t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 64 x 29, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):889
          Entropy (8bit):7.686706375988077
          Encrypted:false
          SSDEEP:
          MD5:4B5B1B2C77A5927B3F8410C6CC535D1D
          SHA1:D938EDA5EB63F8ACE5F4864530BA13AB6EB53950
          SHA-256:C4367743343D3E70A39D7AF60C1F4F7E55F1ED44560C14C1727A8F0BE8E5AA7D
          SHA-512:C807EF37A058960174AFF7D5C6DBAB917901C688C508DBAA7BFE47C4DA139DB98E214F9D6CDB75453C41C7DF1858765CAD1022F5D685D0D23B07BBAA444B296D
          Malicious:false
          Reputation:unknown
          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQHWOWdB174jih7FLtbNtIC7jDJcZ-KDLrn_SZZEW0
          Preview:.PNG........IHDR...@.........-......iPLTE....'........&.. ..-#.ie............$........MG.^Y......>7....RM.}y.pl.........d`.C<....4,..V))....IDAT8.mUY.. ..@..../..?..../..].>.p...m.T.M....{.i......v.U..md...O..i.w`.5...x..`...'..]...OG...8...$.j......a.).;....kZ.:...|......L"....g..C...$_.|e.I.u...(.8......R...{o....t"6'u#f........2..Q*EL..}#NM5O.&...E..+...j_#.F.].:.}.6.}..-.y.+U.D..y...j.-Do.u.`.....\.IDE=.:z.MB.J.M..L..,U8.~*u.s.=\.Z.f....[R.|..........Z...... q...O.3m.k...._..+H.U.81.....R...1..].u`h.....0+.b]..3^J.Z^.*g...8$.C...B.xnD.hf....L_m."u?&Lu.....a3i{.....J.Z{.%TM.Z..Bf..D.M.]...>...!`...5b%.-..2..kY&.l\........u.d...D.u.z.&...z5.)v.H...5 Y#A.....G...U...i'.2.3.....f...D..w.n..D.Ns...j...<.M.. .OEKH..LV...;{Y#!k.7faiL(3d@..C..+tnx.m..$K.S..0..j.!.<...z...h..BP.e.[.p.Y.."..:I.-....Bp|..xn.X..n.[.."R...k.a.).......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1268)
          Category:downloaded
          Size (bytes):298889
          Entropy (8bit):5.62859619846348
          Encrypted:false
          SSDEEP:
          MD5:8CA5178DF991C54EB03DC139AB3C4333
          SHA1:E8546FE6F87F0A3C1DB2DCE6A7B3F0BE2DD69DF1
          SHA-256:057B6AFDEA1462B6FD7F8BF4926B97071084FB30DE224506E66685B366D43C5E
          SHA-512:CD400698A8392C33A3CFE0A34F331DD0786E962AE71413DC6295EC3F01EF22FCD1B5A3D563B1378130A0D1DB2155CC3B0732C30861F319D5D9D838E3FE120719
          Malicious:false
          Reputation:unknown
          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.YL3dwZaCQMg.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgoEAgAAAACAAgAAAAAAAAAAAAAAAAAAAAAEAgAgJAQAAAEAAIAFAIAICAgAAAQAQEAAAAABIoDf_wIAAAAAAAAAACACgAkAAAAAALgAACAoAgAAAAQAAGAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAQAAB6AcAAAAAAAAAAAAgAAAAAAAMUAAggB8AAAAACAAAAIIAAIADMgABAAAAAAAA3AcAzwOGQwoLAAAAAAAAAAAAAABAABIEc0D6CwJAAAAAAAAAAAAAAAAAAABICZq43ABAAg/d=0/dg=0/br=1/rs=ACT90oH83fYEqFUkeXUj47u_g_ThhDamhA/m=sb_wiz,aa,abd,sy2ld,syzy,syzx,syzp,syzw,syzz,async,sy1gv,bgd,sy7ie,foot,sy212,kyn,sy1un,sy29a,lli,sy59j,sy54u,sy54x,sy7pg,sy5a7,lr,sf,sy44u,sonic,TxCJfd,sy7t4,qzxzOb,IsdWVc,sy2mt,syg9,sy54z,sy15v,sy1jm,sy1jn,spch,tl,sy3bs,sy3bq,syzu,sy3br,sy117,EkevXb,sy1ir,fiAufb,sy1ep,SZXsif,sy75g,sy7iu,sy5lw,syy7,sYEX8b,ma4xG,syw6,sy19x,sytt,E9M6Uc,syw8,syw7,NO84gd,b5lhvb,IoGlCf,sytm,sytl,C8HsP,sywc,sytv,gOTY1,syxh,syxe,syxf,syx3,syxg,syxd,syxa,syx5,syx6,sywu,sywi,sywe,sywd,sywf,syxc,syx4,PbHo4e,sy1j3,NEW1Qc,xBbsrc,sy1j6,sy1j5,IX53Tb,sy1h5,syzv,C8ffD,sy1h6,sy1h8,ZUBru,sy1ha,sy1h9,sy1h7,rTuANe,sy30d,sy11n,yfZcPd,sy119,sy118,Dpem5c,sy1h4,sy1h2,sy1gz,sy1h0,sy1gk,Fy1Pv,sy6g8,ND0kmf,sy50n,sy18y,zGLm3b,sy1bz,sy1c0,Qj0suc,JXS8fb,sy1bx,NdLnDf,sy1bp,QKZgZd,sy1cg,sy1cd,sy1bv,sy1cc,sy1c8,sy1c7,sy1c9,sy1c5,sy1ca,sy1c2,sy1bs,Wct42,sy1ci,sy1ch,LiBxPe,syxm,UBXHI,syxn,R3fhkb,sy3el,sy3ee,sy3ef,sy2tn,sy2sf,sy3ek,sy3et,sy3es,sy3ed,sy3ea,sy3eq,sy3ep,KHourd,sy3xm,T5VV,sy2rb,aDVF7,sy62e,rhYw1b,sy297,sy295,sy2a3,sy2a4,Tia57b,KpRAue,sy2a5,NyeqM,sy3e6,sy3e5,sy3e3,O9SqHb,M6QgBb,sy1a3,sy1a2,sy18h,sy1a1,sy1a0,sytu,EO13pd,sy2ky,I9y8sd,MpJwZc,UUJqVe,sy7z,sOXFj,sy7y,s39S4,oGtAuc,NTMZac,nAFL3,sy8t,sy8s,q0xTif,y05UD,sy1nw,sy1n5,sy1n6,sy1n7,sy1n8,sy1n4,syqd,sy45k,sy3dt,sy2eo,sy1ni,sy1nh,sy1ng,sy21o,sy1nl,sy2en,sy1ne,sy19g,sy1nf,sy1n0,sy1na,sy1nd,sy1my,sy2ep,sy2c5,sy45l,sy45g,sy1ox,sy386,sy1mx,sy2ev,sy1vi,sy2er,sy1vl,sy1n3,sy2ey,sy1te,sy29h,sy1qq,sy1qr,epYOx?xjs=s4"
          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("sb_wiz");.._.y();.}catch(e){_._DumpException(e)}.try{._.x("aa");.._.y();.}catch(e){_._DumpException(e)}.try{._.x("abd");.var C5w=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},D5w=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},I5w=function(a){a=a===void 0?{}:a;var b={};b[E5w]={e:!!a[E5w],b:!_.Xnj(F5w)};b[G5w]={e:!!a[G5w],b:!_.Xnj(H5w)};return b},J5w=function(a){var b=[],c;for(c in a)a[c].e&&b.push(c+":"+(a[c].b?"1":"0"));return b.join(",")},L5w=function(a,b){a=String(a);b&&(a+=","+b);google.log(K5w,a)},M5w=function(a,b,c){c=.c===void 0?2:c;if(c<1)L5w(7,b);else{var d=new Image;d.onerror=function(){M5w(a,b,c-1)};d.src=a}},F5w=C5w([97,119,115,111,107]),H5w=C5w([97,119,115,111,107,123]),N5w=C5w([118,115,121,107,108,124,104,119,68,127,114,105,114]),K5w=C5w([101,126,118,102,118,125,118,109,126]),O5w=C5w([116,116,115,108]),E5w=C5w([113,115,99
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6421)
          Category:dropped
          Size (bytes):6426
          Entropy (8bit):6.10521052218483
          Encrypted:false
          SSDEEP:
          MD5:18C4AE5B81834B76BA64F4BC52D8AC20
          SHA1:F5D8629DE792FDD531F795C2AEB75E2AA20B8426
          SHA-256:E2C91656993BB77203E1BB7FFCFB34F0D80B1B6639432BA4F3238308E8077D64
          SHA-512:68446B514E00ED45F7B91BC37F34B2FB19AF9A967C2A9454335FD977A454DF01C6A804A91B7F31880E76E6142BE06DD374B9B409D2377C42E5C2840C393DAEE4
          Malicious:false
          Reputation:unknown
          Preview:)]}'.[[["us troops middle east",0,[3,308,357,362,396,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["netflix october movies",0,[3,308,357,362,396,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["crumbl cookies sydney australia",0,[3,308,357,362,396,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["dodgers fernando valenzuela hospitalized",0,[3,308,357,362,396,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["school lockdown in east hampton ct",0,[3,308,357,362,396,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["green bay packers field goal kicker",0,[3,308,357,362,396,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["ohio state buckeyes football",46,[3,308,357,362,396,143],{"lm":[],"zf":33,"zh":"Ohio State Buckeyes football","zi":"Football team","zl":90000,"zp":{"gs_ssp":"eJzj4tTP1TdIy6oqrjRg9JLJz8jMVyguSSxJVUgqTc5OrUwtVkjLzy9JSszJAQAlUw66"},"zs":"https://encrypted-tbn0.gstatic.com/images?q\u003dtbn:ANd9GcQcfgOX8GpX152k1-LWW3SE7PQj11JKC7qPVRDpRlhpffsYB33IBPQOsDkZsg\u0026s\u003d10"}],["miami d
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
          Category:downloaded
          Size (bytes):389410
          Entropy (8bit):5.182496769769048
          Encrypted:false
          SSDEEP:
          MD5:A527D49E37C92AABDF019D0BE2CB8AB8
          SHA1:B10AB6200EDF90B2A77B74E4BD23C8554E8690AE
          SHA-256:5D32531834A0CCCC0A2B544CF93F6DE86021B34E1B7800D1366625180C999571
          SHA-512:0D2140BAF781129B7EC45F0564FBA8A241C04CA3BAB45836966805EAA0D0C34E5F0CF2CB31B2E28D45AE397EFEB34ED2083911C8F472F72076A3069907FEF6FE
          Malicious:false
          Reputation:unknown
          URL:https://www.youtube.com/s/player/d9418494/www-player.css
          Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max compression, truncated
          Category:downloaded
          Size (bytes):35
          Entropy (8bit):4.199873730859799
          Encrypted:false
          SSDEEP:
          MD5:D317C25EBCF619DCAD17963A91904BC1
          SHA1:749A0A568BEF62730A278854033B5D83AC81519C
          SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
          SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/compressiontest/gzip.html
          Preview:...........QL.O..,HU.(....H.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65329), with CRLF line terminators
          Category:downloaded
          Size (bytes):102801
          Entropy (8bit):5.336080509196147
          Encrypted:false
          SSDEEP:
          MD5:C89EAA5B28DF1E17376BE71D71649173
          SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
          SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
          SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
          Malicious:false
          Reputation:unknown
          URL:https://dlapiper-my.sharepoint.com/ScriptResource.axd?d=bOL0IM94JkiDisE4zSlNntd6TdrQ5d9AL84QK0u1wCj2YdgiTgRn_-IYJ-UrAp8f-Y0fs61-zSjjXIw_umbXU16vtxQAyYKscVjRSAmdlnwAVSQqhflrT8ODZREiCB0FAUefq7mxwoyHJdqTc6ovFOpewvYUOj6wYlFIbixijl3pMkpEoa7x4yb96igvLu6e0&t=7a0cc936
          Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):846
          Entropy (8bit):7.705518982778801
          Encrypted:false
          SSDEEP:
          MD5:7FC1BD4ECC9CB87AC3890F0F86997350
          SHA1:2A918B5C380D5B322826E4B745E8BF942E046F3C
          SHA-256:AFE0A5FC8AB2F25A3EF5426B04F573747EF5AC292FD5D2F0C9CC63650B8DAF2C
          SHA-512:D98A52B4DB9CCB499FBCEC1B46BDEB5371CEDD6F16E3F2BC968B914A63BAB02537AE02063071BFD358EC2841A8E3DDCB2A3927B5F446D7F55BD057254513D1EF
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/kpui/social/fb_32x32.png
          Preview:.PNG........IHDR... ... .....szz.....IDATx......Q..'..m..6N...m.Q.....m...'.....|..;.{..K..J@....jqE..Q...U.F...E.1...5..q...(.e..).q-.[L...q.!..x5.W....}........Rv1Rt...)...w.WE.W..V.[.."{_(>.*..r...P{-M.."j.+...\..b.7...v..[p..<y.....gp....o+.b;.._<...u.Yz.-..#.c...w.9.L..[@M..]...^....,........."c.Yi..{....."...kqK.".....11..5...O......0....^..e.S..............h..A]..1......L.`......h=..u...q......."(n?.b..,.3.$.....r.....MP\}...A.....V.....x..Pt...88w.....jO..9......1...kN.K....k./...y.._......;Pf.....6R.5...>..8{...0.vm.........c..K.k.C..m....l..a.H.....a..............{.wV..o.p\..J.e..]`...Qb...GP.x...*....o.ww.._V...#..y..(.....Z1.........#..'Pp...~Y..........f...+.$.._..w/.!.&..k...f.X\Mp.V.ip..+.?...p.<.5}.x.....,.7>?Nk.E....Dy..%.X.S+.~%.V...H...Y.\..E........u..:...e.....\B.}up8....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):884
          Entropy (8bit):7.595170057716101
          Encrypted:false
          SSDEEP:
          MD5:41E74B3B345AB60929A47DA19530A2D2
          SHA1:68FFEFD15BA64328251137ACB668EC6D495CD296
          SHA-256:01A4F727D61528EA5AE35B25E61DF7068A7B86604DA7F34ED70A9E73B08F753A
          SHA-512:1B07B806C9ECF690081E1C8B4E078AE00D28AC122172C07BCB0B4401B7110EC1020A05B603451C008834322551D060C1518E206C10470E2FDECC3F2104CA6893
          Malicious:false
          Reputation:unknown
          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQVtb-V7CID9Pdxx6owvcwdg4zQLzQZeZZrbz98yDOPBi6NLQQk4Qf4VtY&s=10
          Preview:.PNG........IHDR...@...@............fPLTE....IO.NT.LR.GM.Y^.......TY......................sw.............af..........7>.gl................z}.=D.8......IDATX..V..0....YMX.....dm .'..........F....!~.......!..?]..@.......=..c.'.).W ..T...........<@.!.....?.X..^...xZ.~.1v.).R.J......).<...0....K..D....:..&..Q...B,v..e".......8%a..l.h[.i{E....$K..6..B..z.....z....9\.-q.iz...+R.I.O..ni.7.....R..KG.5k.p.@..C...x^.....y<O..l....'^..16.=P.-..awZ..:N..D9)\..;H.>...b'p!..B...F..1k.W..r.6D.....m...g........>.D.0X..m..KG....u...8......yc....D.iN....t..Z...d[.w.T%N..ME..V.?2I.-.w.....u...Wt.}.y...HK.$.......mm...... ..nJ.b.....A...&v..p".Ma.J...wa.2.$...J.....4....YQ,Xr.......MP#..B..)......$..*...I....n............`..ec`${;..8....P...`.wu.1F...`.i......+......+..(J...... e<.3)...;.%.6.Z...1..H.Z..E.v.y.o.y..".#?.,I..%..4...l._.E...._.o.. -.K......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7547), with no line terminators
          Category:downloaded
          Size (bytes):7547
          Entropy (8bit):5.4121739035581
          Encrypted:false
          SSDEEP:
          MD5:726E24B83869C6393345CE943B424916
          SHA1:E396CB2D150968CF9B9A39E8381131E16147721C
          SHA-256:23A01091028BAE8DAC4F120D049613E7E1770CF91C37EFF0043B464A87CE9B03
          SHA-512:F74EF200897A838979581126DD753F6742AE7449EAFBB791447EA33AC952A7A50F6594DA4ACF74ABCCBD307F94237B28DECDA0CE494D31D3A4110FE093C13069
          Malicious:false
          Reputation:unknown
          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.SIJgKp0_ANA.L.B1.O/am=QOIQIAQAAAJAhBpAQAAAAAAAAAAAAIACAAAAsAAAABACAAAAAAgAIAIALJMAAIC8AACADQAIAAB8AAAGBAAGAAAAAAAAJAAAAACAAAAVAgAAAAAAABAAAEQAAABAIQAAgAAEAAAYAAAAABACBAAggAMIAYACJCAoAtCPQgAAAGAAAAAhIAwwDEBQAcAATgEAAAAAAAAAABAACAEAAAAHBAAQIABAj0AAGPhqIgBACAAIUAIAAQAABAAAIEAgAAAxE4ADMgABAAAAAAAAQAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAAAQ/d=0/br=1/rs=ACT90oEU9reMMWkDZitx2K8hTMVNiySzug/m=sy1gk,y05UD,sy1nw,sy1n5,sy1n6,sy1n7,sy1n8,sy1n4,syqd,sy45k,sy45g,sy1ox,sy1mx,sy1vi,sy1vl,sy1te,epYOx?xjs=s4"
          Preview:.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-green-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
          Category:downloaded
          Size (bytes):15344
          Entropy (8bit):7.984625225844861
          Encrypted:false
          SSDEEP:
          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):17799
          Entropy (8bit):1.1744323294080827
          Encrypted:false
          SSDEEP:
          MD5:DB79515EC8256201EAF1216A2EB7A332
          SHA1:5E948E579A170ADDF7C39ABFBB683C8B2F00E1E7
          SHA-256:DBA82EAAC0F91B73DC2E5D04DD6F0B4CA2ADE2E4126084AB7105ECB4622895A8
          SHA-512:C640107B42C72B0747D4C266E4CACB937D216311CA55896CEAFE36815AE71FBD6AD61799D6C4C4BED9E1B00A5A586A7764EBCA33F41EAAF56ED2689BAF367619
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.YL3dwZaCQMg.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgoEAgAAAACAAgAAAAAAAAAAAAAAAAAAAAAEAgAgJAQAAAEAAIAFAIAICAgAAAQAQEAAAAABIoDf_wIAAAAAAAAAACACgAkAAAAAALgAACAoAgAAAAQAAGAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAQAAB6AcAAAAAAAAAAAAgAAAAAAAMUAAggB8AAAAACAAAAIIAAIADMgABAAAAAAAA3AcAzwOGQwoLAAAAAAAAAAAAAABAABIEc0D6CwJAAAAAAAAAAAAAAAAAAABICZq43ABAAg/rs=ACT90oH83fYEqFUkeXUj47u_g_ThhDamhA
          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111113101101111111111110111111111111110111111111111111100011010111111111111111111111111111110101002222121212121212121212121212121222222212121212121212121212121212121212121212121222222221221221222122122122122122122122122122122122122122122122122122122122122122122122122122212212212212212212212121212212121212121212121212121212121211212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121222221212122222222212221212121221122121212121211212112121212121212121212121212121212122122122122
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (543)
          Category:downloaded
          Size (bytes):120870
          Entropy (8bit):5.458375657777695
          Encrypted:false
          SSDEEP:
          MD5:03056576332C0AB6EB58AA7606FD2DC5
          SHA1:CC81E3C340E4C3405CF9DFB6219A8339CB23A1EB
          SHA-256:3D546F0C69AE0BA14F09290F45BFCC5EDCFF6FC36755BA00EAE768830DD3AA4C
          SHA-512:8FBB940263EC41C8554C074A93457C2341987D8037598564C9E12222F813CA2455C9DFCCE8D98D91C5084AC685E9978A5F9780CB76531AFBDCE49AFE7B100BA4
          Malicious:false
          Reputation:unknown
          URL:https://www.youtube.com/s/player/d9418494/player_ias.vflset/en_US/remote.js
          Preview:(function(g){var window=this;'use strict';var e7=function(a){g.zk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.eha(a.D,b,c)},Grb=function(a){if(a instanceof g.ln)return a;.if(typeof a.Hm=="function")return a.Hm(!1);if(g.Ra(a)){var b=0,c=new g.ln;c.next=function(){for(;;){if(b>=a.length)return g.q1;if(b in a)return g.mn(a[b++]);b++}};.return c}throw Error("Not implemented");},Hrb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Grb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Irb=function(a,b){var c=[];.Hrb(b,function(d){try{var e=g.Lp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.ima(e)&&c.push(d)},a);.return c},Jrb=function(a,b){Irb(a,b).forEach(function(c){g.Lp.prototype.remove.call(this,c)},a)},Krb=function(a){if(a.oa){if(a.oa.locationOverri
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3391)
          Category:downloaded
          Size (bytes):68476
          Entropy (8bit):5.604069316900506
          Encrypted:false
          SSDEEP:
          MD5:BCACAC27051FFC8A895EC9EC3A759D2F
          SHA1:12C9FD0CD56E42076D23E21E1A6AB9AC3ADC54FD
          SHA-256:B213B19192B2D1A7577757FD9E4EA8BC9D17192E34544B197AF156E3717A5847
          SHA-512:AFFEE0462FCEF283B924CE749071B71B72F167C90BA96943F9507499939D6555573E847B524A1624A2B0422D9897EBEF4A7F33B640AA5DC14AE7D32C641E18CE
          Malicious:false
          Reputation:unknown
          URL:https://www.youtube.com/s/player/d9418494/player_ias.vflset/en_US/embed.js
          Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Fhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.CQ(a)},Ghb=function(a){g.Ro(a);.for(var b=0;b<a.eg.length;b++){var c=a.eg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Po(c)||c.Pm)if(c.Pm||c.s_!==g.Uo)(c.P1(c)||Ghb(c))&&c.Q1(c),c.Pm=!1,c.s_=g.Uo;if(d!==c.version)return!0}return!1},c4=function(a){var b=g.No(a);.a={};return a[Symbol.dispose]=function(){g.No(b)},a},Hhb=function(){return{I:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Fc:!0,S:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1603
          Entropy (8bit):5.2727801090429285
          Encrypted:false
          SSDEEP:
          MD5:78FD7C1A980B9162702E6F984A25B7A6
          SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
          SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
          SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
          Malicious:false
          Reputation:unknown
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
          Category:downloaded
          Size (bytes):215
          Entropy (8bit):5.246376451626032
          Encrypted:false
          SSDEEP:
          MD5:0B67F6A2DC4DD660233D823AB3E78F6D
          SHA1:01DD9B19CEC670835B5CE72E5779AE09282C1A27
          SHA-256:4BC9A4F4D5111B160255F3627EFC9655FD47626ADCF14FABF417E4524CC78CCB
          SHA-512:CED11F6D68B0C3F3F3FB9AB3C9CCA2DDB78615FDDD8B7392E82B77808518FD6E32301EE87010BEEDFA97DAC6C7630725920119EBD51D77B6BC5E9841B14F73BA
          Malicious:false
          Reputation:unknown
          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
          Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:f6ee15e5-001e-0054-5eb5-142757000000.Time:2024-10-02T10:26:21.4888760Z</Message></Error>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2914)
          Category:downloaded
          Size (bytes):2919
          Entropy (8bit):5.9111114032888805
          Encrypted:false
          SSDEEP:
          MD5:135C62AE226CD3627D2EF6DD0F00D391
          SHA1:DD82E899721762C7A095113664858FFD78477B02
          SHA-256:A0DBDB716178829BBFD4857E566834E804F4FC3EFB5B8431179F2A5DD0B11F75
          SHA-512:E2E6A597BB7A336446DE9E7BAD966201F5C5DB6A2C555C13275F2533CEB8B1C516CA63DBC056C33C2547B9E38740B6F5BA8CBD395A388329B613E4B51062FAEA
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=A&oit=1&pgcl=15&gs_rn=42&psi=IdfVFAkrwSLet3so&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
          Preview:)]}'.["A",["amazon","amazon","american airlines","airbnb","amazon prime","aol","adp","american express","ai detector","asheville nc"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wbWdrZxISRS1jb21tZXJjZSBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRZ1ZQYlpsSVhMRFhsbl9KaURVWi1nVU8yTkVWWEt6d3FWcDF0UHR0USZzPTEwOgZBbWF6b25KByNhMzYyMWFSMmdzX3NzcD1lSnpqNHREUDFUZklUYzlPVjJBMFlIUmc4R0pMekUyc3lzOERBRUxvQmh3cBc\u003d"},{"google:entityinfo":"CgcvbS8wejA3EgAyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1NQOTRlaGtDekxiVW14UnlLZzduS3FJbmJ1eVpVRW1nRzZfaWtxM2JzJnM9MTA6EUFtZXJpY2FuIEFpcmxpbmVzSgcjMmY1NDc1Uj9nc19zc3A9ZUp6all0ZlAxVGVvTWpCWFlEUmdkR0R3RWt6TVRTM0tURTdNVTBqTUxNckp6RXN0QmdDSHdBbVNwFw\u003d\u003d"},{"google:entityinfo":"CgsvbS8wMTBxbXN6cBIXVmFjYXRpb24gcmVudGFsIGNvbXBhbnkydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOk
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (593)
          Category:downloaded
          Size (bytes):1670
          Entropy (8bit):5.343963060160701
          Encrypted:false
          SSDEEP:
          MD5:85CDFAFC9333DC6B0D601405ABEB3357
          SHA1:A577A6F08AB127F1EDB992D1FB5D6C50BCE0D387
          SHA-256:8E1FD6D9C352FA2218F22C7B15E04AA14F671433A436E1B3B1BC6FFD4C4881D2
          SHA-512:1C71C9320AF9CF687EF9A6E85DA6AFA1D8D04720435C5F661B67B3AAEAD4B21F413ECE0D4BBD2D74868A1C04130BB6AD6CA7160D47E36C1AFFA58B7D3BDF9135
          Malicious:false
          Reputation:unknown
          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.YL3dwZaCQMg.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgoEAgAAAACAAgAAAAAAAAAAAAAAAAAAAAAEAgAgJAQAAAEAAIAFAIAICAgAAAQAQEAAAAABIoDf_wIAAAAAAAAAACACgAkAAAAAALgAACAoAgAAAAQAAGAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAQAAB6AcAAAAAAAAAAAAgAAAAAAAMUAAggB8AAAAACAAAAIIAAIADMgABAAAAAAAA3AcAzwOGQwoLAAAAAAAAAAAAAABAABIEc0D6CwJAAAAAAAAAAAAAAAAAAABICZq43ABAAg/d=0/dg=0/br=1/rs=ACT90oH83fYEqFUkeXUj47u_g_ThhDamhA/m=lOO0Vd,sy99,P6sQOc?xjs=s4"
          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("lOO0Vd");._.Veb=new _.Pd(_.mOa);._.y();.}catch(e){_._DumpException(e)}.try{.var efb;_.ffb=function(a,b,c,d,e){this.Tvb=a;this.O3f=b;this.dCc=c;this.mcg=d;this.Yyg=e;this.Zlc=0;this.cCc=efb(this)};efb=function(a){return Math.random()*Math.min(a.O3f*Math.pow(a.dCc,a.Zlc),a.mcg)};_.ffb.prototype.zNd=function(){return this.Zlc};_.ffb.prototype.G_a=function(a){return this.Zlc>=this.Tvb?!1:a!=null?!!this.Yyg[a]:!0};_.gfb=function(a){if(!a.G_a())throw Error("Ce`"+a.Tvb);++a.Zlc;a.cCc=efb(a)};.}catch(e){_._DumpException(e)}.try{._.x("P6sQOc");.var hfb=function(a){var b={};_.Ra(a.uOc(),function(e){b[e]=!0});var c=a.KMc(),d=a.kNc();return new _.ffb(a.jNc(),c.oa()*1E3,a.myc(),d.oa()*1E3,b)},ifb=!!(_.Qg[34]>>29&1);var jfb=function(a){_.Vn.call(this,a.Ma);this.logger=null;this.oa=a.service.J4c;this.Ba=a.service.metadata;a=a.service.gOf;this.fetch=a.fetch.bind(a)};_.F(jfb,_.Vn);jfb.Ha=function(){return{service:{J4c:_.$eb,metadata:_.Veb,gOf:
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
          Category:downloaded
          Size (bytes):15552
          Entropy (8bit):7.983966851275127
          Encrypted:false
          SSDEEP:
          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6030)
          Category:downloaded
          Size (bytes):6035
          Entropy (8bit):5.80445992271332
          Encrypted:false
          SSDEEP:
          MD5:30FC2AD1E5326B7BC99EA4794EF07E88
          SHA1:CF4C4626FA9BDF1CBD125ACC37468777286A6561
          SHA-256:ED068E69D3AD719E8D35EFDF68BBEE7CD6E062F3315F6899F7E83EC1260337EE
          SHA-512:676F63B6D699CDE1F0A7C7FF10025D21BD979F681842C53B1A3622DFFB30E9D47CB86F5163FE04938559277B6995074829249C718864D86FDA90B275D60EB5F8
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
          Preview:)]}'.["",["sierra nevada brewery asheville flooding","throne and liberty gameplay","pittsburgh steelers","mcdonalds halloween buckets","james webb telescope spaceship","bg3 patch 7 console mods ps5","winter arc rules","philadelphia eagles"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (625)
          Category:downloaded
          Size (bytes):1379164
          Entropy (8bit):5.7398761632470885
          Encrypted:false
          SSDEEP:
          MD5:659CD514497EEE860A34CFD4961B37E8
          SHA1:7526F46B0D7E0D912A575EF46C5B463545259728
          SHA-256:8133A3C2F2EDF557A2ED81D22EB6006022637C58719B14626FCDCFE58396519A
          SHA-512:590F860B568CBF984C68795AFD14261290F8CA0540B2ACBD1B6F863C00455B1726B96D333F424B33242DF471AB46322F282D5590ECC02765D654AFBAD439EDEC
          Malicious:false
          Reputation:unknown
          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.YL3dwZaCQMg.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgoEAgAAAACAAgAAAAAAAAAAAAAAAAAAAAAEAgAgJAQAAAEAAIAFAIAICAgAAAQAQEAAAAABIoDf_wIAAAAAAAAAACACgAkAAAAAALgAACAoAgAAAAQAAGAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAQAAB6AcAAAAAAAAAAAAgAAAAAAAMUAAggB8AAAAACAAAAIIAAIADMgABAAAAAAAA3AcAzwOGQwoLAAAAAAAAAAAAAABAABIEc0D6CwJAAAAAAAAAAAAAAAAAAABICZq43ABAAg/d=1/ed=1/dg=3/br=1/rs=ACT90oH83fYEqFUkeXUj47u_g_ThhDamhA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,aba,fba,oba,qba,Bba,Fba,Gba,Lba,Pba,Sba,Uba,Yba,Zba,$ba,aca,bca,dca,cca,fca,Tba,gca,hca,lca,mca,nca,rca,vca,wca,yca,Aca,Bca,Dca,Eca,Kca,Nca,Pca,$ca,ada,bda,Wca,cda,Xca,dda,Vca,eda,Uca,fda,hda,oda,qda,rda,xda,yda,Cda,Fda,zda,Eda,Dda,Bda,Ada,Gda,Hda,Lda,Nda,Mda,Qda,Rda,Sda,Uda,Wda,Vda,Yda,Zda,$da,bea,cea,dea,eea,fea,iea,jea,kea,oea,nea,rea,sea,xea,yea,zea,Bea,Aea,Dea,Cea,Gea,Fea,Iea,Kea,Lea,Nea,Oea,.Rea,Sea,Wea,Xea,bfa,dfa,nfa,pfa,ofa,qfa,rfa,Vea,Zea,sfa,wfa,Afa,Efa,Gfa,Kfa,Lfa,Tfa,Qfa,Ufa,Vfa,Xfa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4047), with no line terminators
          Category:downloaded
          Size (bytes):4047
          Entropy (8bit):5.534384437106259
          Encrypted:false
          SSDEEP:
          MD5:AF48F04773891DDF399D6B831213BB6D
          SHA1:6ACC8F319D52DF9C33E0849604C94B7A43C5EFF0
          SHA-256:2CB7A79E4960F2FE53DF6FDBC1E4A6C59D851C083939090ECAD77445C1F1CEFD
          SHA-512:7BCB01B20191F1473331520444599F59927E27771385D4A0346BF1B9DAC645A1312C6ECD45FEEFE7FC7AA808C2AB11E7AC23C043C7AB4A6BE4E540F0510C3166
          Malicious:false
          Reputation:unknown
          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.SIJgKp0_ANA.L.B1.O/am=QOIQIAQAAAJAhBpAQAAAAAAAAAAAAIACAAAAsAAAABACAAAAAAgAIAIALJMAAIC8AACADQAIAAB8AAAGBAAGAAAAAAAAJAAAAACAAAAVAgAAAAAAABAAAEQAAABAIQAAgAAEAAAYAAAAABACBAAggAMIAYACJCAoAtCPQgAAAGAAAAAhIAwwDEBQAcAATgEAAAAAAAAAABAACAEAAAAHBAAQIABAj0AAGPhqIgBACAAIUAIAAQAABAAAIEAgAAAxE4ADMgABAAAAAAAAQAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oEU9reMMWkDZitx2K8hTMVNiySzug/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1002
          Entropy (8bit):7.6998010581067895
          Encrypted:false
          SSDEEP:
          MD5:534758F74B375EC27416D567C079D732
          SHA1:6A2D6529BF29BAA8E615F208DC7DEBBE314503F0
          SHA-256:D383FA6DADAB8A44E39DA43109C66BC9EEAE3891CE016282E84F89EDC589D4B4
          SHA-512:E8360101DA3602190244AB1AF29A726C9EE94FE5D0AA8076A78D307B75E7BD63DDDCFC5FC935A28746C501EF89B7AC53495D1C7B1171CE19F91F7054384468BA
          Malicious:false
          Reputation:unknown
          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRurlvk_v2KoueEuXvwzJBbTQaqrTdlLNuvwLfonh8
          Preview:.PNG........IHDR...@...@............oPLTE.o.....f..m..h.P.......[.........._..j..d..b........U........./}...........O.I...X..t.o..>..d..y.._.....o...6IDATX..a. ......@T...Z........m_v....4Q..._.?........>... .c..$./.|w.|..D.eY.$...Zo.lW:..-........M&...MVB.3.G.e...............4..T.k..".."...l.8:..d...2)..*@D.'5J.).......`..g..:... ...X.%.y,..j.J..[......g=.x.. 8.L.SK....^..@.n......E..]'U...-.p..:6.x<4..5.4..O.Y........pFE...'....0G.......W?..........j.C.F.)....#.\.qX.......C.)0.k.x....L..Q...gw...`.P.].c5.>.B)'.....=.h..*E.u.#..=Mw..p...$..`..MH.9.ZQi s..=.N..(...9/...7..%.^.n..EZ.l_.1.6.....m...]..F<.....;...O.]..R.?.7;..`..$.RP.Mh...CSc.....fJ/p.U...R .2.q......n.%...m....F..fu.....g.r.f.........`...[...W...l......;...q..j...`l.(;.,=.(.r<[.3./W.r.^...~.I....iF...s.p:$...Z........[3..(.....<.%...r\a..CC...T...r{....V.y.5.[.FRNU}.6'J].qS.+..I.<.c.e......H.{...6..!.^?$..>.......J...._%|.o...y.|!/....\.........oN.F.........IEND.B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):29
          Entropy (8bit):3.9353986674667634
          Encrypted:false
          SSDEEP:
          MD5:6FED308183D5DFC421602548615204AF
          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/async/newtab_promos
          Preview:)]}'.{"update":{"promos":{}}}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):29
          Entropy (8bit):4.142295219190901
          Encrypted:false
          SSDEEP:
          MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
          SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
          SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
          SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
          Malicious:false
          Reputation:unknown
          URL:https://static.doubleclick.net/instream/ad_status.js
          Preview:window.google_ad_status = 1;.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1599
          Entropy (8bit):5.267838660635414
          Encrypted:false
          SSDEEP:
          MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
          SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
          SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
          SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
          Malicious:false
          Reputation:unknown
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (768)
          Category:dropped
          Size (bytes):1425
          Entropy (8bit):5.352015286891893
          Encrypted:false
          SSDEEP:
          MD5:F989AA4A304254FE7C53F1A299D3E3C7
          SHA1:0A6BBF0E3C59855D6CBE269B3AD991C8848F4288
          SHA-256:47F3A84A8B30F8380C7DDB46F5F753174626C6A7D1A17F482C202F457397E393
          SHA-512:3DD76D30ABDA12DB3F85BC6DFDE67243C8BD3C818D0F3BAC5C9E9D4E7B39454C2F178844F70286B643F3BBCCB73954E1612428B4DAA89745B0FDCDF83FE9BF49
          Malicious:false
          Reputation:unknown
          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var rpa=!!(_.Bi[0]>>26&1);var spa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.ha=e;this.j=0;this.l=QY(this)},tpa=function(a){var b={};_.Ea(a.Lq(),function(e){b[e]=!0});var c=a.Dq(),d=a.Fq();return new spa(a.Eq(),c.j()*1E3,a.yq(),d.j()*1E3,b)},QY=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},RY=function(a,b){return a.j>=a.o?!1:b!=null?!!a.ha[b]:!0};var SY=function(a){_.S.call(this,a.oa);this.l=a.service.Zr;this.o=a.service.metadata;a=a.service.hE;this.fetch=a.fetch.bind(a)};_.G(SY,_.S);SY.W=function(){return{service:{Zr:_.OY,metadata:_.KY,hE:_.FW}}};SY.prototype.j=function(a,b){if(this.o.getType(a.wb())!==1)return _.vp(a);var c=this.l.Gr;(c=c?tpa(c):null)&&RY(c)?(b=TY(this,a,b,c),a=new _.up(a,b,2)):a=_.vp(a);return a};.var TY=function(a,b,c,d){return c.then(function(e){return e},function(e){if(rpa)if(e instanceof _.yf){
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x21, components 3
          Category:downloaded
          Size (bytes):953
          Entropy (8bit):7.3147273818475895
          Encrypted:false
          SSDEEP:
          MD5:9184A54C70D2DFE7BF56DF393E890573
          SHA1:A2FE5E62C110DEC6419462F8520698F2FF5F27CD
          SHA-256:89532F876E66D805A8BF87C37DF2D0DA0C4ED9B7FA84283D9E581EEC1D5BFE86
          SHA-512:4C0446F2C42BC45E41255AD1EB5068555A9FB0E1BE18063B23501F3B377C41AD3C9D5AA368A2EB823303259E96ED915D70AA57514B9DA8396F856460DD667AD8
          Malicious:false
          Reputation:unknown
          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQgVPbZlIXLDXln_JiDUZ-gUO2NEVXKzwqVp1tPttQ&s=10
          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........@.."......................................-.........................!.."1Q.Aa.#..2q............................... ........................1AR.!Q............?.Q..9V......q'.....Q.R~.h...Bv..*....I.5.].k....9 Fx.\.p....S..K@.6.....K.y0..Cm8F....p0.F.9.Q.....E...m..._X-....Q...#..gU.M.......p.].W..9g.rp..!.t.@..Vw.....[5n.j.n}...[V.l..Xb1..E,.=]C.q.).xej:Jv.....f.w(..t.6.:Eg.....@........&+.!.....FBR.<.`.Za...A..f...f...E.*C.(.......0{..K..y.|'._.MO.)........m.NB.Q..{.j.W.4.;.V........P..JBA.8.....['.4.-.x-.z<Y.a..R.FPr.IV.@..P.xr<...'`........h.)q/..&4..p8..~...Y.ol..v#.o.pu`.\..-.5....g}..o..v..8...tn.*.>.-...U.X<.{.'.....>k[...4Zt..7.L.`=..=Y.;c..P..xu..l......P.4QFb.......LG...i..~..x...s......QP.Q.[SW.lj..=.......6i.2......sE.T...X.6vi.M.tQE0...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6119)
          Category:downloaded
          Size (bytes):6124
          Entropy (8bit):6.099908061796333
          Encrypted:false
          SSDEEP:
          MD5:42CB97A9250E336106254CBA0F2653C2
          SHA1:3616CA16B1B0D7246494DC49EC5950360BCFADD2
          SHA-256:12CC40B9F4A049CE29A461B95C1BFE97102379D7A97703B2C1EDFD0F40C3CC19
          SHA-512:B7D86274E3F47A8EB9D227B43716623EFD8EEB04FD2694D6408CD03EF71EF79F94E624C5374C8249CC6C1629AC77ED1BBF026F53DE46673DC64BD9257D63752A
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=9R_9Zsb5H86Vxc8Pz6So-A0.1727864828153&dpr=1&nolsbt=1
          Preview:)]}'.[[["us troops middle east",0,[3,308,357,362,396,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["netflix october movies",0,[3,308,357,362,396,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["miami dolphins",46,[3,308,357,362,396,143],{"lm":[],"zf":33,"zh":"Miami Dolphins","zi":"Football team","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TcwKcszNWD04svNTMzNVEjJzynIyMwrBgBmighy"},"zs":"data:image/jpeg;base64,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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3521)
          Category:downloaded
          Size (bytes):21593
          Entropy (8bit):5.4043969828957215
          Encrypted:false
          SSDEEP:
          MD5:EF2BE4DC1F0BBEBFF9FDED6E0C05F3E3
          SHA1:1531B7819E6BE8C3D709D5E209B33344FCF07C83
          SHA-256:9CD8E1EBEDBFB992859F20ADC7CF68CD06D0FA1CDF843FB149B7E33D359C1704
          SHA-512:79B739927746E6BACF438609D5600C71DE3795F27239137B95FAB7B22FA98DCEDD8EDA73419B2F58D80D5CAC9F84392CCB016C23A91618DC9F044D1087D70405
          Malicious:false
          Reputation:unknown
          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/ck=boq-one-google.OneGoogleWidgetUi.-thgPwNVrLw.L.B1.O/am=IEAwYGw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aDfbSd,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHsBZGUsqOLkp1tQbc4AdY2xMI9Jeg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.CF=function(){var a,b,c,d;return(d=BF)!=null?d:BF=Object.freeze({Zb:function(e){return _.of(_.Ee("iCzhFc"),!1)||e===-1},Ig:(a=_.fm(_.Ee("y2FhP")))!=null?a:void 0,eu:(b=_.fm(_.Ee("MUE6Ne")))!=null?b:void 0,eg:(c=_.fm(_.Ee("cfb2h")))!=null?c:void 0,Ze:_.hm(_.Ee("yFnxrf"),-1),Cu:_.lm(_.Ee("fPDxwd")).map(function(e){return _.hm(e,0)}).filter(function(e){return e>0})})};var BF;._.q("RqjULd");.var Uha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new tG;isNaN(b.jsHeapSizeLimit)||_.uf(c,1,_.gd(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.uf(c,2,_.gd(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.uf(c,3,_.gd(Math.round(b.usedJSHeapSize).toString()));_.ul(a,tG,1,c)}}},Vha=function(a){if(uG()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new vG;if(b=b[0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1657)
          Category:downloaded
          Size (bytes):268020
          Entropy (8bit):5.480844757736513
          Encrypted:false
          SSDEEP:
          MD5:FCAE06CC8CC3B658FAD7F552225BDBBC
          SHA1:13A6C39FE8F233256E645BC675C01964556DCFD5
          SHA-256:328D49C43F4C091B6CD42FCAEE754C4D04D7082A68C88715C763992D157A9F87
          SHA-512:9C04535D3F96A04ED47B7D3F2B53E53F8AB860CEDA84DD1B75F94DA23C538C7D4034D980C747A5A0CD2900A1B45F631B0616D1E0209B3C0D2E4E312EE35257B3
          Malicious:false
          Reputation:unknown
          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/ck=boq-one-google.OneGoogleWidgetUi.-thgPwNVrLw.L.B1.O/am=IEAwYGw/d=1/exm=_b,_tp/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHsBZGUsqOLkp1tQbc4AdY2xMI9Jeg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,mI3LFb,aDfbSd,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,MdUzUe,ZDZcre,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Uz=function(a,b,c,d,e,f,g){var h=(0,_.Jd)(a.ta);_.Ac(h);a=_.ke(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>a.length))throw Error();e!=void 0?a.splice(e,g,c):a.push(c);(0,_.yc)(c.ta)&2?(0,_.jl)(a,8):(0,_.jl)(a,16)};_.Wz=function(a){if(a instanceof _.Vz)return a.j;throw Error("w");};_.Xz=function(a){return new _.Vz(_.La,a[0].toLowerCase())};._.Yz=function(a,b,c,d){if(a.length===0)throw Error("w");a=a.map(function(f){return _.Wz(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ga`"+c);b.setAttribute(c,d)};_.ct.prototype.kc=_.ca(28,function(){return this.rb.length==0?null:new _.M(this.rb[0])});_.M.prototype.kc=_.ca(27,function(){return this});_.ct.prototype.Ia=_.ca(26,function(){retur
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 106 x 5326, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):140703
          Entropy (8bit):7.983127067940613
          Encrypted:false
          SSDEEP:
          MD5:EB7895BA582FA7CBA9531AB42D9ED8C2
          SHA1:740B43A2997F24D6859896BB46541BA2CE208F8A
          SHA-256:4966326CB66EBA65E26B589887981530EEB795373529563244F4F29F18CAB78F
          SHA-512:B405FE99FFF3F9FBBC2849F4DEAC45CB3CD252A66E7F11FB20ED16E93AA0D63C752569BF42961910ADEBF0915388725FDBA531283C9FC963B7B4221E066A357F
          Malicious:false
          Reputation:unknown
          URL:https://ssl.gstatic.com/gb/images/sprites/p_2x_eb7895ba582f.png
          Preview:.PNG........IHDR...j.........E=/...%fIDATx......... ..6.T1.............=.Ir....fn.....Cl.b..Bl.m.f!..[.N....M...}......^..E.AF.U@.}P.@..;y|.......m.\f....c*2@;."+e.7=0....}.V..5s..>,..........Y..5....:5|...Z.%2..'L..>.S1I.....`1..%1?f..t ....C..c..`...Gx...V.P%.....G?].d|.Gq9~FV.P%...X.=%.g.x.Y...X..I^.x.P.....6R.....y..`]l.3.FX..<B..6.3I?l..y....]^......F4t.....t..jh.&..Y.P..h..I.#P....9$.....EOI.zb..fGU.*f..j>t..J..=5../f..(...Ks.),..&TB....DU.f......9.....\.$..3f.!..C.Q.2b.'......f..@...*..3T&_!J...:W\.E.....~e1C....4..v..9.8..+..Yc..C.-..G..UW..<.(.9b.*.n...u.\w.[mE...&.........e......B.R.......n...:.j5.*l.y....5.p..,.`.U..k.pN8.k.e.]..5...f.Wx.u..!..iF%..jEM3.>..^.k........+.......v...R$i.W...w.u......DJ3*..<.G...K..n.TE.BM......>...&)....#....[....{..?+./.....{.m1#..sF.F..E0~<.?.u...k..(..F..U..,.....%...L...^l.....6.J%....[o..B.z].al.P?..=.6rd...+..O4.v...`.....L:.f...Zc.o.&..Z.hNm.6...vI..12f..."iT.......%......jx..;M.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (702)
          Category:dropped
          Size (bytes):707
          Entropy (8bit):4.791370710049409
          Encrypted:false
          SSDEEP:
          MD5:EE355B8B5BA811B4172774C01B7DBCC1
          SHA1:10D577707E9BF86764BB1D274355F413E85CE516
          SHA-256:2931FEE5FA7E425C36EB6400BD26605A82D3AF0B5C0F780232E9AF470AFD905D
          SHA-512:9727F447E3C79FEE5505AD8A91C9F62AD9425817A74448A93F110FF77D494DB24B320C251AB2EA586B3C1016B9166CBC3F7D107E33D1315FE2A46752001EB889
          Malicious:false
          Reputation:unknown
          Preview:)]}'.[[["\u003cb\u003e@ symbol name in email\u003c\/b\u003e",0,[432,598,71]],["at sign\u003cb\u003e on keyboard\u003c\/b\u003e",0,[432,598,71]],["at\u003cb\u003e the rate symbol\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003ehash symbol\u003c\/b\u003e",0,[432,598,71]],["at sign\u003cb\u003e copy\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eunderscore symbol\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003edollar\u003c\/b\u003e sign",0,[432,598,71]],["\u003cb\u003ewhat does\u003c\/b\u003e at sign\u003cb\u003e mean\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003egmail\u003c\/b\u003e",0,[512,432,67,650]],["\u003cb\u003ecalculator\u003c\/b\u003e",0,[512,432,67,650]]],{"q":"6lxAKiyJsBG4QS31NOGnG3CMBfM"}]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
          Category:downloaded
          Size (bytes):15436
          Entropy (8bit):7.986311903040136
          Encrypted:false
          SSDEEP:
          MD5:037D830416495DEF72B7881024C14B7B
          SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
          SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
          SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
          Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
          Category:downloaded
          Size (bytes):7886
          Entropy (8bit):3.9482833105763633
          Encrypted:false
          SSDEEP:
          MD5:0B60F3C9E4DA6E807E808DA7360F24F2
          SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
          SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
          SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
          Malicious:false
          Reputation:unknown
          URL:https://dlapiper-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MPEG ADTS, layer III, v2, 64 kbps, 24 kHz, Monaural
          Category:downloaded
          Size (bytes):5184
          Entropy (8bit):7.702716785418954
          Encrypted:false
          SSDEEP:
          MD5:3D61474F0ED2D7D5AD4D03174EDF9AE9
          SHA1:AA6AA9389382FA20AFA65999177892D25A317648
          SHA-256:55F1204A43D809FB349ED72F36A4AB2280C17BB252B582174B7EFEBD50B43D77
          SHA-512:CE44F4A6218B07595AF3A7F3EAFFA62E882529590AB3F89C236CE81B8AAA6AD3C1169B832B4A9C25D87EC12792D7E6E29658AC3921F02A1BD7715F5EC9EBB371
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/speech-api/v1/synthesize?text=%40&enc=mpeg&lang=en-us&speed=0.4&client=lr-language-tts&use_google_only_voices=1
          Preview:...................................................................................................................................................................................................&....I0.....0L6O..4{.2...4s... .DA.d..`0.2w.a..........&L.2... @...0...2d..... B"...... @..."......""#?....Dv.d..L.2..!....'`.>.... d..... ....&........?.\...Q\Ye..]./w.....~Zy.......-..d.............l..W,.......8. b..,...-3....r..>...@-.......(D..x..P.s...L1P...........;..^6...HSssCR4.At...5......E...>.0./.".. ./.....gu..o....o[..INu.t.EN../&h....d.2...C.V.4.I.7.....'.......V~.0...$...X0.h..U..$.XK...KkST....ns..TmZ.eSJf..:Kn$'!.B%0...k...f.........gnr.F....{....9..a..v....c.......cO..;f...p.........o.-.V.a..Q,Y.O.[...`..g...+E....2..!/[ ....'0SF......x..u..p......EA."%.`qe`3...x.........e....XK...Z7..!.K........$....L....8.0.;q.c./}J@..l8.P@...&h.b<`.DPq..p.4....G{'].../....%.6...Ec=...Z....CoRU..aI m.g.8..<,..L.T....,....+.F.....Fp..f.E........8.9).h4R.8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 24 x 24
          Category:dropped
          Size (bytes):4465
          Entropy (8bit):7.666715222755507
          Encrypted:false
          SSDEEP:
          MD5:6BCD2C5891A5E617898FF487DF0D2082
          SHA1:A2242A3F396F1FEAF7AEABD40B48122D070F125A
          SHA-256:018716003EA7214D7F973B17997ACEB69CAFEE5C09C96C23851AF2D291522ED7
          SHA-512:A5E78F13A46F88779D91BF6683DB4963D77AA3E0D73CB700468FC0291D60EE8DFD30E8CC2A81EF38A8E6373BB3A7144CF1B4B5BAA5269555957B79D69929CDE0
          Malicious:false
          Reputation:unknown
          Preview:GIF89a.......rX.c.....R.T.E....S?..IHt....5..N>...k:&..=..}...2.5.KN.6.n;....x..F.f@.L@o...;.[x.ps...I....},._tg...O'....o.P..K..Er5.YS..e....Q.NC..b..TH....Uz6v.;U.d.z.R..!.a...]....d'.R.RW.Se*.......;..H{.Si.QH...g$Um.%n.%.x...*_.9~.q.......6....L.65.\...A%...<2..J..]...s.....T.a...|...K?.....I....F>2...}.8..-.p..s..c.L5.w9...OW...:..@......xA.^...h$u..z..qBYY.9w..i...[92..g........#.yK..C..)..pu..M>.AR.I>9~...M4x..D9%j..`..1)...$.g.....n7}......9......._A..{..[..!.cE........or.y..PGG...OD%.hs...........`\...........K@5.x..U.C3=.Pfk...JO.P.>L..M0....\..N...@u...7w...K...x.Mo.St.....O.w=.T`..A.P.S={..k....I.n;..V?..@3.tR.Ii.Uz.Rj.Sq ....>..M......c.8....A._.0....p..RD....fH..a...._9...ZC,.........fA..Q.2:...K?8~.;...J>..M..`...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:dropped
          Size (bytes):5430
          Entropy (8bit):3.6534652184263736
          Encrypted:false
          SSDEEP:
          MD5:F3418A443E7D841097C714D69EC4BCB8
          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
          Malicious:false
          Reputation:unknown
          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):611
          Entropy (8bit):4.918393991458898
          Encrypted:false
          SSDEEP:
          MD5:FDCCEBFA37374F47C7DB9D31714AD6BB
          SHA1:0020EF09D5BB52460B5D0239BEF9C2F2CF9EC9FA
          SHA-256:526AAAFB82827920E07B5CE784660FAB5F01FB62F3B63968EC34317AECAA5CCA
          SHA-512:D265EE577D64E9682698F021A5E2158CF5EA0A6C887E69A90F72C45E29B9F8A3ED436F2D4DA6B4F3436EF59FF306348EC57FFD7FEFDEC969909E089E03B59528
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/i/productlogos/youtube/v9/192px.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><path d="M177.44,55.09c-1.96-7.31-7.72-13.08-15.03-15.03C149.17,36.5,96,36.5,96,36.5s-53.17,0-66.41,3.56 c-7.31,1.96-13.08,7.72-15.03,15.03C11,68.33,11,96,11,96s0,27.67,3.56,40.91c1.96,7.31,7.72,13.08,15.03,15.03 C42.83,155.5,96,155.5,96,155.5s53.17,0,66.41-3.56c7.31-1.96,13.08-7.72,15.03-15.03C181,123.67,181,96,181,96 S181,68.33,177.44,55.09z" fill="#FF0000"/><polygon fill="#FFFFFF" points="79,121.5 123.17,96 79,70.5"/></g></g></svg>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1885)
          Category:downloaded
          Size (bytes):126135
          Entropy (8bit):5.498654960721984
          Encrypted:false
          SSDEEP:
          MD5:C299A572DF117831926BC3A0A25BA255
          SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
          SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
          SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
          Malicious:false
          Reputation:unknown
          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0"
          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 64 x 42, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):581
          Entropy (8bit):7.424204294347167
          Encrypted:false
          SSDEEP:
          MD5:FCC0EBC8B9375FA760649A28D23F38B7
          SHA1:3F9ECED99A3DE3C820C01B48AD45A6EBBD1CDB10
          SHA-256:DE46C7ACFF49CCC3F407088444E63767796EF92C7AAF7CEC6A5A8BC631605F25
          SHA-512:6410AE6877F91EF9E9846E17D0B022B22EE243CCB9F19EC5D17847A29FE1B9415A4523F8C9FC3719B99EB56FE2BD118D653516BBBA7110454BA3476B968DC02F
          Malicious:false
          Reputation:unknown
          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSKGKtlxAYGSgeFSEWPm6k7RMuXKUTPITNXSQBvfVc&s=10
          Preview:.PNG........IHDR...@...*.....4.....cPLTE..................KKKVVV.............###......fff......mmm...777...\\\...(((FFF@@@~~~vvvQQQ.........Q....IDATH....0.E)r+...E.a.......`..|....l....W_..c...:J..)..=.d.9.D&..... |?..N.,.."............R+.;.[....7..hMW....pm...3....#|.<.^.R{.......l.R.6.-<SI..bU/...........8..-..p..<h.....!.!a..~.@]8....e.p....^wb.73.,,...8.....a.-'....Y1.6R..0.xo..z.....@.;..^o6..Nw..3.d\`...lT..\z.q.Q..x....H..}.`......}B...48..@... .%.......... .`..``....+^n...........EFD8.j..^...`5.t..$.$...S...x.um...u.'.....8......S....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):5494
          Entropy (8bit):7.943800412453245
          Encrypted:false
          SSDEEP:
          MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
          SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
          SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
          SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/images/nav_logo321.webp
          Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65531)
          Category:downloaded
          Size (bytes):134474
          Entropy (8bit):5.437222021344115
          Encrypted:false
          SSDEEP:
          MD5:D78C163CBB259F038C1A1C27D9A53A04
          SHA1:0E45B476648131BA8264CDF6B265524D52497C13
          SHA-256:1A2DE3586E7F360AA66A209B07291DF8A10D1D018DC83E5C189F020ED3B75300
          SHA-512:3C5C93723AF02A5EB08A3C7C427262557ED63FD9A6150647BB6983B7D767B7743D70FA15B197437A94BE735FCD81602C88D6EE5C148A463A41D568077FE25F2C
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_3d gb_Re gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (568)
          Category:downloaded
          Size (bytes):2442768
          Entropy (8bit):5.604657258846942
          Encrypted:false
          SSDEEP:
          MD5:34C0EB65A1A40D63EFB16DBFA35D58B9
          SHA1:10CF1F8C6796290B03C132AF633C8D481904B34D
          SHA-256:5059590A454043033E983133398FA9D38D66F760E8645AE7EBC6DFFF4B063C59
          SHA-512:7567A53EABEC1721F305774C5EB7FCD0EBA5D02A9D9D4629ABD79834DB519BA03DA816340FAE0B7702266C3243A92B615AD4F888B51590481BC8701ED649FE2F
          Malicious:false
          Reputation:unknown
          URL:https://www.youtube.com/s/player/d9418494/player_ias.vflset/en_US/base.js
          Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
          Category:downloaded
          Size (bytes):24652
          Entropy (8bit):7.991535968589447
          Encrypted:true
          SSDEEP:
          MD5:87C2B09A983584B04A63F3FF44064D64
          SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
          SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
          SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
          Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (501)
          Category:downloaded
          Size (bytes):993
          Entropy (8bit):5.303519320189195
          Encrypted:false
          SSDEEP:
          MD5:5A8457D38765353E91A6CE89E45965B1
          SHA1:38624C9C36F34DC4C640AC3455D20B2CB26B0F84
          SHA-256:93D2AA96B40FBCF6D45E7BB4BB02C2C7B0413BB365D76F9E32A879A6BD4FE97E
          SHA-512:B622DAAAF54B207891330AABCCA615631A537255A9CB020435395627D7A07F4B1A4736FEC096B6F753BE29CAE78DB6C4E988091CE94A6A1889259A12FBA8F712
          Malicious:false
          Reputation:unknown
          URL:https://www.youtube.com/iframe_api?version=3
          Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (20800)
          Category:downloaded
          Size (bytes):51322
          Entropy (8bit):5.681842287513664
          Encrypted:false
          SSDEEP:
          MD5:45007945ABD5448532CAA52AC06FB66C
          SHA1:19620513EF899D5CD44ED42AB4D38F2A27CC05DB
          SHA-256:D462C7614674AD8F4DDC4C3A3BC8738662E097926FC8F2F95967C4660C0E8966
          SHA-512:DF66CB91AA37597503C951C73CE130A3CF20EEC0D1971666B46E7917C061E89FDF91EB0EE02307D443D4E9A8A5592742E4171EF47DFE44F31331225E855F8EF2
          Malicious:false
          Reputation:unknown
          URL:https://ogs.google.com/widget/app/so?eom=1&awwd=1&origin=https%3A%2F%2Fwww.google.com&cn=app&pid=1&spid=1&hl=en
          Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/app/so"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="fPId-4gWyoFo7s_ENIJ2CQ">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"-6530076711018516826","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEh0X2eicEJbkAfaumhAKs5wNCg\\u003d\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1727864862802051,151691713,2903566997]","ZwjLXe":1,"cfb2h":"boq_onegooglehttpserver_20240929.01_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48691166,48802160,97517168,97684531],"gGcLoe":fa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):419
          Entropy (8bit):7.289774220010951
          Encrypted:false
          SSDEEP:
          MD5:F28B4C07E46021BB0991206697EEDAE5
          SHA1:AA622D330BD188C127F354E7E2905B0974A7552C
          SHA-256:C288FE53AF2CEA86FE59890BC302CE308568E73B178532B2826DA79663826A0E
          SHA-512:70D9B53CBC9961CFA6798C87E05ED1B83A7F1AAB941ACDC4B4DAAD4EAE1A3C2C5345EB749EF8B81C02F8FE51BB527F5B06C5FF8B4D4ED582B89599626E67EAF0
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/kpui/social/whatsapp_solid_bg_36x36.png
          Preview:.PNG........IHDR...$...$.......h....3PLTE%.f\.........@.y........w.3.p....i.N.....u.T...+IDATx^...r.0...]^..kS.`..6.lU.C...r..x...d...;....yg............y..9.X...).....z.7l...h.(o...'..(..Bt..D....(..5.k.k..nY.g.b.......j6.C...;)...w......v.J].B..3.~.p.._.(t..U.C['/.1....../...d.B........d.r/St.NV....N...K...5.@..sG.xM..o..(..f2F&h.%..P.+.~..F:m;...."...g.....Z..8a.xS../....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3962)
          Category:downloaded
          Size (bytes):478430
          Entropy (8bit):5.679809491329989
          Encrypted:false
          SSDEEP:
          MD5:562706F7042F6757F4292F8A92F314E3
          SHA1:9911C6AE52C9325E2EB6F14D589CB686165B95A5
          SHA-256:0A6F3B4B2A2327E7373FE13D1868BE9E199CA3D39EBDA94212E6EC37DD340114
          SHA-512:B3B81F8769F77309659B446A4286579243EF715A5AEA38BA4881A593A232F2A8B9F0851B133CEC74AE1F664F739AE033CD5617E0BBE5100027B381C2E6DA4127
          Malicious:false
          Reputation:unknown
          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.YL3dwZaCQMg.es5.O/ck=xjs.s.SIJgKp0_ANA.L.B1.O/am=QOIQIAQAAAJAhBpAQAAAAAAAAAAAAIACAAAAsAAAABACAAAAAAgAIgoELpMAAIC8AgCADQAIAAB8AAAGBAAGAAAEAgAgJAQAAAGAAIAVAoAICAgAABQAQEQAAABBI4Df_wIEAAAYAAAAADAChAkggAMIAbgCJCAoAtCPQgQAAGAAAAAhIAwwDEBQAcAATgEAAAAAAAAAABAACAEAQAAH7AcQIABAj0AAGPhqIgBACAAMUAIggR8ABAAAKEAgAIIxE4ADMgABAAAAAAAA3AcAzwOGQwoLAAAAAAAAAAAAAABAABIEc0D6CwJAAAAAAAAAAAAAAAAAAABICZq43ABAAg/d=0/dg=0/br=1/ujg=1/rs=ACT90oH-sr7JVeUJM-hb17i62Zwj2n4DQg/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy39h,sy39e,sy39d,sy39c,sy10n,sy10o,sy10m,sy160,sy111,sy10p,sy10l,sy110,sy2r1,sy2r2,sy2r3,sy15w,sy198,sy199,sy15x,sy3vt,sy3vs,sy39a,sy15u,sy15d,sy13j,sy13b,sy13k,sy13h,sy13f,sy2r4,sy15s,sy15o,sy15n,sy15p,sy15c,Eox39d,sy7mv,sy5f7,sy28k,syte,tIj4fb,sy3tm,w4UyN,sy8v,syhm,syhp,syhj,syhk,syhn,syhi,syhx,syhv,syhu,syht,syhq,syhh,syar,sydi,sybp,sybq,sydz,sydj,sye0,sydg,sydh,syd3,sycz,syd0,syba,sybx,syaw,sybt,syb9,syad,syah,syaa,syae,syai,sya9,syaf,sya6,sya8,sya3,sydk,syap,sybo,syas,sybr,syan,sybm,syao,sybn,syau,syb8,sybs,sybw,syb4,sybu,syb2,syb1,syb0,syay,syb6,syat,sydl,sydd,syd5,syd9,syd6,syco,sycp,sycv,sycu,sycj,sycm,sycg,sycl,syci,sycn,sycf,syce,syct,sycq,syca,syc9,syc7,syc6,syc8,syc1,sybz,syc3,syc0,syc2,syam,sycr,syh5,syhg,syhc,syhe,syha,syhb,sy8e,sy8a,sy8d,syh7,syhd,syh6,syh4,syh1,syh0,sygy,sy8h,uxMpU,sygs,sydu,syds,sydt,sydm,sye1,sydo,sydn,syak,syc4,sydq,sydf,sy9e,sy9d,sy9c,Mlhmy,QGR0gd,aurFic,sy9n,fKUV3e,OTA3Ae,sy8x,OmgaI,EEDORb,PoEs9b,Pjplud,sy98,sy94,sy91,A1yn5d,YIZmRd,uY49fb,sy87,sy85,sy86,sy84,sy83,sy82,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy3wu,sy3wt,sy3ws,sy3wr,SJpD2c,sy5cp,sy13s,sy13r,sy13p,sy13q,sy13l,sy3o3,sy16p,sy16o,sy16j,sy16q,sy17v,sy16n,sy17s,sy13z,sy144,sy140,syug,sy13o,syuf,syud,sy5cm,sy1v4,sy5cl,sy3mt,syuw,syux,syu8,syuk,syvc,syvs,syue,sy3mu,syuy,syui,syuh,syuc,syua,syu9,syu3,syu2,sytx,syty,sy1d2,sy10i,syuu,sy5cn,bEGPrc,sy1dw,sy5cr,sy5cq,mBG1hd,sy5cs,mscaJf,sy5cw,sGwFce,HxbScf,eAR4Hf,sy5cx,h3zgVb,lRePd,sy3wl,nN2e1e,sy5ct,sy5cy,IRJCef,sy5cv,sy5cu,scFHte,pr5okc,IFqxxc,sy3wm,OXpAmf,sy5cz,sy3to,sy3th,syzb,syzc,sy3tg,sy1d5,sy1d6,sy195,sy197,sy196,sy192,sy193,sy190,sy18z,sy18v,sy191,sy11r,sy11s,syzj,syzh,syzi,sy11q,sy11t,sy11p,sy11u,sy11g,sy11h,sy11v,sy11w,syzf,syzm,syy4,syxo,syy5,GElbSc,sytj,sytg?xjs=s3"
          Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.lgo9kc.vKW4md{opacity:.2;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (606)
          Category:downloaded
          Size (bytes):611
          Entropy (8bit):4.900370087361761
          Encrypted:false
          SSDEEP:
          MD5:16C5D76B04AEC11B5809944D0F4A4174
          SHA1:C5C04EFFCBF83A1C8DB030566096DA7F457EF1BB
          SHA-256:5C530EF93A64C8AD5A506011639A51A3681176B6AE00AB807E40DF679C64CB34
          SHA-512:3BACB7F10BDB95AE23D3593B3D5725A3F7BED23D2A8D098572927E87DBC6FA7880D708A953DABB649A307C604EED325A6B7D776B748EDC6FD79B089F17BCC950
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=AT+SIGN&oit=4&pgcl=15&gs_rn=42&psi=IdfVFAkrwSLet3so&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
          Preview:)]}'.["AT SIGN",["at sign","at sign email","at sign copy","at sign name","at sign copy and paste","at sign in spanish","at sign not working on keyboard","at signal","at sign python","at sign on spanish keyboard"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1301,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],[512],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (39257), with CRLF line terminators
          Category:dropped
          Size (bytes):40326
          Entropy (8bit):5.245555585297941
          Encrypted:false
          SSDEEP:
          MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
          SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
          SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
          SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
          Malicious:false
          Reputation:unknown
          Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (561)
          Category:downloaded
          Size (bytes):31666
          Entropy (8bit):5.397564672661937
          Encrypted:false
          SSDEEP:
          MD5:B0A74586B183DB7082EA48B6EA43EDE3
          SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
          SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
          SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
          Malicious:false
          Reputation:unknown
          URL:https://www.youtube.com/s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js
          Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3331
          Entropy (8bit):7.927896166439245
          Encrypted:false
          SSDEEP:
          MD5:EF884BDEDEF280DF97A4C5604058D8DB
          SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
          SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
          SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1609
          Entropy (8bit):5.268171846580519
          Encrypted:false
          SSDEEP:
          MD5:20D444971B8254AC39C8145D99D6CA4C
          SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
          SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
          SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
          Malicious:false
          Reputation:unknown
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17444)
          Category:dropped
          Size (bytes):17672
          Entropy (8bit):5.233316811547578
          Encrypted:false
          SSDEEP:
          MD5:6EFDDF589864D2E146A55C01C6764A35
          SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
          SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
          SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
          Malicious:false
          Reputation:unknown
          Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
          Category:downloaded
          Size (bytes):1266
          Entropy (8bit):7.49390822890414
          Encrypted:false
          SSDEEP:
          MD5:9DFA2E634492EF576E0027451261A777
          SHA1:658D6154B53DAF47754DF6A46A8FEF39C985B56E
          SHA-256:2C4B98E05C685CD682BB4777521DC4653D66ED38E5937E587E8475496657A5FB
          SHA-512:D608A0AD0E9E12F08CC6B3B2CDA62322C119580D17FBE214683B6EC5F26585A891D63E44D6577F3DFC006357E1D3AF465D6F3EB8D8E3B553E3DC8E840D52A857
          Malicious:false
          Reputation:unknown
          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSKv-5_ZLPNvIlugvqI7TSDSXMq_HEgsAUrVFsNfk0cbSmb7K5D4QiXQWwE&s=10
          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................8........................!.1A."Qaq....23b......#$BRS................................. ........................!AQ"1.............?...R.".S8...J.....[gV.pQ.&.....EE....8..%F.-,.hK..p.0ia ..R..2..4..Q.jf..xt]...(_....A9.+ ..3gAs.v?:...$.Y#f..]%.0...l....u....F...&._..............W.y].VrO .:9..#o'i.@.r..H..P.Y..'.y.-....H409!..7...c>#.2}.2.i..r..v.Qo......W?n^.....#.....p.E..|.R.5...9.J....n........p.2#.G|.g..?..k..yb.H.E.....':.......p..4.B..6.L...:..I.XW...<.Am.%w..J.../..V.?...T..V...UeB9.6.gV1....n..}.&.=.`.F.'....._.n,n.\Ko4.@..%.=..<...*Z9#.VX.H.H..A#.g.|..U..4.RZ..M'....+...zc?........=..G......o.=3YY.B.ou#6@........;/iH.5.....L.....Q...*../....*.r.....wFG...Q...nf...Y..+pI_..!....Kq....._=.bH.d%....9T.....*@..I,J...r....}.W.e.\.B.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):26951
          Entropy (8bit):4.514992390210281
          Encrypted:false
          SSDEEP:
          MD5:B3D7A123BE5203A1A3F0F10233ED373F
          SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
          SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
          SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
          Malicious:false
          Reputation:unknown
          URL:https://dlapiper-my.sharepoint.com/ScriptResource.axd?d=6CUz1v0N098yYOPNZLfrY60ruGlCrB17MLXNjxZ-YT-trqGCKMr0kT-Wb_hRNEjtMUzPRcCNVNhLl7jrPtMyzJOIvQEk49PTd9zYvK7_8o9bjeiNOtExTw9Rogdl-oWrpW__bEP763OCR_JLVnYzdQ3WyaoBWR92TQZaUi8iGLc1&t=ffffffffedc3492c
          Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (37521)
          Category:dropped
          Size (bytes):40512
          Entropy (8bit):5.386921349191213
          Encrypted:false
          SSDEEP:
          MD5:8DCE60169BA666CA03A31D123DB49908
          SHA1:956C46BB6058C23D35440DCC656CE61C7B151399
          SHA-256:F9F5A40C01C6D569373CE61EE77849F30E4176E1310652FF17D458C68680CF75
          SHA-512:26BA15ADE0F62393413156C5061B04AA8FCE3A5A5EE06EE35DFC42D3F76AF850980731A38DCF7094711E7FAB18C80EF66C9B354C029D06FA2E846330ACCC7E9E
          Malicious:false
          Reputation:unknown
          Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):660
          Entropy (8bit):7.7436458678149815
          Encrypted:false
          SSDEEP:
          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2773)
          Category:dropped
          Size (bytes):438984
          Entropy (8bit):5.517267313888117
          Encrypted:false
          SSDEEP:
          MD5:AB9F8DDCAA1367EF7926856221FB15B4
          SHA1:D8028DA1D5192A306931C1D76AC4E7EA4D2B1E73
          SHA-256:C676FAC0905AEE76F18412BA8ADB43A25167D2328BA36DD2B5698073B7AB8BDC
          SHA-512:8C73C359C990702552CA1EDE5E304A3A2436743334E16A3D12C947367DE540CE09C8D4FFC8A0D61F49E3243AA5FF3E6465633CC0DAF177B46389E070C85A339D
          Malicious:false
          Reputation:unknown
          Preview:_F_installCss(".S8ee5{box-sizing:border-box;cursor:pointer;background:#f1f3f4;border:1px solid transparent;pointer-events:auto;position:relative;width:300px}.S8ee5{font-family:Google Sans,Roboto-Medium,Arial,sans-serif-medium,sans-serif;font-size:14px;font-weight:500;line-height:20px}.S8ee5{padding:7px 11px}.S8ee5{flex-direction:row-reverse;align-items:center;display:flex;justify-content:center;margin-left:auto;margin-right:auto}.S8ee5{height:36px;border-radius:18px}.S8ee5:hover{background-color:#d8d7dc}.S8ee5:hover{background:#D8D7DC}.rhHIGd{background-color:var(--gS5jXb);border:0;height:1px;left:0;position:absolute;width:100%}.rhHIGd{margin-top:18px}.S8ee5 .p8VO6e{margin-top:0px}.S8ee5 .z1asCe{height:20px;width:20px}.S8ee5 .Z4Cazf{display:inline-block;max-width:220px;white-space:nowrap}#rhs .lQi8Fc{height:auto;top:0}#rhs .S8ee5{max-width:336px;width:100%;border-color:rgba(255,255,255,0)}#rhs .S8ee5 .Z4Cazf{max-width:73.33%}#rhs .oYWfcb .rhHIGd{display:none}.Zeeake{font-family:Roboto-
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1555
          Entropy (8bit):5.249530958699059
          Encrypted:false
          SSDEEP:
          MD5:FBE36EB2EECF1B90451A3A72701E49D2
          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
          Malicious:false
          Reputation:unknown
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8343)
          Category:dropped
          Size (bytes):8348
          Entropy (8bit):6.012600993545991
          Encrypted:false
          SSDEEP:
          MD5:8813AAE6A7FAFA7FC2E132B675E8D524
          SHA1:4A83710E8025789ACAE5552681C7776F3B01F602
          SHA-256:CF577728D31219B053B06696BCA3DA923D7B87983912503C62FABBDEBF834827
          SHA-512:1F94BB0CA4170549069F0EF805D392E42A8126B43D0C49367C1BC5287DCB742783DA9E6FB9468D2BE9B7C6C48A66DFB406117850700CFE68466EFCBF1765916E
          Malicious:false
          Reputation:unknown
          Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/SHq4PPhfjRSl0-V2jZYRTjGjM6HmQe3FExMe8NfPTFM.js","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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (736)
          Category:dropped
          Size (bytes):3516
          Entropy (8bit):5.552055740061078
          Encrypted:false
          SSDEEP:
          MD5:BDF45A6BA57F872963259DA69256A45E
          SHA1:0F6328EA074F20F841EF27871D04F7A61ABFC580
          SHA-256:89474426B70726A283415671A654B2B74E2C9999CAD67BCC2F072856621BC05B
          SHA-512:F35AC64D7D4923B848145FE487BB4E7A93A29C81E6B2BEDE806691D21145B648CC968961E23CEB328AA0DC4D0D6FF2CCD128DBDCAC15461A8AA713F12479F6D7
          Malicious:false
          Reputation:unknown
          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var Mz=function(a){this.ta=_.y(a,0,Mz.mb)};_.G(Mz,_.C);Mz.prototype.Xa=function(){return _.xl(this,1)};Mz.prototype.oc=function(a){_.Jl(this,1,a)};Mz.mb="f.bo";var Nz=function(){_.Vo.call(this)};_.G(Nz,_.Vo);Nz.prototype.ab=function(){this.Yq=!1;Oz(this);_.Vo.prototype.ab.call(this)};Nz.prototype.j=function(){Pz(this);if(this.lk)return Qz(this),!1;if(!this.js)return Rz(this),!0;this.dispatchEvent("p");if(!this.np)return Rz(this),!0;this.ao?(this.dispatchEvent("r"),Rz(this)):Qz(this);return!1};.var Sz=function(a){var b=new _.tu(a.yx);a.bq!=null&&b.j.set("authuser",a.bq);return b},Qz=function(a){a.lk=!0;var b=Sz(a),c="rt=r&f_uid="+_.Xl(a.np);_.Aq(b,(0,_.E)(a.l,a),"POST",c)};.Nz.prototype.l=function(a){a=a.target;Pz(this);if(_.Hq(a)){this.fn=0;if(this.ao)this.lk=!1,this.dispatchEvent("r");else if(this.js)this.dispatchEvent("s");else{try{var b=_.Iq(a),c=JSON.pars
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5902), with no line terminators
          Category:downloaded
          Size (bytes):5902
          Entropy (8bit):5.274097293290911
          Encrypted:false
          SSDEEP:
          MD5:22B637AA5267C77DA44BC3CE5E0E1F4B
          SHA1:D035AA107D0C0DD482A3926E0E2D65F36DF9DF36
          SHA-256:35C2E6A1EF3E41C4261665B22EB124C7B8E1DCC08FAA23AF1F11C4199E2DDE8E
          SHA-512:8DE7C22C38C11981C3221E50DA652CEA9B3EE5AB89C49ADCCA9AF2D55F317DF1ADD529BABF7AB0E7CEBA7323890ECB01CC3188D2439CD8B7AB8E89625D68E087
          Malicious:false
          Reputation:unknown
          URL:"https://www.gstatic.com/og/_/ss/k=og.asy.DjFxgb1wvJ0.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTs5j1NDATM179ZUry_9BBpF96PiTg"
          Preview:.gb_Ac{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Bc{text-align:left}.gb_Bc>*{color:#bdc1c6;line-height:16px}.gb_Bc div:first-child{color:white}.gb_A{-webkit-border-radius:50%;border-radius:50%}.gb_A::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_F .gb_A::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_A:hover{background-color:rgba(60,64,67,.08)}.gb_A:focus::before,.gb_A:focus:hover::before{op
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (20701)
          Category:downloaded
          Size (bytes):594486
          Entropy (8bit):5.979325220035862
          Encrypted:false
          SSDEEP:
          MD5:EB1C64B4CDD81BF8BB932438A2EFCAE2
          SHA1:F99755454C6AD65765E83B5305D15442DB2B32AC
          SHA-256:56D9E804FEA543787069125EF65A3E3E69CCBBA90D78B2C61DFF7A689023AB71
          SHA-512:B31AE1850BB4FEDDA1846FF68E40DB720A722632B4094E84609FD4FE3D8BA07DF532F1A88B5A2FA550B3B55F243F668B103D94EE08C6CDB28C7C4FA33D39CD97
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/search?q=at+sign&oq=AT+SIGN&gs_lcrp=EgZjaHJvbWUqDQgAEAAYgwEYsQMYgAQyDQgAEAAYgwEYsQMYgAQyBwgBEAAYgAQyBwgCEAAYgAQyBwgDEAAYgAQyBwgEEAAYgAQyBwgFEAAYgAQyBwgGEAAYgAQyBwgHEAAYgAQyBwgIEAAYgAQyBwgJEAAYgASoAgCwAgA&pf=cs&sourceid=chrome&ie=UTF-8
          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>at sign - Google Search</title><script nonce="9M4YDpuqTuzCEwcXw_HxtQ">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="9M4YDpuqTuzCEwcXw_HxtQ">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'9R_9Zsb5H86Vxc8Pz6So-A0',kEXPI:'31',kBL:'9Oo8',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];functio
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1159)
          Category:dropped
          Size (bytes):338877
          Entropy (8bit):5.616824180269083
          Encrypted:false
          SSDEEP:
          MD5:39194FBDA3B75220D24BA59F994FCE0D
          SHA1:792E6C8BFE1102C757C9BCFFBC20AE2252CA5022
          SHA-256:E170CA1EEFEC8C4D0FAB4B1884D7B23F99BBA0E16D4FEE3D2F1F4996D287DF06
          SHA-512:30072E703ADC1DFB9FFF0E2D3EC5316B8E0921FD9B12856EED11793BE4AFD647D9E96D007C7D40B9BEAF13416381AC7D9D92345220F6DC0C7AE044F16CED221B
          Malicious:false
          Reputation:unknown
          Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):69093
          Entropy (8bit):5.665090632774044
          Encrypted:false
          SSDEEP:
          MD5:803E08A9FE72B4578013F9D5610DED98
          SHA1:14C8E5674C39A88B5D4CE989BF098C3A58B8C6DB
          SHA-256:33DD7F8FF5EDBE0066A8C93A2F0BCB6DF4E94DBA79FADF774C154C32E0700F72
          SHA-512:CE394C9731887BA3FCE698A9FA9F45E7174A1BC67593D5E659C2AD71D48CE737F388D97F546CA00C94A77981AA95D08765F141B7E3639D36914B1D71A55B1A21
          Malicious:false
          Reputation:unknown
          URL:https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9
          Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (501)
          Category:dropped
          Size (bytes):993
          Entropy (8bit):5.288994350471797
          Encrypted:false
          SSDEEP:
          MD5:2B15C33F0E0015D1CD235AEFE8C85DC6
          SHA1:A435EE32A5F99C40E3B59A6B9914E4D8C204CB91
          SHA-256:F0A9CCFB28593300EC42B74CF106ED6C3D33F3F6ACAED0A87E83B4C6DBF5A383
          SHA-512:E43E1CC49686589556B2532DEDC7A97FF96FA52CF8A2F6A2E22E7524171A1930CD4C17EEA9B8CD3BAB80C01326A238F95E2E02160EE3B79F84639E8D08CF2899
          Malicious:false
          Reputation:unknown
          Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bbc52cb2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8245)
          Category:downloaded
          Size (bytes):8250
          Entropy (8bit):6.01573006532945
          Encrypted:false
          SSDEEP:
          MD5:59965B082A19D6EC587C2EC80DDF8207
          SHA1:46A105938CB578E9136E888F9927A265743CE3D3
          SHA-256:62A39770AEAEFBBD489A8322858CFDE6B31D941B04A3AECF3B5011A71783F9F5
          SHA-512:4AFF4929D43FFFB64D42043D6E63562EEA342190854DFA9CAE378EF641C7ECB158563B92F8AF0DF52B12CE9CC2995F1B454D44921DA460359C2A935D1BB9FE30
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/async/bgasy?ei=9R_9Zsb5H86Vxc8Pz6So-A0&opi=89978449&yv=3&cs=0&async=_fmt:jspb
          Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/8XZX0o4vCOarm8UW9feDG1eO9BwWPSblwfFXCjxFuck.js","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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):1660
          Entropy (8bit):4.301517070642596
          Encrypted:false
          SSDEEP:
          MD5:554640F465EB3ED903B543DAE0A1BCAC
          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):23063
          Entropy (8bit):4.7535440881548165
          Encrypted:false
          SSDEEP:
          MD5:90EA7274F19755002360945D54C2A0D7
          SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
          SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
          SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
          Malicious:false
          Reputation:unknown
          Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2693)
          Category:dropped
          Size (bytes):197852
          Entropy (8bit):5.519583361043938
          Encrypted:false
          SSDEEP:
          MD5:E0A1050B22B75442125C19DD4DD71709
          SHA1:48F32EB4326B3167EBBB3EFE8E9952B2E4852A8C
          SHA-256:B89FCF220F82B98EC97E4855C68F40F10AF786F37E189283AB8CB5041557E260
          SHA-512:19538CFBD0739FDC0E6F42B5DAFB36D5CEA2FBC4F92E39A480D6AD0AF3C2049D880579BD16B4A86BED24270CF9BFD58A1A43E4CE514C87D55051B9A23DEA180C
          Malicious:false
          Reputation:unknown
          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,da,ea;aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ba(this);.ea=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}};ea("Symbol.dispose",function(a){return a?a:Symbol("b")});ea("globalThis",function(a){return a||da});.ea("Promise.prototype.finally",f
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1279)
          Category:dropped
          Size (bytes):202152
          Entropy (8bit):5.475451252598485
          Encrypted:false
          SSDEEP:
          MD5:D36D84843A7A62C2FBBE0F6336670534
          SHA1:DF36AC0062B21E6ACFAD7EBD65355EBCA6E239EF
          SHA-256:E00C5CC92538BDC465E3A12E3B874B79DDA37D1B51D0AB5BF180E54FFABAC8AF
          SHA-512:B1445703AD009BC2A3D8DE5308FDC9AAF2A596EA9D3BED5C0EEC1C4BD10625F608461F922A90B776CFF8605D8AF2E28A2ADCD0B0A62CD946866C786A444D4412
          Malicious:false
          Reputation:unknown
          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20304020, 0x1b1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ga,baa,Ja,cb,sb,Hb,Mb,Nb,Ob,Pb,Qb,Rb,Tb,Wb,eaa,faa,Yb,$b,gc,jc,lc,gaa,rc,sc,tc,zc,Gc,Hc,Kc,Mc,Oc,Qc,Lc,Tc,laa,hd,ed,jd,maa,naa,sd,rd,oaa,wd,paa,yd,qaa,zd,raa,Gd,saa,Kd,Qd,Rd,Td,Xd,Yd,Wd,$d,we,ze,He,Fe,Ie,z,Me,Pe,Te,$e,ef,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,ag,eg,Raa,Paa,pg,Vaa,wg,zg,Xaa,Yaa,Bg,Qg,bba,cba,Vg,dba,eba,hh,fba,gba,wh,xh,yh,hba,iba,Bh,kba,lba,Fh,Gh,pba,rba,sba,tba,uba,vba,wba,xba,zba,Aba,Bba,Dba,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
          Category:downloaded
          Size (bytes):219
          Entropy (8bit):6.672026282090217
          Encrypted:false
          SSDEEP:
          MD5:A645907F22E3265E9C3ECE3872EF9567
          SHA1:377426B57776474466297240AC1F315F2DEB3343
          SHA-256:3B38DF6E208371DCD43F691C977F8F1891B4A0341674A102585A5490EE4AC4B5
          SHA-512:BE849829C32D817E67DBA2E4E2A93939F0AAE8245A3BCE8086A7B7D0A1CC1076BCCBDBE2506071E61E1810C78C0DEF6452C26D138BF1F892DA2294D17BA08214
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/images/icons/material/system/1x/email_grey600_24dp.png
          Preview:.PNG........IHDR.............J~.s....IDATx..1..0.F...o...s..$...!.D.....2..../6.iG.oh..= ..<.q..Fj. +i]q1..0.T..z.......s.@l.S"T<...=......M.eB.....M.}c.P.s._.......[.a.@.h.....`.._1.q..!...i..i...gZ......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2287)
          Category:downloaded
          Size (bytes):173897
          Entropy (8bit):5.55533403400538
          Encrypted:false
          SSDEEP:
          MD5:7E72E82308A3FBA94B275631316B47EC
          SHA1:30C09510C11E807FA7D9D14246CD24574BC373A4
          SHA-256:EA3EC3E26DDD02EA022418261A6CFC6DBFB5B994DC064BAA8D14C448ED96649C
          SHA-512:7B74D1EF30E8B9D55D52DF82BBE1E9EF88EBF33B1464DF45139FB53E3D205963A82331D508494CCB2B2AF4B82F647FB134F2FD8FD97C35CEE035B3AA0765BD0B
          Malicious:false
          Reputation:unknown
          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.cUpXqrd4NA0.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTsLF9xo3cxDRYfLOKQnh9oZJqzzrA"
          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.kj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var lj,mj,oj,rj,uj,tj,nj,sj;lj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};mj=function(){_.Ka()};oj=function(){nj===void 0&&(nj=typeof WeakMap==="function"?lj(WeakMap):null);return nj};rj=function(a,b){(_.pj||(_.pj=new nj)).set(a,b);(_.qj||(_.qj=new nj)).set(b,a)};.uj=function(a){if(sj===void 0){const b=new tj([],{});sj=Array.prototype.concat.call([],b).length===1}sj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.vj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Nc};_.wj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.xj=function(a,b){a===0&&(a=_.wj(a,b));return a|1};_.yj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.zj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Dj=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 64 x 42, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):750
          Entropy (8bit):7.537761132501216
          Encrypted:false
          SSDEEP:
          MD5:213F610160007C7CAE497B7A4F709587
          SHA1:C7A0DB5A1DF6520865214AA565103F9B3C9EEED6
          SHA-256:BA66271D2C7823452BCBEB3B5B6EED6C63F0B95B6D2D685711B443B77B143C45
          SHA-512:3D23C592A9960D2DC8725BF7AE58A53C8129BADED5A79D8551D260C0AAF52D47A16B22205BF01BD72F55D5CDB9413FE0D2A34B6BDFD5B84FA2C40AD40446A319
          Malicious:false
          Reputation:unknown
          URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSP94ehkCzLbUmxRyKg7nKqInbuyZUEmgG6_ikq3bs
          Preview:.PNG........IHDR...@...*.....4......PLTE..........."..#.. ...............ky...#.............y.s..ds...........N`p.....$...Q............&..C.....W..................q.......Y..i.;Rd,F[x...;..B.X...........|.........GD.........cf.....................`b....KM.......yz._`...%......IDATH...v.0.@G*.....H..(@!.l..l.....+..3LJ.m..p../..3W..9.X..?..........qg.O.....-"..Z[.?+#.n..K......G3....e..3..b.@...(E#..t.U$O....'O...z. (....Q..*........,.S.m..l?o.Dk.p\.........R.R^._.e..xc......"8..r.L.o..&.+.pn.z..Uy....@..$@.+pD"..38?..`s.....I...>.....o3.o.V.6..........J%AT.d..H.......!.FC.:....@..r..a...~l.W.kp....z.....K..?.V...&......'.._.IFk...4.xp>..E..R.,..?....3..9|?.....-...U..dn...1{?...d.?.O.."A........IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):742
          Entropy (8bit):4.715663467051154
          Encrypted:false
          SSDEEP:
          MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
          SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
          SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
          SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
          Malicious:false
          Reputation:unknown
          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.75
          Encrypted:false
          SSDEEP:
          MD5:5030B8DD100353DBECBEA12B494B8223
          SHA1:697F7637DB6E2505825AE786D77EC950D40B6FB2
          SHA-256:3A34E72278612B8E567A4529475F092D32436F32B438E54FEB7DF87B7083B32A
          SHA-512:AAD443C3B439863065C9AD7982608B377BB95920BA4BA4F2610D3EA0765ACB67C1732B10D36CD94DAE7303241E8FE4BC5D065A9DD094E09CC9D9E89298E14397
          Malicious:false
          Reputation:unknown
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlL1An4iaKj4hIFDUqFnlI=?alt=proto
          Preview:CgkKBw1KhZ5SGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5162), with no line terminators
          Category:downloaded
          Size (bytes):5162
          Entropy (8bit):5.3533581296433415
          Encrypted:false
          SSDEEP:
          MD5:6776548F23C2A44FBD3C7343F0CB43E1
          SHA1:1E6871D4196BB00F0D161D5DC8872A8D940CEC30
          SHA-256:DDFC74A717ADCA6E6DB1BCF58D64FF7205F52BA4B61617A0137045088622C86E
          SHA-512:947B3AC76BC7B6DF6FD1C4AEA94E79D1E168E3B15BB4DC2A497E3DAFF60DAA58A490C89BA11A10910BB4B21C79A56CEAEDFFAE32A77D39E245422BE874BF7CF1
          Malicious:false
          Reputation:unknown
          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.QEmFiQX-ROw.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuqAa7PW703tsRdQnFgFKMOuHOagg"
          Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.702819531114783
          Encrypted:false
          SSDEEP:
          MD5:858372DD32511CB4DD08E48A93B4F175
          SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
          SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
          SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
          Malicious:false
          Reputation:unknown
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAktcUahtBgiERIFDfSCVyI=?alt=proto
          Preview:CgkKBw30glciGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MPEG ADTS, layer III, v2, 64 kbps, 24 kHz, Monaural
          Category:downloaded
          Size (bytes):8448
          Entropy (8bit):7.817956356528785
          Encrypted:false
          SSDEEP:
          MD5:7FFC9B9A2A3D9BB5E5F04E008BB23931
          SHA1:92F21C67711C93C0AC513FB70DBD486BE076F4F3
          SHA-256:FEF0A26B074E3E26979F2E41BF3279BA030235A57B755678A27ABE1B8167F3CF
          SHA-512:EBADBFA528720B75DB650B092D8B8FA795ED631B09E75C25ACF818AB0F42725D05F66E2FC5A974C8C98080B64A4DFBF74F261057880B076B2A5B3BAE9CE31D3B
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/speech-api/v1/synthesize?text=at%20sign&enc=mpeg&lang=en-us&speed=0.4&client=lr-language-tts&use_google_only_voices=1
          Preview:...................................................................................................................................................................................................'j...I@...@@P..b.B..G:@..V+..F.....P.....(...........?.....wqqqqAAAAAAAA@.\\\\\\\\PPPQ..P\\\].........DDwwww...D.w..>.........................@...........;......<z.Y~....z...a......tV.....-.&d.....M-o..P. ..G.......1......../a.....4d.@H.0,..1d.3..a..f..8......R) ..."..e..(.A.\>G.....M.s..r..&fp.E.....gAi....P....:D0.2H......S.U..o.......$.I..55...INU...A....!...D.`.@....,R......"...v.B20.A;eK........d.@x>..amZ|....kb.j`@...lI.Y.b..W.....@p..!....0.8...=-=...zj..%.\..2..{.o.NX..K...<e..n.0.w5c...r...;>h...E.%.5....9 .....re..bU.OD...yn1.]g,2.i.......,.&......y.P`!.... ...0..C..$i1....>.<.s.f+..!.m.fr...L........m.......i......&....t*.^.:...2.X..S..%.e.a.+....~bgw....y\5\C....;..U..<....B.|*..`l>.8|.}.+....W..0,..)A{..OT ......,..........J........].x..i..L.U<0.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1143)
          Category:dropped
          Size (bytes):4272
          Entropy (8bit):5.407649241930215
          Encrypted:false
          SSDEEP:
          MD5:B427175FA1078775EB792756E7B6D1E7
          SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
          SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
          SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
          Malicious:false
          Reputation:unknown
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 32 x 32, 8-bit grayscale, non-interlaced
          Category:downloaded
          Size (bytes):446
          Entropy (8bit):7.334244373314574
          Encrypted:false
          SSDEEP:
          MD5:146C086C5DED80E72D9F95B13771EA6A
          SHA1:60BCF86E93154D798489BEA354F635333AA9B315
          SHA-256:B3338321602FECD34CB925A5713638ADD25D908E7E6C88924222E0D04A4E9330
          SHA-512:730A7A4B5A9856D50A2D050B1CF9F4E8D765736B052DAD26503B50D81AB8924136CDDE15827229837D8B05A3213CE639846D53C23E03290A67C1EFCCBFFA21F2
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/kpui/social/x_32x32.png
          Preview:.PNG........IHDR... ... .....V.%(....IDATx.....\......m...A..fX[Am....m...7.X..z$:.66>..@.N..+..#....L.tl.s.tB.!....)....>.......3.....n...}.bx.q.o-q.).....V..B.{.#i.&!.......Y.....V,/.Sg9..u5y.v.h.......8.8.rYki...n..3.<|._.B.N.QT[.3\...8..b..7G-9D8.0.c.>..wI.Y?.Q...):.2r.l.i..cL.1l...aKH"..5.9...OI.N....../.....O47~...2P.1M;..I.D.kK.p!.....z..`.g..'...]yj..Yw...G..0.B...g...d.X..B...LBL4.........I..<..W#s........IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (625)
          Category:dropped
          Size (bytes):1340502
          Entropy (8bit):5.743891725487927
          Encrypted:false
          SSDEEP:
          MD5:02DD808BE111C52BB6267F125BB682A0
          SHA1:EF1AFD33D21895EF697E73674A5ACE87387EC641
          SHA-256:190C3878D24AD0491465F0EECE0B10B5E0EE9AEC56935A2244AAFCD137F02CFC
          SHA-512:5A6DFB15C5756CEDD05FA6FB94E09E8686C27FA9CA7C0DF6AAA46CC9655B47C728AC3DD6F235B4341048EFBB08B30F5800DEEE42A66A31EEB58E10485639A906
          Malicious:false
          Reputation:unknown
          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,aba,fba,oba,qba,Bba,Fba,Gba,Lba,Pba,Sba,Uba,Yba,Zba,$ba,aca,bca,dca,cca,fca,Tba,gca,hca,lca,mca,nca,rca,vca,wca,yca,Aca,Bca,Dca,Eca,Kca,Nca,Pca,$ca,ada,bda,Wca,cda,Xca,dda,Vca,eda,Uca,fda,hda,oda,qda,rda,xda,yda,Cda,Fda,zda,Eda,Dda,Bda,Ada,Gda,Hda,Lda,Nda,Mda,Qda,Rda,Sda,Uda,Wda,Vda,Yda,Zda,$da,bea,cea,dea,eea,fea,iea,jea,kea,oea,nea,rea,sea,xea,yea,zea,Bea,Aea,Dea,Cea,Gea,Fea,Iea,Kea,Lea,Nea,Oea,.Rea,Sea,Wea,Xea,bfa,dfa,nfa,pfa,ofa,qfa,rfa,Vea,Zea,sfa,wfa,Afa,Efa,Gfa,Kfa,Lfa,Tfa,Qfa,Ufa,Vfa,Xfa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):19
          Entropy (8bit):3.6818808028034042
          Encrypted:false
          SSDEEP:
          MD5:9FAE2B6737B98261777262B14B586F28
          SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
          SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
          SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/async/ddljson?async=ntp:2
          Preview:)]}'.{"ddljson":{}}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3537)
          Category:downloaded
          Size (bytes):52603
          Entropy (8bit):5.316331138717284
          Encrypted:false
          SSDEEP:
          MD5:F0A9F2F65F95B61810777606051EE17D
          SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
          SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
          SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
          Malicious:false
          Reputation:unknown
          URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1165)
          Category:downloaded
          Size (bytes):1170
          Entropy (8bit):5.6897169135270165
          Encrypted:false
          SSDEEP:
          MD5:049CCE890BF736AF1181E2B3D9EAC6D1
          SHA1:8B92AA22D19B59FDCA84D22C21C9C37845372536
          SHA-256:13AEB92621BCDE9FA1165FED94C74683668A3482517B515B86F0013579AF70EA
          SHA-512:887CC2F92513F9A5B5313A5DD87E9C07ECCE0417795FB871D6A9B91C9180355D2A55D596AE684D1CF65C31EF34F1C329C4AD8B51D200E4A3969FE62D8050FAA9
          Malicious:false
          Reputation:unknown
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
          Preview:)]}'.["",["colin cassidy general hospital","rentcafe outage","asheville airport flights canceled","23andme dna data","ohio state buckeyes football","annular solar eclipse","nintendo switch emulator ryujinx","nyt strands today answers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgkvbS8wZmp6c3kSDUZvb3RiYWxsIHRlYW0ydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1NoYzlSSXlVeVN2dXp3Ui1qcG9CMFhTVDhGcHFZV1JTTkpOdlA4bnRPSExPX2dHbGRucTN1bTBwWSZzPTEwOhxPaGlvIFN0YXRlIEJ1Y2tleWVzIGZvb3RiYWxsSgcjYTMwYzM0Uktnc19zc3A9ZUp6ajR0VFAxVGRJeTZvcXJqUmc5SkxKejhqTVZ5Z3VTU3hKVlVncVRjNU9yVXd0VmtqTHp5OUpTc3pKQVFBbFV3NjZwBw\u003d\u003d","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):350
          Entropy (8bit):6.922576431804136
          Encrypted:false
          SSDEEP:
          MD5:F8F20B1A0E5303C04EBAAFD7F09A625C
          SHA1:ED0ED603206887E2D5AE2F0F770ADC2B869DE6DA
          SHA-256:895172C5269BC2F7F1B26A807944106D88FEF304586399A0D9A10E21C6A8DD46
          SHA-512:C8D8FEB29312771F14B72A6DC992303508A66B0CBDC85AF2EF9659AA36A3F7806ABBA595FB83F36DBF164962DB4493B00E5ECDAC8DA41EAB56DD146D8D9F7C0C
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR... ... .....szz....%IDATx....d.@......P.A0.0.C1`.......a......C...Eq........0...C..^{........... DBS...I.:+I..H..H.......?.N.....WB..e.._B .[@M.dk..`..o...|.VU.|.u...0.......L..0.r....k M]#...o^....(........H...^.....s._........nr.S.`u...M..E4.{_D..M.D..6.@...wB.-=.......-.%l3.$.H..8.z.?R..%}.0...w..=y>2;......IEND.B`.
          No static file info