Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://157.245.105.88

Overview

General Information

Sample URL:http://157.245.105.88
Analysis ID:1525200
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1968,i,12682956352868819124,3618509257111496441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://157.245.105.88" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://157.245.105.88/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 157.245.105.88
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 157.245.105.88Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 157.245.105.88Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://157.245.105.88/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 142.250.80.33Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: zeslecp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: zesle.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 03 Oct 2024 19:11:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingContent-Encoding: gzipData Raw: 62 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e b1 0e c2 30 0c 44 77 24 fe c1 74 8f 02 52 c7 90 05 81 c4 00 0b 5f 90 d6 26 89 94 c6 28 04 41 ff 9e b4 14 09 31 33 b2 d9 77 e7 77 56 2e 77 41 cf 67 ca 91 41 ad b2 cf 81 74 bd ac e1 c8 19 76 7c 8b a8 e4 4b 54 72 8c 94 68 c3 d8 43 63 5b 0e 9c d6 d5 dd f9 4c d5 a0 b7 14 33 25 ad dc ea 9b 50 14 25 27 7b e8 2a a1 69 8b d6 c7 c7 a7 27 07 fa 38 bc 3f 5b 08 01 06 2e 06 d1 47 0b 99 01 fd d5 34 81 e0 70 da 6f c1 44 84 8d 4b dc 11 9c 93 a7 88 a1 07 4a 89 53 b9 b0 04 42 fc 11 bf 46 3c 01 35 ce ae cf 34 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: b40Dw$tR_&(A13wwV.wAgAtv|KTrhCc[L3%P%'{*i'8?[.G4poDKJSBF<540
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: classification engineClassification label: clean0.win@25/83@42/298
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1968,i,12682956352868819124,3618509257111496441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://157.245.105.88"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1968,i,12682956352868819124,3618509257111496441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.0.6
    truefalse
      unknown
      plus.l.google.com
      172.217.16.206
      truefalse
        unknown
        play.google.com
        142.250.186.174
        truefalse
          unknown
          www3.l.google.com
          142.250.185.142
          truefalse
            unknown
            zesle.com
            66.29.135.155
            truefalse
              unknown
              widget.intercom.io
              13.224.189.49
              truefalse
                unknown
                zeslecp.com
                44.229.44.133
                truefalse
                  unknown
                  www.google.com
                  172.217.18.4
                  truefalse
                    unknown
                    www.facebook.com
                    unknown
                    unknownfalse
                      unknown
                      ogs.google.com
                      unknown
                      unknownfalse
                        unknown
                        connect.facebook.net
                        unknown
                        unknownfalse
                          unknown
                          apis.google.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            http://157.245.105.88/favicon.icofalse
                              unknown
                              http://142.250.80.33/false
                                unknown
                                http://157.245.105.88/false
                                  unknown
                                  https://zeslecp.com/false
                                    unknown
                                    https://www.google.com/false
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.185.206
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.174
                                      play.google.comUnited States
                                      15169GOOGLEUSfalse
                                      173.194.76.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.36
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      157.240.0.6
                                      scontent.xx.fbcdn.netUnited States
                                      32934FACEBOOKUSfalse
                                      142.250.185.142
                                      www3.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      44.229.44.133
                                      zeslecp.comUnited States
                                      16509AMAZON-02USfalse
                                      142.250.186.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.110
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.74
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.99
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.202
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      157.245.105.88
                                      unknownUnited States
                                      14061DIGITALOCEAN-ASNUSfalse
                                      142.250.185.68
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      216.58.212.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.8
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      66.29.135.155
                                      zesle.comUnited States
                                      19538ADVANTAGECOMUSfalse
                                      172.217.16.206
                                      plus.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.4
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      157.240.0.35
                                      star-mini.c10r.facebook.comUnited States
                                      32934FACEBOOKUSfalse
                                      13.224.189.49
                                      widget.intercom.ioUnited States
                                      16509AMAZON-02USfalse
                                      172.217.18.3
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.110
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.232
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.42
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.138
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.238
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.80.33
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      157.240.251.9
                                      unknownUnited States
                                      32934FACEBOOKUSfalse
                                      142.250.181.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.250.185.174
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.106
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      157.240.253.35
                                      unknownUnited States
                                      32934FACEBOOKUSfalse
                                      142.250.184.238
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.16.195
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.16
                                      192.168.2.23
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1525200
                                      Start date and time:2024-10-03 21:10:54 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:http://157.245.105.88
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:13
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean0.win@25/83@42/298
                                      • Exclude process from analysis (whitelisted): svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.185.206, 173.194.76.84, 34.104.35.123, 142.250.185.138, 142.250.185.227, 2.19.126.163
                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: http://157.245.105.88
                                      InputOutput
                                      URL: http://157.245.105.88/ Model: jbxai
                                      {
                                      "brand":["Zeslecp"],
                                      "contains_trigger_text":true,
                                      "trigger_text":"ZESLECP NEW INSTALLATION",
                                      "prominent_button_name":"unknown",
                                      "text_input_field_labels":"unknown",
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://zeslecp.com/ Model: jbxai
                                      {
                                      "brand":["ZESLE CONTROL PANEL"],
                                      "contains_trigger_text":true,
                                      "trigger_text":"Light,
                                       Fast & Secure Web Control Panel for all of your needs.",
                                      "prominent_button_name":"Get started today!",
                                      "text_input_field_labels":["System Overview",
                                      "CPU",
                                      "Uptime",
                                      "Server Timezone",
                                      "Product"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://www.google.com/ Model: jbxai
                                      {
                                      "brand":["Google"],
                                      "contains_trigger_text":true,
                                      "trigger_text":"Protect yourself against online scams with Google",
                                      "prominent_button_name":"Sign in",
                                      "text_input_field_labels":["Google Search",
                                      "I'm Feeling Lucky"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://www.google.com/ Model: jbxai
                                      {
                                      "brand":["Google"],
                                      "contains_trigger_text":true,
                                      "trigger_text":"Protect yourself against online scams with Google",
                                      "prominent_button_name":"Sign in",
                                      "text_input_field_labels":["Google Search",
                                      "I'm Feeling Lucky"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      URL: https://www.google.com/ Model: jbxai
                                      {
                                      "brand":["Google"],
                                      "contains_trigger_text":true,
                                      "trigger_text":"Protect yourself against online scams with Google",
                                      "prominent_button_name":"Sign in",
                                      "text_input_field_labels":["Google Search",
                                      "I'm Feeling Lucky"],
                                      "pdf_icon_visible":false,
                                      "has_visible_captcha":false,
                                      "has_urgent_text":false,
                                      "has_visible_qrcode":false}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:11:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2673
                                      Entropy (8bit):3.979166945888439
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CCB15D98DBEAF96F3AA4A8D4AFEFFD5C
                                      SHA1:F76B1C4B9E7A8945B77B7A0E013449E34F63D4FD
                                      SHA-256:6225F3E20D7E908D7F125FE663331552602B771F00804701C4116ED51912967E
                                      SHA-512:95FFECFB0776C204A805541369CF74A36820021944F85A5B53859AA9C79254F94C39D96329210FEA17AA79BCFADCCC30613BD25471ACF0387EBB88F49DA625A1
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,......P.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYk.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYk.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYk............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:11:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2675
                                      Entropy (8bit):3.995902056593512
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FC478E98E0B6F6604F88F795B4474187
                                      SHA1:A93C1532853FE0BB608A67EE3B5B1B76479AD517
                                      SHA-256:874F907A389CC7AE08A1D1337D92FA96E8DDC214270A8F0178CD35E0666FAA81
                                      SHA-512:68F662C29E2DA0F35ADE627D499173481E02D27566EC3B60160664429BB9EDDADFDE60927F9AD3A77C490C6894C1EE7A6B2DA33F1D17A8EFDAF9417DC1006FC4
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....!.D.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYk.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYk.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYk............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2689
                                      Entropy (8bit):4.0045704032641725
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8A9CD7247B989EC49CAD39456C67AEC3
                                      SHA1:7A709CC70429F4CAF681AA53CB2F97AEC2E6B63D
                                      SHA-256:696C4524B571B9A2A3A09EC8F6178572933189365C9F038E1FC317068870E703
                                      SHA-512:8B72ECE07D180571F1D52BF0E32B7394CB8C865EB00161A0BF3B689515A6523106A702531FDAA0C2ACF29578AEDF353E4778881EDBE2FA7A7B17C701A53F31E7
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYk.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYk.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYk............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:11:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.990362297898289
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FF2A9C8DD0221A6583C585E387243DA0
                                      SHA1:0EB9DB9DABAF5E86769910B8330F719DD1B6AD58
                                      SHA-256:CD97C655E12BC9146D209589E147828B2B2985FE6558025DA19E6535465D3545
                                      SHA-512:A6146C119FEFDD0C99CA2625F0625E9512FDBAF150CC7780664647E2280D9C7FC32F3CFB3A5C04D54BF807C56910EE15EBA8C50DC4FE36E5433484DDD5792070
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....}?.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYk.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYk.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYk............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:11:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9815070147136082
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F35E7A19C0C912513ADB47437C27DF8F
                                      SHA1:E8E0E2A0957F3E4119273A23B0E58830EA71C952
                                      SHA-256:188E0EE4E52103D835F781B6A4FF40D8FE21FDE04AAE7CFC8170EE1E545D9EE3
                                      SHA-512:B5D5D5782A16FDDC1B8557D50400221AD62DC289FFE5366CDF9887819A8265883D39FE5D7F742A982F0EAC993642F3B05ED5357435020C07E2EBAB40B881FE56
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....o.J.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYk.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYk.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYk............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:11:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.990501037535879
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9E5A10211DA3D0910656D00FD3B7F560
                                      SHA1:AB5AF7687B4EBFCD3BC0D63D52583F3D3406919D
                                      SHA-256:BEED7CBCB57AB9750C63087F8551B424B9C9F866A67941775ED67D69BEBFB34B
                                      SHA-512:EDBCD377857FC9F23E8F0C06886A62EF2C89E188E12398DC735027FA9BD42B27FC9E852D04AEA26E12988F7F4F3155CA5E64DAF6CDBA8E752DCFB2C1E1787AC7
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....f7.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYk.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYk.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYk............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYm............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4269)
                                      Category:dropped
                                      Size (bytes):290589
                                      Entropy (8bit):5.564646695239572
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C55365E084DF3E3CDA8C875244D5717A
                                      SHA1:92F86A0878EE0A9D88DBD740A93FEFE37768BF7A
                                      SHA-256:3746AD5BD9B076FC935380567120D7BE51AC2D5A62B92960EB186DCE15992849
                                      SHA-512:4C51DF8B1F253ABDD000B5DE5DFE4B4C4A66D643CA9A85865D6E6AF97116E52768ADBA6A610163457FE5178FC3FD30FA71ABB76A48FB8B79812FB039AC06FE17
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (736)
                                      Category:downloaded
                                      Size (bytes):3516
                                      Entropy (8bit):5.552055740061078
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BDF45A6BA57F872963259DA69256A45E
                                      SHA1:0F6328EA074F20F841EF27871D04F7A61ABFC580
                                      SHA-256:89474426B70726A283415671A654B2B74E2C9999CAD67BCC2F072856621BC05B
                                      SHA-512:F35AC64D7D4923B848145FE487BB4E7A93A29C81E6B2BEDE806691D21145B648CC968961E23CEB328AA0DC4D0D6FF2CCD128DBDCAC15461A8AA713F12479F6D7
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/ck=boq-one-google.OneGoogleWidgetUi.-thgPwNVrLw.L.B1.O/am=IEAwYGw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHsBZGUsqOLkp1tQbc4AdY2xMI9Jeg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var Mz=function(a){this.ta=_.y(a,0,Mz.mb)};_.G(Mz,_.C);Mz.prototype.Xa=function(){return _.xl(this,1)};Mz.prototype.oc=function(a){_.Jl(this,1,a)};Mz.mb="f.bo";var Nz=function(){_.Vo.call(this)};_.G(Nz,_.Vo);Nz.prototype.ab=function(){this.Yq=!1;Oz(this);_.Vo.prototype.ab.call(this)};Nz.prototype.j=function(){Pz(this);if(this.lk)return Qz(this),!1;if(!this.js)return Rz(this),!0;this.dispatchEvent("p");if(!this.np)return Rz(this),!0;this.ao?(this.dispatchEvent("r"),Rz(this)):Qz(this);return!1};.var Sz=function(a){var b=new _.tu(a.yx);a.bq!=null&&b.j.set("authuser",a.bq);return b},Qz=function(a){a.lk=!0;var b=Sz(a),c="rt=r&f_uid="+_.Xl(a.np);_.Aq(b,(0,_.E)(a.l,a),"POST",c)};.Nz.prototype.l=function(a){a=a.target;Pz(this);if(_.Hq(a)){this.fn=0;if(this.ao)this.lk=!1,this.dispatchEvent("r");else if(this.js)this.dispatchEvent("s");else{try{var b=_.Iq(a),c=JSON.pars
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10093), with no line terminators
                                      Category:downloaded
                                      Size (bytes):10093
                                      Entropy (8bit):5.302847362869835
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D65E709854C32D756DA316B7FC68A1E0
                                      SHA1:587C7A88CBC46322868C4BC8F37DDFB0AB2369EE
                                      SHA-256:FAD93AA382237DA388873AA1288FE98D5BC7774C753ADB9D8A685BB91EED4670
                                      SHA-512:BCD132EECF608BD77E8780C4A6BE32CCD6BE4DC48804BF4227E035F0424891BB2F35F9A22F0B696FEFD45DBE355D7537461D3A92C2DF77B3C394AD4CC70BFADD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                                      Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 997 x 653, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):152426
                                      Entropy (8bit):7.991652444487664
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:99DD0241798D6BC1D611E27E4E59BE77
                                      SHA1:F10122F6C8AC9A8212B71DF4821E58DB24AD9C63
                                      SHA-256:9AA28F872CC0BDF787768AB68D30FCEFA1A4BE7D7371C46354681308709B1C62
                                      SHA-512:645CE12F8C0A515483958BA1A1A94A387D18E8FC936723D3948819802783F6F19B1FCF1D3C0F7798F03838B8BDCA59928377DA72B28D80DB863A68C7F79FAE5A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/images/macbook-v3.png
                                      Preview:.PNG........IHDR.............F.......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:2DE9FED0E4E911EAA315D682500EEA97" xmpMM:DocumentID="xmp.did:2DE9FED1E4E911EAA315D682500EEA97"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2DE9FECEE4E911EAA315D682500EEA97" stRef:documentID="xmp.did:2DE9FECFE4E911EAA315D682500EEA97"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.w....O.IDATx..}.|..}...B.$..N..b...H.dY....8..+.S...g....;r.H.\dQ..Z.E.b. ..q..,........................F2..!
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1639
                                      Entropy (8bit):7.827088407784202
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CB4DBA8B4072603CA92EF9CE7B5BE4B6
                                      SHA1:8C9627AF0544B3D3B8157DF3C8907A0955C71938
                                      SHA-256:E942BA66A86139548A605135C2D3BEA8F11C43121554FD14465D192B0C43B56E
                                      SHA-512:A13D4171B8C902D0C245651275E9F46DC72CADA6542E96AFAB520D20AC06C25CBD52AB83CE6874E8ABF994F8726977067C2FD890BD18EC44BE249199D8E2256B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/images/hpp/swg-gshield-logo-rgb-64px.png
                                      Preview:.PNG........IHDR...@...@......iq.....pHYs...........~.....IDATx..[olSU.?....l....#C.p.|...aj.|..D.df|1A2.jDL.h...bj..Qd............20lX.v,,.cc[..............%.C_....=.s..K$.0.a..........3[ ...>......-..a.h.+.u.l.<....s..q.-.. ....".R.$d.a.l.....P...u.[!..(.\.....&.8..:..!'s.....@<..>ZL$.:.R....(.9o...._......_S.@N..0^ .M,.E....5....H.;^P. .u.......J.}.H.'!.8^.. (....Xd9#ao....)|.....M...cS..F|......E.h..........X%~BU.M.F.[....@.Y.0..'.?.S'C.O.Au..P.g....U.{s.~.MA.....G.|p...L!..s..^QpCi%....VW...'...0..N.*........z.!X]^...lT.....K...#E4..6W/..6,..3....{.!&r.!..#_.@y.../......*..`.3.h+.H.t4...I.'....u.]44 2'..S............iX.-M..| .v...#?....L.@......!..?..S|..w.N.6&...z...)dJ...e...<>.m..j.qm..}m...K.. .......D.....R.T.>...C...<.........q..U....R.z.,...... [..7....}.......*..y?.6...E9Fw....p..I......%iSN\7P.v..X../.z.......[;-Y....._..=.*...U..2.a....b......tX!..y.+.$ib....e.S......(/.e0...^...%y.<..;.IN..`..X,...v*...=...A..._0.._......z...,GH{.|_
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format, TrueType, length 12756, version 0.0
                                      Category:downloaded
                                      Size (bytes):12756
                                      Entropy (8bit):7.953728562474974
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:34E455E90564C5A6BB38A664604538D7
                                      SHA1:885EBC8D74DA925DF2A3251CF90B651528547790
                                      SHA-256:81AD7FC688759AD82B78C160273D63E3194F0E6AADD7911847156124885357CC
                                      SHA-512:4913E6A128FEE17738045D5BB3F11978870315B7B1563741353ECF3834D6A4C671C74FEC5B8AF83500828C791F62EF92619898547F373054A0CB659371A0EDEA
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/fonts/Flaticon.woff?34e455e90564c5a6bb38a664604538d7
                                      Preview:wOFF......1.......N.........................FFTM..1..........D.oOS/2.......I...`P.]?cmap...,...J...J....cvt ...x...........Dgasp..1.............glyf......-...G D..|head...0...1...6.#..hhea...d... ...$....hmtx.......;...\....loca...|...T...T2.D4maxp....... ... ...)name../...........=9post..1.........Ll..x.c`d``..I,....m.2p31....'jPZ.....X......`i.?2.b...x.c`d``<...........L..@.....|........)...................@......x.c`a..8......1.....J.e.dha``b`ef..F....HsMah`P...x....=.#.^ 5HJ....L}.....x.c.. ...........-."....?`...O.j *.....3.3.BD...`...b..5....x.c```f.`..F..p....|... ........>.....+|d....c~..z `dc.s......*`.X1....z.......D...*.*.*.*.....F...(...<.....,.....T.........l.....^.,.......:.r...8.4.....Z `!B"^#.x.|..$Gyo...gz.'......l.....w'.).NY'.N.$...HH...!.$$c...d.A....$.1......?l,.p....<...s.{_U.....NWWUW......}.."."..[..D.@K.b.y.c....<.....%.E.R.m........1..Q7jw.Ft.K.....=.....!t.(..(.h.u.I.4t.:..@....%.&.p...v.p.`.tw..N\.y.Vo...`;$..B...x;..z.Fk.Y.|#.6.<N.T.....),xk'N.h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):10134
                                      Entropy (8bit):5.5111418130136505
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:983F4D0C8EA4663350F28F7BA051E9BE
                                      SHA1:78D3F42047DE76A9C36A46867AC557C67956BAF7
                                      SHA-256:F34FB057BB101500E05A36BD0ACBD27316C1FD2621B44A2E1A1B30E743EEA6CA
                                      SHA-512:FF438A1DE44E9BCB8AB50DA3B5B2F3A6D093EFB37151C4E99CDC49F9087E9F611D471A1D43F0AE2F46104447EC1D3EE060C5C3A0DFAC9B59A2FC3DA33A00BDB5
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://fonts.googleapis.com/css?family=Noto+Serif:400,400i,700,700i"
                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Lct-FG.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3vct-FG.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Pct-FG.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Noto Serif';.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 106 x 5326, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):140703
                                      Entropy (8bit):7.983127067940613
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EB7895BA582FA7CBA9531AB42D9ED8C2
                                      SHA1:740B43A2997F24D6859896BB46541BA2CE208F8A
                                      SHA-256:4966326CB66EBA65E26B589887981530EEB795373529563244F4F29F18CAB78F
                                      SHA-512:B405FE99FFF3F9FBBC2849F4DEAC45CB3CD252A66E7F11FB20ED16E93AA0D63C752569BF42961910ADEBF0915388725FDBA531283C9FC963B7B4221E066A357F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...j.........E=/...%fIDATx......... ..6.T1.............=.Ir....fn.....Cl.b..Bl.m.f!..[.N....M...}......^..E.AF.U@.}P.@..;y|.......m.\f....c*2@;."+e.7=0....}.V..5s..>,..........Y..5....:5|...Z.%2..'L..>.S1I.....`1..%1?f..t ....C..c..`...Gx...V.P%.....G?].d|.Gq9~FV.P%...X.=%.g.x.Y...X..I^.x.P.....6R.....y..`]l.3.FX..<B..6.3I?l..y....]^......F4t.....t..jh.&..Y.P..h..I.#P....9$.....EOI.zb..fGU.*f..j>t..J..=5../f..(...Ks.),..&TB....DU.f......9.....\.$..3f.!..C.Q.2b.'......f..@...*..3T&_!J...:W\.E.....~e1C....4..v..9.8..+..Yc..C.-..G..UW..<.(.9b.*.n...u.\w.[mE...&.........e......B.R.......n...:.j5.*l.y....5.p..,.`.U..k.pN8.k.e.]..5...f.Wx.u..!..iF%..jEM3.>..^.k........+.......v...R$i.W...w.u......DJ3*..<.G...K..n.TE.BM......>...&)....#....[....{..?+./.....{.m1#..sF.F..E0~<.?.u...k..(..F..U..,.....%...L...^l.....6.J%....[o..B.z].al.P?..=.6rd...+..O4.v...`.....L:.f...Zc.o.&..Z.hNm.6...vI..12f..."iT.......%......jx..;M.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 63376, version 1.0
                                      Category:downloaded
                                      Size (bytes):63376
                                      Entropy (8bit):7.996871851325026
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:F319EAC1C755F9929FD856720CE1695E
                                      SHA1:0A885A5DBD97BD9F4FB1821EB82F2135471FAFF9
                                      SHA-256:62B5E7AE9E2ED60DCD7CB2E0823DD0884575F2176AFF629F2DF1E912DFAE20E1
                                      SHA-512:4AAF819EFD82F9088B1F258331883399AF55B755C7FE5243FEA51B7F508F6687488A8508F73E29584846895653B0B988E55AAD6FE4CCC3F590A1762EEF3486B6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/fonts/fa-brands-400.woff2?f319eac1c755f9929fd856720ce1695e
                                      Preview:wOF2...................=.........................T.V..d...<....6.$..P..j.. ..*...[.`qD..*T....N..$..*.....*.U.u......._. B......6....iU..*G.9..jL.,.mRY.B.. k,..4...Q...r-).Mn.........q....>T.........UZ.Z'..(..`.0.4.....D.b.{.,..?..(..nU.4.c.%.v.2.......h...O..a }....|.g..?:o..................[...d....C..H.F....1f./..4+l.p/..=.}......._.idDrB....vf. <...?{w.}..FO..."...B#DO.:....o.~T.D...K%..2.)....'..y......,.7....e..,.~e....._.......Qw.G*\.R..G.M....s.X....)..9g/...4...9O.E...../.[N.FC0.nU.....16.%.J"..I.)..@...1.Q...~....k...07^z?...'.-.........}f.......Lc..z)~..jR.ZT).._N....7...5....(...L|I......".W........6..X.W..7.......Y.......g...33.@p..0..kk9...}.&..Q 8l 8N.&%..fS..$W....6....k`.!....^?xN`....W..t.....(0.(......D0.?..0m G[n.......2....^.....NK....H..).2...3.;5.h.:......j.".............er.....j.H.........8...R.u_vR..w<c(xfl')BR......v....v.= 0.D#....c.4..{....k.M.{...~a..2*......W......A..(w...+u.Wm......e...-.d..O..,.g.?....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (50992)
                                      Category:downloaded
                                      Size (bytes):275047
                                      Entropy (8bit):5.19823493352268
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7A1975F6189516E270131F4E1FED4096
                                      SHA1:E0D3995D148223C2EF84D0C92EB102220D520B3F
                                      SHA-256:02F59CB1CB1CCF298BBD92431F33181305F7A06B1C169324C2421A3E4B6B28DA
                                      SHA-512:0FF51D1AAB6D32C58EDB6A2277AB6A27D82AD68E1C9B9948E12B8F4C3EF6EF02A79F1AE65C104648A14A8EE4D6970DECC62F8D4222F5FF54A458487D6B968E3F
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/css/app.css?v=3
                                      Preview:@import url(https://fonts.googleapis.com/css?family=Noto+Serif:400,400i,700,700i);@import url(https://fonts.googleapis.com/css?family=Lato:100,100i,300,300i,400,400i,700,700i,900,900i);@import url(https://fonts.googleapis.com/css?family=Raleway:100,100i,200,200i,300,300i,400,400i,500,500i,600,600i,700,700i,800,800i,900,900i);@font-face{font-family:themify;src:url(/fonts/themify9f24.eot?2c454669bdf3aebf32a1bd8ac1e0d2d6);src:url(/fonts/themifyd41d.eot?2c454669bdf3aebf32a1bd8ac1e0d2d6?#iefix-fvbane) format('embedded-opentype'),url(/fonts/themify9f24.woff?a1ecc3b826d01251edddf29c3e4e1e97) format('woff'),url(/fonts/themify9f24.ttf?e23a7dcaefbde4e74e263247aa42ecd7) format('truetype'),url(/fonts/themify9f24.svg?137d30b894e4c05106dc250ee85318c3#themify) format('svg');font-weight:400;font-style:normal}[class*=" ti-"],[class^=ti-]{font-family:themify;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.875
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                      SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                      SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                      SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnKLfI6Oi4VJBIFDZFhlU4=?alt=proto
                                      Preview:CgkKBw2RYZVOGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 564
                                      Category:downloaded
                                      Size (bytes):180
                                      Entropy (8bit):6.7511680267049305
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FDAA771C8E4FDCB45C6FCC856D28F112
                                      SHA1:23FB21BF8627EAA12D1B3678F475259D5B9375C5
                                      SHA-256:43E404C14A3169A898971EDA54C068F8902274A73C9CC090B64B77643BAA0F73
                                      SHA-512:1F5BA46E5148AE63DD6E9F9838D3EDCA257288372EEA810AF953A02BCC11BBB0BF046763EF32CC0E86C5E45BA7487ED51E5D27C271863963D1F5B967F0AE4359
                                      Malicious:false
                                      Reputation:unknown
                                      URL:http://157.245.105.88/favicon.ico
                                      Preview:.............0.Dw$..t..R......_..&...(.A.....13..w.wV.wA.g.A...t.....v|...KTr..h..Cc[......L...3%...P.%'{.*.i....'..8.?[......G.....4..p.o.D..K........J.S...B...F<.5..4...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):133
                                      Entropy (8bit):4.822148436637565
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D316ADC7E95C21DC2F879EA9FD35CF4E
                                      SHA1:8E031EA59315EB5FD685F1C0C6E7A6109AFBFF9E
                                      SHA-256:17B1EAE1797016161677EB19E04887B42BD217C6880E0DCF905CFE763BAED89B
                                      SHA-512:FE03121448F6725CE39646CDFAB41DFC6E23E4979FE4FFAFBCA0876C54F4F2EADE3874E8DA30C701627E684030F2815C4E5B02B0FADDF3BC092B401D7844BBA7
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=142.250.80.33&oit=3&cp=13&pgcl=7&gs_rn=42&psi=9sG6nVbCsSPn3ZU0&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["142.250.80.33",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (20800)
                                      Category:downloaded
                                      Size (bytes):51329
                                      Entropy (8bit):5.684572926020823
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DAED421B79E62F865FE2DF258606C210
                                      SHA1:8B96628C735786DBB2CD5419C14DAF70A0CE0C4E
                                      SHA-256:ED2544F667B988CEE76C37F96FC33A9B93C99C15D4ED4F2F5D0C1E1B66DEE39C
                                      SHA-512:0284810024F9B6F60F684E6200B395A09C7AED9A226CA514748B41F3FA0228551962B3421D39AE9CF6EF8F78E0CD7B26EE62D4314F49CC089771617661D4FCE9
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://ogs.google.com/widget/app/so?eom=1&awwd=1&origin=https%3A%2F%2Fwww.google.com&cn=app&pid=1&spid=538&hl=en
                                      Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/app/so"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="tUkU6RcEDFFW2GM79KEp4Q">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"2191393815648626812","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSEh0X2eicEJbkAfaumhAKs5wNCg\\u003d\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1727982803641309,151690573,2383547078]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240929.01_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48691166,48802160,97517168,97684531],"gGcLoe":f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (593)
                                      Category:dropped
                                      Size (bytes):1671
                                      Entropy (8bit):5.316040873638863
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:47D5BD83CFD8A77C7ACE5606FDF3ED04
                                      SHA1:C9C19C91D3D9CE209FDC4682E1DF04B3B19CEBDA
                                      SHA-256:78BC3078B019DAB70405C5DCD500712DDEBBD728DE631D75D618D1348F02D735
                                      SHA-512:CCB43C309E7E73E719A60ADFBF50EEEB9E3E1D028B5B58A8ED739372D924874A535D331587618B713B38FC6D262C7F6481D480075BD482632DF91DA06316020E
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("lOO0Vd");._.nbb=new _.Od(_.oLa);._.y();.}catch(e){_._DumpException(e)}.try{.var xbb;_.ybb=function(a,b,c,d,e){this.qFa=a;this.Xmd=b;this.smb=c;this.Xsd=d;this.CFd=e;this.idb=0;this.rmb=xbb(this)};xbb=function(a){return Math.random()*Math.min(a.Xmd*Math.pow(a.smb,a.idb),a.Xsd)};_.ybb.prototype.N4b=function(){return this.idb};_.ybb.prototype.ika=function(a){return this.idb>=this.qFa?!1:a!=null?!!this.CFd[a]:!0};_.zbb=function(a){if(!a.ika())throw Error("ze`"+a.qFa);++a.idb;a.rmb=xbb(a)};.}catch(e){_._DumpException(e)}.try{._.w("P6sQOc");.var Abb=function(a){var b={};_.Fa(a.Htb(),function(e){b[e]=!0});var c=a.Csb(),d=a.Psb();return new _.ybb(a.Osb(),c.ka()*1E3,a.rjb(),d.ka()*1E3,b)},Bbb=!!(_.Vg[30]>>23&1);var Cbb=function(a){_.Hn.call(this,a.Ma);this.logger=null;this.ka=a.service.FEb;this.ta=a.service.metadata;a=a.service.Qcd;this.fetch=a.fetch.bind(a)};_.C(Cbb,_.Hn);Cbb.Ga=function(){return{service:{FEb:_.sbb,metadata:_.nbb,Qc
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 59572, version 1.0
                                      Category:downloaded
                                      Size (bytes):59572
                                      Entropy (8bit):7.996705883235597
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:18D2347AB2A9F40CA2247CDB03303D84
                                      SHA1:8ABA5B59C5AA7F548A1FA663F02F3CDD3757BB52
                                      SHA-256:A83079124373D924AD1402FBC08D2E24D0043234D4C26565F1C368745F55F5D9
                                      SHA-512:7684B000C722C0AE6F36D877D8CAA86D40111BA87B2A6E1E52248ECB3242A8E4741DFACBB6EC1A345E277CAEAD01732D684AF8567BB7F9D42E131A8BA5055DAF
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/fonts/fa-solid-900.woff2?18d2347ab2a9f40ca2247cdb03303d84
                                      Preview:wOF2.............s$...b.........................T.V..<...d....6.$........ ..z...[....0.7%.....u.h..m...........xd..(..$.....a.......C.4IW:...`H.pl3.p(.p!.L....u...@;....!&..b...1*.r@?].C5.....Xe.^.k9..qF..nw%T-....t.... v.1CL(...`.....k.;+6..eQ.x_J,:...*.m..m..B. .].JQ..[...5.)..Z............1+.K|...=3APt...../........,.W..o...~...{..+F._...,.00O.K....#...R...Ycl... ..../W!.9.$/..Lr&0,.@^.)....xO..a...9.X..HCj.=Q.....k..<T.IJ....]4.7B..w^.....y...>.3."..G.7...g9&..Y...n.Jh)6....Yw.k..i...kM..k.h...u......L1c.......vB............`p^..E..+9...}m.R.... '...&`9.Sg....ky........s._!..0.Jy....bxB...].)....Y.C.M..)..(.a...O....l7..x`.-.$..Yw....]....].r..."E!...t..=f.................(.....<..k..3.Q<T8F.{e...@Q7..1L .$........n...$....,.K.....r...>[.5.(....A....?j..&...0.t...Zf..o..53i....tJg...6.X.S..EQ "..6.at&o...o..^.*......a.x. .....h.qc.?.k.'..)_#H..f.....u.J...../6t..{..$@-6. }E..y..}f....fP..3.C..M..=..;.Ngzp....8.q..0.<..?.b..6'....jc.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):29
                                      Entropy (8bit):3.9353986674667634
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6FED308183D5DFC421602548615204AF
                                      SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                      SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                      SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/async/newtab_promos
                                      Preview:)]}'.{"update":{"promos":{}}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5162), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5162
                                      Entropy (8bit):5.3533581296433415
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6776548F23C2A44FBD3C7343F0CB43E1
                                      SHA1:1E6871D4196BB00F0D161D5DC8872A8D940CEC30
                                      SHA-256:DDFC74A717ADCA6E6DB1BCF58D64FF7205F52BA4B61617A0137045088622C86E
                                      SHA-512:947B3AC76BC7B6DF6FD1C4AEA94E79D1E168E3B15BB4DC2A497E3DAFF60DAA58A490C89BA11A10910BB4B21C79A56CEAEDFFAE32A77D39E245422BE874BF7CF1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                                      Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):30186
                                      Entropy (8bit):5.4372465022139025
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:75F3900FC7E978588901F144992A693E
                                      SHA1:5DBEB2D487949282879CFBB11582BA086F9CF521
                                      SHA-256:E254491B7846A5665F1280717ECDDCBED7E0373232AF037B100BE07273291044
                                      SHA-512:EE2CB6D91DC300C1588A1A7CA2C875F22A1E5E0C92FD8D72BD4B7C596AE1AB2204AFC510AE9161E289AD27BB3CBD2DC5B1FBC2FEEF06EF8F3EB8E12AFC0E6232
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://fonts.googleapis.com/css?family=Raleway:100,100i,200,200i,300,300i,400,400i,500,500i,600,600i,700,700i,800,800i,900,900i"
                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QIFqPfE.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4SYFqPfE.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QoFqPfE.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Raleway';. f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1279)
                                      Category:downloaded
                                      Size (bytes):202152
                                      Entropy (8bit):5.475451252598485
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D36D84843A7A62C2FBBE0F6336670534
                                      SHA1:DF36AC0062B21E6ACFAD7EBD65355EBCA6E239EF
                                      SHA-256:E00C5CC92538BDC465E3A12E3B874B79DDA37D1B51D0AB5BF180E54FFABAC8AF
                                      SHA-512:B1445703AD009BC2A3D8DE5308FDC9AAF2A596EA9D3BED5C0EEC1C4BD10625F608461F922A90B776CFF8605D8AF2E28A2ADCD0B0A62CD946866C786A444D4412
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/am=IEAwYGw/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHsDqokh4SRAQCxfIFSY87a3oGgt8w/m=_b,_tp"
                                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20304020, 0x1b1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ga,baa,Ja,cb,sb,Hb,Mb,Nb,Ob,Pb,Qb,Rb,Tb,Wb,eaa,faa,Yb,$b,gc,jc,lc,gaa,rc,sc,tc,zc,Gc,Hc,Kc,Mc,Oc,Qc,Lc,Tc,laa,hd,ed,jd,maa,naa,sd,rd,oaa,wd,paa,yd,qaa,zd,raa,Gd,saa,Kd,Qd,Rd,Td,Xd,Yd,Wd,$d,we,ze,He,Fe,Ie,z,Me,Pe,Te,$e,ef,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,ag,eg,Raa,Paa,pg,Vaa,wg,zg,Xaa,Yaa,Bg,Qg,bba,cba,Vg,dba,eba,hh,fba,gba,wh,xh,yh,hba,iba,Bh,kba,lba,Fh,Gh,pba,rba,sba,tba,uba,vba,wba,xba,zba,Aba,Bba,Dba,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1657)
                                      Category:downloaded
                                      Size (bytes):268020
                                      Entropy (8bit):5.480844757736513
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FCAE06CC8CC3B658FAD7F552225BDBBC
                                      SHA1:13A6C39FE8F233256E645BC675C01964556DCFD5
                                      SHA-256:328D49C43F4C091B6CD42FCAEE754C4D04D7082A68C88715C763992D157A9F87
                                      SHA-512:9C04535D3F96A04ED47B7D3F2B53E53F8AB860CEDA84DD1B75F94DA23C538C7D4034D980C747A5A0CD2900A1B45F631B0616D1E0209B3C0D2E4E312EE35257B3
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/ck=boq-one-google.OneGoogleWidgetUi.-thgPwNVrLw.L.B1.O/am=IEAwYGw/d=1/exm=_b,_tp/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHsBZGUsqOLkp1tQbc4AdY2xMI9Jeg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,mI3LFb,aDfbSd,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,MdUzUe,ZDZcre,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                      Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Uz=function(a,b,c,d,e,f,g){var h=(0,_.Jd)(a.ta);_.Ac(h);a=_.ke(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>a.length))throw Error();e!=void 0?a.splice(e,g,c):a.push(c);(0,_.yc)(c.ta)&2?(0,_.jl)(a,8):(0,_.jl)(a,16)};_.Wz=function(a){if(a instanceof _.Vz)return a.j;throw Error("w");};_.Xz=function(a){return new _.Vz(_.La,a[0].toLowerCase())};._.Yz=function(a,b,c,d){if(a.length===0)throw Error("w");a=a.map(function(f){return _.Wz(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ga`"+c);b.setAttribute(c,d)};_.ct.prototype.kc=_.ca(28,function(){return this.rb.length==0?null:new _.M(this.rb[0])});_.M.prototype.kc=_.ca(27,function(){return this});_.ct.prototype.Ia=_.ca(26,function(){retur
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                      Category:downloaded
                                      Size (bytes):52280
                                      Entropy (8bit):7.995413196679271
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                      SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                      SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                      SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                      Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2287)
                                      Category:downloaded
                                      Size (bytes):178144
                                      Entropy (8bit):5.552647343902383
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E07C24FF444AD4EBE107D52FFA05EA5
                                      SHA1:67093FA68F72EDA57D9ED2F86701AC2BA2C27C5D
                                      SHA-256:5E9D75C28841DC939CBBA7D1C6A1A55E645E8C206D8EDAF9F91EF6EE41CEABE0
                                      SHA-512:70F1D859C23A60DC256207B871E29C2E13426FF0EE1D17CF512FF7D45A9477909AEDD8F2BF1CFF5FF6977A04E0794D695378CA66783B6050A28679C77DFB8D14
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=q_d,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.jj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var kj,lj,nj,qj,tj,sj,mj,rj;kj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};lj=function(){_.Ka()};nj=function(){mj===void 0&&(mj=typeof WeakMap==="function"?kj(WeakMap):null);return mj};qj=function(a,b){(_.oj||(_.oj=new mj)).set(a,b);(_.pj||(_.pj=new mj)).set(b,a)};.tj=function(a){if(rj===void 0){const b=new sj([],{});rj=Array.prototype.concat.call([],b).length===1}rj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.uj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Nc};_.vj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.wj=function(a,b){a===0&&(a=_.vj(a,b));return a|1};_.xj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.yj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Cj=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (7408)
                                      Category:dropped
                                      Size (bytes):508087
                                      Entropy (8bit):5.61521307956058
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1B2E33CE27425A639C2C7958F889871E
                                      SHA1:344E6C9C937D62D202A0240A28945C937E39FD4B
                                      SHA-256:43C093A0D0E53E9A51D9CACB8DEEED139D66E60BD79091EF6A02CA00880A313A
                                      SHA-512:CB1497E2B9472D9F6744382EE0B88EABDEDC9F7C419DFAC059E823C8438B1AE728FA38147AFD87A3C5DF148B4B5A3252B7EE8159B3DA57CBF4FA425AC0E6A0DC
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):2091
                                      Entropy (8bit):7.8938748179764
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6282A05D151E7D0446C655D1892475E2
                                      SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                      SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                      SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (13513)
                                      Category:downloaded
                                      Size (bytes):201532
                                      Entropy (8bit):5.879118912871303
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:083348EB674BC5C031C0F01A130EFC51
                                      SHA1:F83C7DDD6C3C778D6A6A40BEBE94603C646E8FA6
                                      SHA-256:D312C3C65B4904726E7A8092AFEBB4316C1D44849040DAB23DF18806F5613D09
                                      SHA-512:B5297AD2EA44D07FD29BB320F0F721D9570546B9C56F77AB6301046FF613BCB851CE15280C52B3A6E13417BD167DC26751AB4C3826F4CEB487E373FDFB657A95
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/
                                      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="xuwZTpbEaolw65PLV2kvJw">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="xuwZTpbEaolw65PLV2kvJw">(function(){var _g={kEI:'s-z-ZvL2A5zPxc8P_9zp-QQ',kEXPI:'31',kBL:'9Oo8',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5047)
                                      Category:dropped
                                      Size (bytes):5052
                                      Entropy (8bit):6.082306371144696
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE154751B5455FC087D3F4FCD332C668
                                      SHA1:0DC7B13CD3EA9260410CBAC1DCD0C8E9E4D97041
                                      SHA-256:998525D61D5B5F11A8002C09FC7CCA710344141558A9BE5D7B3124BD68424EB0
                                      SHA-512:C5A616939C13A56645FE9E789C0B7E26730FA8357B30C22B7D19F39B4862D74F6F57F73EA26E5387CAB4C592AA2A157696BF7C3C2C22AE0F3E0698350CA42B11
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:)]}'.[[["william kwenkeu",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["project skydrop treasure hunt",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["dallas cowboys",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Dallas Cowboys","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwsrA0M2D04ktJzMlJLFZIzi9Pyq8sBgBdNggH"},"zs":"data:image/png;base64,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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                      Category:dropped
                                      Size (bytes):5430
                                      Entropy (8bit):3.6534652184263736
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15596, version 1.0
                                      Category:downloaded
                                      Size (bytes):15596
                                      Entropy (8bit):7.987145054535937
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:72BB194F7E275C92ECF5536060952844
                                      SHA1:A7419D2E8B92CBC5F89C3C03771F45C4F632964C
                                      SHA-256:E9986C62B19BCE3791C4C103A4AA87C91D22D9E1C9F252F7F802EA26D3405769
                                      SHA-512:25B14C88C5C810D469868C650A5DCB0B704D40173B3CCF65FA468A656E0751E6CAB122F5B7F088772BFFE54C5BDC9AEFD49341003A5A5BA2A91BD96F62D05CA6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/fredokaone/v14/k3kUo8kEI-tA1RRcTZGmTlHGCac.woff2
                                      Preview:wOF2......<...........<..........................@..R....`..D.....\..Q..>..6.$..x. .....}....{.l\-v;.)...#....,{.0..M.H.........G...3...P..Y..W...G..{...xTG'.s/.S.u..e...9...);..g.8.5wx~n...z......X..%0...HIX.(..(.......h...."..F...m....,..o....i:...y....V.n`]..5.-.8."...i_.&.H.3`....h.j./.y..oq.!A.^$....A.H..\....q.t.;..K.y5.4#.C.X].bA,.].X.........,..:y.....V.S........;.....Z6P]`Z....t3j.i...K..K......W....-;.Z( ......c*.R.......*`....p.H.T....#.@...E.r..O!..?..?...X.v*....|...9;/...8.a'.7a(M.....ryLf..3...}..lh.H,2..rr|d$...0.......LqK.>.\(h....._..*`e....C....P .1A.[....P.J.`...?..n.~...v.4q]...=.H.L..fjN9=...90....cjg...il..#.T.|L.....G.`....-.;M ..@hu..k....2i....{.B....[(..;..../K...L!nV.l...s........Y...H.z.p.=R.O...\d.V{[.-!..B.....?...,a.Y.v.; ...c..p.#F....]T,*V..I.9C@+.... S.1...u......uK.[.........pJ.zQ^..5..i4X%...z....2E.Q.L...j.!..4...U....3...1.=}s....;S..l.m....R,6..^....=.[...ST.x.U...^..`WU.....!yvY.....'-.o...N.i]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (791)
                                      Category:downloaded
                                      Size (bytes):797
                                      Entropy (8bit):5.172043910200691
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3780625178D0C4A0DE89D41952B25767
                                      SHA1:D289DABE62938555636B3A2702415066D8B476E3
                                      SHA-256:38CB52E60E45D18F340D11F8486C22F4A03F8D874DB05FAE9CC80103BFDB8B8E
                                      SHA-512:30C7E339580FA2BD77610AB4029D512FC8E51653533B6017EE0C56F3CFF4D175B19FB382F701F09C0FAAA06D3F7CB6B8D8FB4F544F9F5F3A7613625458AEDC2A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["",["amazon employees","the circle season 7 winner","ww2 bomb explodes japanese airport","diablo iv patch notes","comet a3 tsuchinshan atlas","ferencv.ros vs tottenham prediction","bay area heat wave temperatures","port dock workers strike"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 300 x 91, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):10002
                                      Entropy (8bit):7.934450577981129
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0A7A0BE059B92F4DFE7592D620E285F0
                                      SHA1:3F64FF995F1B64418A1B070B0E28AC9DF8C786AB
                                      SHA-256:79DE644998871E5E31E10A179D155EC1170B385681A5D7A18D4446F4C1EE2008
                                      SHA-512:16CE6715885EED0B44891106BEBE5D2825C99110FBD33BB81AA515AD5DAF820AE7C8EE75E65F516457C4200EA7F991621793C178EC001FC8669E2855E05C2DC8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...,...[......-......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:8C29608CA25D11E7BFFCB1E17BCFA162" xmpMM:InstanceID="xmp.iid:8C29608BA25D11E7BFFCB1E17BCFA162" xmp:CreatorTool="Adobe Illustrator CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:9d6b4ba3-87f0-402e-9be8-214444ab20c7" stRef:documentID="xmp.did:7571104516A2E711B462B3A500285B07"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Zesle</rdf:li> </rdf
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):102
                                      Entropy (8bit):5.0711271568016105
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0CE4A1B856E172BD1CDF98C97133D6C9
                                      SHA1:3503D89883BC21A54E3CB23FF1D5CAB02091D52E
                                      SHA-256:607821CB4787E255E43B211D4931F9E24D2E6EC95BDD62A3899771EC4FA0D5FA
                                      SHA-512:8132C24D33364AA491ECE571024B291476AD5CBAC153AA9D058AD6C384EE0818D4CBC1A43D9EA6BCBC8BB3D0D01AB286BE414EDD3ADB89128C0058E07827F902
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:)]}'.22;["u-z-ZouaB9S1i-gP-aXsgAY","2091"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):7254
                                      Entropy (8bit):5.334962535444676
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8749E6D6C19DD95CDFC3E3C303492900
                                      SHA1:41CF6B40E12097D9545DF2294364E3FEB6896C81
                                      SHA-256:0D9740A58F2FEE125EDF28CEA3CB1D2C98971BB6F2BDCE19635575B3DA4725A0
                                      SHA-512:9C3DBE64E1BC17D2ABDF27E86536B7B30C349946A5E309A4A09F34F5D0E5BB336FB5E2E1CF1EB329064BACED691802AB9592AC8EA2963D186AF46387D76E45CD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://fonts.googleapis.com/css?family=Lato:100,100i,300,300i,400,400i,700,700i,900,900i"
                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65531)
                                      Category:downloaded
                                      Size (bytes):134087
                                      Entropy (8bit):5.436092379926767
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D41DD889EF798FC8F479A2CE6A22CD68
                                      SHA1:E3C4DE96882A6579F86B35300B52924ECDA43106
                                      SHA-256:BB589A93F3AB2C20064D80C6871079BA7A766BD06195FE8E4ED552E0B7A5714E
                                      SHA-512:1FB40F39EEB3B833B0832BD0DFB25B0CDA6BCB282E2B8213A3866F097BEF389552417214D732ED0A54746E6DCB692BB214BA4AF8768C507539532CA2EBA7F452
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                      Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4232), with no line terminators
                                      Category:downloaded
                                      Size (bytes):4232
                                      Entropy (8bit):5.531069792601157
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA43A25BD1F9DD99ABEEE97AE6E6BCA6
                                      SHA1:FAF739B5A3ACE85BABEF8AF8C123C7B140D5222A
                                      SHA-256:FC42CAFE3E110C38CB62AB04E51E2F806F308D3ED3F95C9E3AB5D0B7B3C9978A
                                      SHA-512:CB7ABBCBFF96B0B6C7AA9A674C8DB81FD6D3AD3D1F950B08F6F64AE3BC86E0ECD3DDF05C6542CAD98CE5ED59BBF2C1B510B2598064DE0B42DEB051F1CF368DFD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.-hdogUDnCJA.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAoADYSQAAgBEAwAYABAAAAACAAABgAAAAAAAAkAAAAAACABUAAAAAACAAABEEAACKAAAAAAgIAQIAEEABvB8FSEBQBPEoBAAAAAMAAIQAMMAwAEEFAKMAAQAAAAAAQACEAAAAQBGAAAEAegQCwAAQEwAAIdADQAAAAAAIAEAACACAmQAMkAEIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAgAKAAAAAAAAAAAAAAAAAAAAQA/d=1/ed=1/br=1/rs=ACT90oFp84WLGSyinVMl8kEFpSQnQ8XlxA/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                      Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.wHYlTd{font-family:Roboto,Arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyframes g-snackbar-show-content{from{op
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):2822
                                      Entropy (8bit):7.647464055672165
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2CABBD3171A038CF54142773B10F683E
                                      SHA1:A43FB22BAAB86EB781A16CD2C57226383273A521
                                      SHA-256:620F7E364F2578ADB248ED4AC0057C8508A94F0CF4D7F0F844B5DFDB9118F308
                                      SHA-512:0AD0D5F54A922E661DF5EDCEEA4E2F7D0C8D243C0DF494A271DA954A23D0BE144413E3F78777358986E503C0B5580E5F3396BF0373DB1E28A22E09C80CBC7C73
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/images/icon-api-64.png
                                      Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:76929D15D21811EBA580822678735512" xmpMM:DocumentID="xmp.did:76929D16D21811EBA580822678735512"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:76929D13D21811EBA580822678735512" stRef:documentID="xmp.did:76929D14D21811EBA580822678735512"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!".k...|IDATx..[}P.U...2.Y..(...Zf...%fhS.c.}LSdMESV.dif5M..4eSa.R..HSI.DY)e...!6"5e....E..y../..}...=...ox.y..=..s...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1689), with no line terminators
                                      Category:dropped
                                      Size (bytes):1689
                                      Entropy (8bit):5.640520027557763
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:45DD7BD58C9F085DA52FA16A2A150066
                                      SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                      SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                      SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4109
                                      Category:downloaded
                                      Size (bytes):1560
                                      Entropy (8bit):7.872171193957303
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:66737237C5FA7BFDAB3A0C086B235FCC
                                      SHA1:E6216E053C0C0E41EA43C4F1A6CB86E14BFBD37E
                                      SHA-256:9CF98E1C4C8177222BFDED3D657B514DC4C207D37D2409E4F0941F53C185292D
                                      SHA-512:F1AAC673F6AE11B07B35498F00A766BD21B0686682DE37B6E5B780BA7D52F6646F8B95EAABAC2D4D15F8B89D9D05ADEB3AB341EB738FA48AA1BE34FD9AEFF361
                                      Malicious:false
                                      Reputation:unknown
                                      URL:http://157.245.105.88/
                                      Preview:...........Wmo.6.....V...E...&.lwE.u....:t[Q..t..P.JRv..}GR.[.......x.{.9...t:.{?.<{...sR..O;c.C8..$..X....J0.$.U..$.M.....0...c.....g.,+j.C@.)...sq>.4..,AK..s..J*...`.)&).Y.....&.a..:..&=k.0.a..h.g..[..,...9.#....C.\....<.C.r&.I. ...s=.".Qws.I+..h+J.~..........?.....>..Yr...........G.8><..f.......#..V.*R..t%E..WcD.\...]W.A".F.8...v.JH.%.kP.....}.......G..S.Z<4d!.%a.Y....S...X.Q.1.....;...=!...B.:Q.2D.d...[.$....#.i......z.-.@W..8.f...aD...oG{.......s..M.B&..26A....3...`v.L8.W.f...Gd&U..~D...I.K.3...Y.|.}.G.a....DS.C......3..QIU.....B.L.Sk...KB.W$......X^.......a>.i.k..s.p.Q....Y..[0.B..y.W\....tH...-,a..Y.>_..X.#....aDN.q.2.1|...4....f.%.j.....L,a.W.u.;....a<t...8.c...b....E....h..I.t.X.....yr..[........Yv...*..`q...P.;~..;0t.~..D.&p......~....k.4P.....Id.....-2+f.....i.Chmd..>...js..v.*V.xOV..l.o....{M.g4....&.$....~.jh..D.3.h0<$._..?^......n....jc....w/i..D.6..\...Eh....).: +...PV.]/..B....w.._...i]Q.y....%..bm.8}]...p.LW.[.$..sf\&.7.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2287)
                                      Category:downloaded
                                      Size (bytes):221974
                                      Entropy (8bit):5.525116818290676
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CA99755538A8D8B1866C97729137BFEE
                                      SHA1:0949EAA1931E46A95BF1B0674F43D92885B3BEC7
                                      SHA-256:088314A76E272A02EA40D754DDBA1E839D2C2817C5385CE332A03664C0B45B36
                                      SHA-512:B07F8E3D1D304CE4B12AF1043A53ED544BAA0ECE5F3ED0ACC12B4AD52C76D0B36346E9255194FB34869748A42AC823889056B097E0A0122C3A1484236AD0BFC5
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 50424, version 1.0
                                      Category:downloaded
                                      Size (bytes):50424
                                      Entropy (8bit):7.996275129753487
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:FCB6E31EB689762BA9DAF5106527EDD6
                                      SHA1:6BE669963F1DDF607581E7221F01EC627C427991
                                      SHA-256:9E5FE078647762A646B321938BA4096BB0E6F62A7F01C9BC4BE5AB606666FCA1
                                      SHA-512:986063BF43851CA865B254FD3EB8258464D4B8831D3DFCF2D5909242543B68B9AEA74AB3CF2CA049445EA79DD54E24AE512D4EE166901369EF7181CC935FC4F6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4TYFq.woff2
                                      Preview:wOF2..............}....{.................................$?HVAR...`?STAT.4'2..4.. .../~.....d..(....0..r.6.$..,. ..:..<..,[ujq%.c.....]..%.To.+.q...,..u...........|.9......!cv.,.. ".S....l,.%2.Q...X..4+....2..j$k..su...J.....;..$..\.,T...A%...mH.L..JT..}.U!..Gy.j....y..WX+....hY...i.wp.'.V*}.5=.qA.D.6..+<.s....;=@K8.e.%.5.w_..7.*.........@D...q.....~~...e6>...P./.B...D]....+..)..i.X ..c_...ng.R.%v4.6....B.bz+.lx...;.,......m..^.`*U...[.....X....zFd[F.a.|....b...b..=G.....~,..j..1...l..5j.#.P..:...!.F.6.....q^.'a.......u.w...;+P_.2..f..0K|1K..?..D$o.._%.Y.m..D.`.._.`..f........K.............7s.7..!......9........"ZI.4.$.?.A;.I.T<.[...&...$.N$d....s....GT{.. /.......Q........f.y.V.O08.(.`..U.pY1.!...j..#.5..jx.....xWbEd.T...N....z.P.N..b...1@...}.Qu..4FG(.@.wM..v..9...d"..5c..5.....ITO.r....mf.&i.....A.A..AK..*. $..yf,l5...6.K.}(dR.."..*_...v..L.V..W.$`....1.;...'j:.Oe{.4....\.%..ZeuWq....?0...+?B]....6!0<N.z...Qk#M-.[;a.....+|...L...c.=..5
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (5051)
                                      Category:dropped
                                      Size (bytes):5915
                                      Entropy (8bit):6.110167896385669
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9F26E8F561E56CDA6D855C45D737DA76
                                      SHA1:2FC43A1D94750CEF05EDE81124A7190BF5858EF5
                                      SHA-256:8D598A4AE8D81D543D5D9494B0C366BEC617F2F0D9DF3B9A1202E2F6F45160CA
                                      SHA-512:00B9DA8E71994AE292AFBD7332986BF793522945B22F39AD0AD018F3F353AE3BAA30DDEF7657A09669455891A3FF0F6B792D480632B1EC690F17A429D070E7F7
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. CSRF Token -->. <meta name="csrf-token" content="QMa2Jy7Bjjmnpc2IJzYHjfL7a6KRzROt7zIKtC2s">. <title>ZesleCP</title>.. Styles -->. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/3.2.1/css/font-awesome.min.css" rel="stylesheet">. <link href="/css/app.css?id=3a8bb77eddd37f4a336a" rel="stylesheet">.</head>.<style type="text/css">.class1{position:absolute;z-index:10;top:0;right:0;bottom:0;left:0;display:-webkit-box;display:-ms-flexbox;display:flex;text-align:center;background:#f9f9fb;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}.class2{position:relative;zoom:1;margin:0 auto}.class41{position:absolute;top:4px;left:4px;width:92px;height:92px;border-radius:50%;background:#0054d1}.class4{position:absolute;top:0;left:0;width:
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                      Category:downloaded
                                      Size (bytes):23580
                                      Entropy (8bit):7.990537110832721
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                      SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                      SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                      SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                      Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1885)
                                      Category:dropped
                                      Size (bytes):126135
                                      Entropy (8bit):5.498654960721984
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C299A572DF117831926BC3A0A25BA255
                                      SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                      SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                      SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1300 x 700, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):99050
                                      Entropy (8bit):7.991875927595649
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:AE0D954CBBC0C3C8834D37F88737DB93
                                      SHA1:3F94315182D303363C4B2607D965DAD22CA46A0D
                                      SHA-256:F7E1E08885F53480DAF19BA9822A879E4EC0384DAD2510A635FED5D2BA38431B
                                      SHA-512:06005C26E2C7084EC2AB6D251401630AE1583C91667347F68A0F9D09EB3760A929AD0E01D3BEEBFDF4B2853E61775FC50A73FD2734E7D7F6B451C29FA225850E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/images/support-bg.png?ae0d954cbbc0c3c8834d37f88737db93
                                      Preview:.PNG........IHDR.....................PLTE.....................................................................................................................................................................................................................................................................<E.....WtRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVq.tD...=IDATx..k{...{.}...u....... ....m.$.`.......U=.F...cp.<./P...u...M.4R.L&..d2.L&..d2.L&..d2.PEuy.._...T...W..J[qo..V...Ss7..?...|....I<....5..&S...\........U.........*>T..T_..@)..*..d2..=U..Xh..(.+UB]i....'_:_(.+......bp....>4.FWZ.......cS..)U.:.P..a.M4... ..A.4..H.pM........S.Hd.TH..4....j.`.. h...R....U&..l.R.,T).Zj8_j.7...b.!x...?5.....E$...D..k.c.K.(C...b.<...}.c.0 J...y.......b....g%......c...Y1Z.|*.6. . .."...T...Q~.F..L&.YIU..TF..,...i.]...."Q..X.."..D.X......C.....1.(\ .-QW.m.:....!.......k..N...........6b<.JO.. 6u..R.|\UDa.M#UJG*},.`.,..Lf.J..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (524)
                                      Category:downloaded
                                      Size (bytes):24979
                                      Entropy (8bit):5.410789125592258
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:948C085E498D2DE89E71DAEFA8A8D3BB
                                      SHA1:EAE1D9E35E6F8BBD98AEC2DBE4314562524348F7
                                      SHA-256:57F0F57FD3140C8AB1A0BED4662A5B8778A19D5C0077CF7129183D4E0445C68F
                                      SHA-512:1E28CC262A360D10EDE56C5D4FB7251C94C32D429D2A273937F646F346341CFA23F1FE4B3E4767C53A28F5B1C6DFA3FD3645764C588086118C5BDFCC06E52EB1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.8w7pG6L4xDg.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAggAFAAAAAFAAAAAAAAAAAAAAAAAAAECAIAAAkQAAAAEAgAUAAIkAAAgAEBAAAAiQADzKBAAAAcAEAAAAAAABAEBQBAAAQAAAAAMAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAQQCAAAAAAAAAAAAAAAQAAANADAAAAAAAAABAAAEAQAAAMkAEIAAAAAAAA6AOA4AEwpLAAAAAAAAAAAAAAAIAAJAjmQgIKAhAAAAAAAAAAAAAAAAAAUtLEhQ0/d=0/dg=0/br=1/rs=ACT90oF0C_PMvz2qJrKmyu9lWstHzNeomw/m=sy1eg,P10Owf,sy1d9,sy1d7,syr0,gSZvdb,sy10g,sy10f,WlNQGd,syr5,syr2,syr1,syqz,DPreE,sy10s,sy10q,nabPbb,sy10a,sy108,syjx,syo3,CnSW2d,kQvlef,sy10r,fXO0xe?xjs=s4"
                                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.R$c=_.Ed("P10Owf",[_.jq]);.}catch(e){_._DumpException(e)}.try{._.w("P10Owf");.var XD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Ud.Hda};_.C(XD,_.A);XD.Ga=function(){return{service:{Ob:_.Ht},Ud:{Hda:_.wD}}};XD.prototype.wa=function(){this.Ob.ka().oa(this.getRoot().el(),1).log(!0)};XD.prototype.ta=function(a){a=a.data?_.Rb(_.wD,a.data):new _.wD;S$c(this,a)};XD.prototype.oa=function(a){S$c(this,a.data)};.var S$c=function(a,b){var c;(b==null?0:b.Pu())&&((c=a.data)==null?0:c.Pu())&&(b==null?void 0:b.Pu())!==a.data.Pu()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};XD.prototype.Ia=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.Ne(document,_.rxc)};XD.prototype.Da=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);if(this.ka){var b;_.Ne(document,_.qxc,(b=this.data)==null?void 0:b.Kc())}else _.Ne(document,_.pxc,this.data)};_.K(XD.prototype,"kEOk4d",function(){return this.Da});_.K(XD.pro
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 348 x 100, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):5079
                                      Entropy (8bit):7.830037870924446
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6609188DA6DE19089BA906A46184322C
                                      SHA1:88302AA7230BBB95EA6C42D5B80590939BAF03AC
                                      SHA-256:F5DD7A3DBB0E02DB5E0E24428D847DBB34A3E970F653833B92BA0D0E8BD235B9
                                      SHA-512:464A4EB2E2F79192DC02E344080D0BED4503D428EE96F292598799402CCEA4431DF0752CC91E19BEDE71C07DA26A91D202FE42EBB87C0E0828292F1D10E1722E
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...\...d......H.X....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:DB319E4C0BC711E986769E1A27669B51" xmpMM:DocumentID="xmp.did:DB319E4D0BC711E986769E1A27669B51"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DB319E4A0BC711E986769E1A27669B51" stRef:documentID="xmp.did:DB319E4B0BC711E986769E1A27669B51"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.. ....MIDATx.._n.:.....;..Y@......WP.a...j.........`0/w.. .0o..g...+...{y..aH..%......F."Q.O..o~..w..]./..... (.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                      Category:downloaded
                                      Size (bytes):23040
                                      Entropy (8bit):7.990788476764561
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                      SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                      SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                      SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                      Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):5969
                                      Entropy (8bit):7.949719859611916
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                      SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                      SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                      SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                                      Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                      Category:downloaded
                                      Size (bytes):23236
                                      Entropy (8bit):7.986328239479246
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:716309AAB2BCA045F9627F63AD79D0BF
                                      SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                      SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                      SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                      Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5552)
                                      Category:dropped
                                      Size (bytes):69734
                                      Entropy (8bit):5.322725576249231
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:756EDD1DB4DDF731E5D2DB6A3C3939F8
                                      SHA1:4D5F7CEB1F5D61E3B1CEAC5974C00F4636F9E114
                                      SHA-256:089DC2CFF04DAA6A78127C0EFC72A7CD661A7F34D2514544BE521344F59E5A52
                                      SHA-512:ACB8B920FCE1F6CF7126097C94B97FEB91A2AE75CDE8EBDC73BEF9F0674468863C2EDFF0312C74EF2005B0A2B9FEB7587C02D4F361C4A546AC182A9C971EFBC0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 48336, version 1.0
                                      Category:downloaded
                                      Size (bytes):48336
                                      Entropy (8bit):7.995815173088384
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:BFE7AD4AA54CFF8909B2D7632073CC30
                                      SHA1:7C2E625BEA4D449CA78CDE09AB59DC6C9CB4726F
                                      SHA-256:47D477915FA5912616E2DC5DF8C5780F9202671678CF275472BD39F3381C0098
                                      SHA-512:B083C9E0766F281A39F582404F08B3D3314C7757AC151C4CB00BD3CECEB4FA06B12D08D881A2C6BF80A066ECAD22FECE7CFF41269D2DBD2BFE38D873922A31FF
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2
                                      Preview:wOF2...................S..........................g...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[3mq..c..5.Hu..ev.5.c.L6e....<.>U..#0l..h.........F.m........."...,V...\.i....;zG-....%..Nt.j....l..m.p.`=....%...}^B).I.Q..qt.l..l...i.......9~....P.".tj.._?.P.j...B.r...'...Zh...}......M].+......k].!..E<.{.........."........m...$C.."_i.>.i@.=.#......s...........%...;."...U.....n,...DO.W.n..85.._.Bj9..nN.T.xl.U".Xq^...y.......<.2'.... .`...WCT.W........?{wI.!.B..C..B.$..Zh..0/ b.....P.(X..?..._Pi.4;`y....gi.j.Zu=.8......>...*{U..K..X.P.hN......=.....C..,............f.eE.l...e.Y...K.Xf.u.%f...k...+"V.Y"W.bD.*........~.[.~QL.z2.......V.Bd..j.D...]...X.5d........){....G~Q.x....{.{.=\.5.h...DB...H]V'.....<...sD....=D(.......^.&M.2....M(iH.8<........p\d.Wo.....@..A....U..M..K...z".%....n...k.T/a..d(..5s1..P..K..i.]l..+.......ZK7H\D.N...].kL.......^.^...K)(r.J.W..L2Y...?..`.......&.%....{?T.:P9.\%..E*....H....`....r....Q.....Rw....T..}....M
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.875
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                      SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                      SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                      SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                      Preview:CgkKBw1pSEdHGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (621)
                                      Category:downloaded
                                      Size (bytes):1046959
                                      Entropy (8bit):5.720180000004707
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F190E82AEE32431A6E7B8B14259FF946
                                      SHA1:C6613494255F7D0FBBD9C964155730D76E9E896A
                                      SHA-256:6713C90F1F12532245940F94F8B608CF7D890CCBCCCDD23A01584E6F9309A057
                                      SHA-512:832B06C1C019CBFCC9B9C4002F0088529A01613A7E8B3EFAE1737BB5BCD649BAF9E8FC7FB6964F061D72F6C95E26D7C9732FE25FF3C078B1B64E25F33B14077D
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.8w7pG6L4xDg.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAggAFAAAAAFAAAAAAAAAAAAAAAAAAAECAIAAAkQAAAAEAgAUAAIkAAAgAEBAAAAiQADzKBAAAAcAEAAAAAAABAEBQBAAAQAAAAAMAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAQQCAAAAAAAAAAAAAAAQAAANADAAAAAAAAABAAAEAQAAAMkAEIAAAAAAAA6AOA4AEwpLAAAAAAAAAAAAAAAIAAJAjmQgIKAhAAAAAAAAAAAAAAAAAAUtLEhQ0/d=1/ed=1/dg=3/br=1/rs=ACT90oF0C_PMvz2qJrKmyu9lWstHzNeomw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:BO43gd;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,Aaa,Caa,Iaa,Taa,$aa,iba,kba,mba,nba,rba,sba,xba,Cba,Fba,Hba,Iba,Lba,Kba,Eba,Sa,Oba,Sba,Tba,Uba,Yba,aca,bca,dca,eca,fca,hca,ica,kca,oca,qca,sca,Aca,Bca,Cca,wca,Dca,xca,Eca,vca,Fca,uca,Gca,Ica,Pca,Rca,Sca,Wca,Xca,bda,eda,Zca,dda,cda,ada,$ca,fda,gda,kda,mda,lda,pda,qda,rda,tda,vda,uda,xda,yda,zda,Bda,Cda,Dda,Eda,Fda,Ida,Jda,Kda,Oda,Nda,Rda,Sda,Xda,Yda,Zda,aea,$da,cea,bea,fea,eea,hea,jea,mea,nea,qea,rea,vea,wea,Bea,Dea,Lea,Mea,Oea,uea,yea,Sea,Wea,cfa,gfa,hfa,pfa,mfa,qfa,sfa,wfa,xfa,yfa,.Afa,Bfa,jfa,Dfa,Ffa,Jfa,Lfa,Sfa,Xfa,Zfa,iga,kga,mga,nga,wga,yga,Bga,Dga,Ega,Gga,Iga,Mga,Nga,Pga,dh
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                      Category:dropped
                                      Size (bytes):2664
                                      Entropy (8bit):7.9318965000047
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6B733D3ED78A8A6116739A6D3324238
                                      SHA1:F9F37C12A6FD31705210103907FAD0A65759D4AF
                                      SHA-256:BB94255D6C348B038E92273A33477196D14FB688F8EE96A44B4DEBA5C7B04BAF
                                      SHA-512:ACB69E5B1A8A9663D2B61B1DBB85A5C053D3FEEB7F65F1823AAFCF699FEBC3063E43F304676FF40B8F658F7E3544583DBFDDF276EC756CB71F174D3AD950B2BF
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...........Y.s.:..+.w'.........R..R`.s..nF..D.H...47...O.#v....2....4.......{"-.,_<..w{%..K..DH...T.dH.S.....".[.......$.@*...v...#S.qEe(. l/..c....&...iI.F.....JU:H.xXl.....0T..L..........T...q&.pA|D......x.H...".;.K6g.Rk.....Y.$...B.>?&........yt..,....h1c.nx..G.G./.j.N......IwUi.$M!...=...EL.....#.W..AJ..'.)...S9....zG/<...G3#.^......".,..,.D.n..9.9..EV....T.$.D.}...`..z...<'.@8.c......Q.t{.R+U...>.....t....V.G...1.......H.$.q.bt*.,.m.3..`..x..T.l....@.J.....H.)..o%*.\...J..\(6b!..J.c.N[D...m8.b.#......s. ....|..p.j6......:v.R.T....z.p.=.G.z....e.D.R(].K.EYq.....f....N....1.A...:A.P.d.c_$ILm..l.K.dD$..n.Z...&.[..#.lL....B66ZY.jE.....zm.Y...,V>.(.GaE#....+I.t#?-....N.....%..8n.)....@.S......|...A.......r.S.].^B....V.v.n....u.Q.O..*...j......k..:sL..F..*...a......<....k..2!..7...|...tt...l.s.&....(F.T.8.[u.....DH.>......v\!.]..G...W...i.....(W...W..P.Q.lV@...,U....D.L..,bb..,$"..p..".....~sl..."........."..-@N.&t|n..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):3842494
                                      Entropy (8bit):5.169442136643318
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FEF79B957E08A53BF7078B31C421EFE9
                                      SHA1:72399E0D6EF69A70643096F400A5066B77DB4DF1
                                      SHA-256:4E39C6FB6E33FD300C5604C83C3C47976918841E34F9D7D02CF5F4DDED7DB3D4
                                      SHA-512:DDB0AE9EABB3A8570129628D2F8F1E83095BADD49DC29159FED3405879E7A8790AF454B4D6ECC098AC882FC137B2EE82C36826FFF7EC8BEA468D090017F970E0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):402
                                      Entropy (8bit):5.2641340226844955
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:64E43ED8305045048B74B1579916B825
                                      SHA1:FD0275316C885BAA6E2281EE0A716AE0A9D5024C
                                      SHA-256:CA76180C2133D7D13DE82A1B213BB4D0D1556D2CFD8C5FEA78032F3724EC951F
                                      SHA-512:57839506CE0194FF0F187BEF628D9EC6824F0089C6C04A0DAB2FCD98C5411AC885B6755F2B9B968F31DBB7218FF84801D105436ABC704DB206B295BA15CE7FE9
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.googleapis.com/css?family=Fredoka+One
                                      Preview:/* latin */.@font-face {. font-family: 'Fredoka One';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/fredokaone/v14/k3kUo8kEI-tA1RRcTZGmTlHGCac.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):102
                                      Entropy (8bit):5.172014353423704
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8A3E4831856C0F77E31122639E36160A
                                      SHA1:B3D25C8E015C8802229D9C02934D6228BFD2B0D4
                                      SHA-256:4B0AB8967C067846A1E5197DC8E544E4D09F68D61E8DFA46C5B8C30D6D684A3A
                                      SHA-512:2E502E09AB320355BE29CC4D7BA10A74CAF9C2B6BDABC85BE4268FCE7340E740AEE66450C0F2B7CBE592F0EB5B14DE00BEAF63148F7BF2933CCD4F725F1E0143
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/async/hpba?vet=10ahUKEwiynP259fKIAxWcZ_EDHX9uOk8Qj-0KCBM..i&ei=s-z-ZvL2A5zPxc8P_9zp-QQ&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.8w7pG6L4xDg.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAggAFAAAAAFAAAAAAAAAAAAAAAAAAAECAIAAAkQAAAAEAgAUAAIkAAAgAEBAAAAiQADzKBAAAAcAEAAAAAAABAEBQBAAAQAAAAAMAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAQQCAAAAAAAAAAAAAAAQAAANADAAAAAAAAABAAAEAQAAAMkAEIAAAAAAAA6AOA4AEwpLAAAAAAAAAAAAAAAIAAJAjmQgIKAhAAAAAAAAAAAAAAAAAAUtLEhQ0%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oF0C_PMvz2qJrKmyu9lWstHzNeomw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.-hdogUDnCJA.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAoADYSQAAgBEAwAYABAAAAACAAABgAAAAAAAAkAAAAAACABUAAAAAACAAABEEAACKAAAAAAgIAQIAEEABvB8FSEBQBPEoBAAAAAMAAIQAMMAwAEEFAKMAAQAAAAAAQACEAAAAQBGAAAEAegQCwAAQEwAAIdADQAAAAAAIAEAACACAmQAMkAEIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAgAKAAAAAAAAAAAAAAAAAAAAQA%2Fbr%3D1%2Frs%3DACT90oFp84WLGSyinVMl8kEFpSQnQ8XlxA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.8w7pG6L4xDg.es5.O%2Fck%3Dxjs.hd.-hdogUDnCJA.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAogDdSQAAgFEAwAYABAAAAACAAABgAECAIAAAkQAAAAECgBUAAIkAACgAEBEEAAiaADzKBAgIAcIEEEABvB8FSEBQBPEoRAAAAAMAAIQAMMAwAEEFAKMAAQAAAAAAQACEAAAQQDGAAAEAegQCwAAQEwAAIdADQAAAAAAIAFAACECQmQAMkAEIAAAAAAAA6AOA4AEwpLAAAAAAAAAAAAAAAIAAJAjmQgIKAhAAAAAAAAAAAAAAAAAAUtLEhQ0%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGHLcA9z6RWit9AjXSgSwv5l5u9rg,_fmt:prog,_id:_s-z-ZvL2A5zPxc8P_9zp-QQ_8"
                                      Preview:)]}'.22;["uuz-ZqndC_KG9u8Pj57UyAw","2091"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):3340
                                      Entropy (8bit):5.4356304343171065
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F06C735511D08CA0FB67DF2615B78B48
                                      SHA1:7E002CE574DFD1E4B43509FB13D6E44093692EE8
                                      SHA-256:F964F7D6D3B27013577D6E2E4E9564717CD0881A31F7D86189783B76244398C1
                                      SHA-512:231C791153BAF155B9E9F1D556EBE7D40CC226BDACC883B244BB6B27BCF5AC3C08F829D75177E13EF0D43CACB75B294965F69CDE5BFD51DE90121E508E5D4F0C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://fonts.googleapis.com/css?family=Raleway:400,700"
                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Raleway';. font-style
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):3115
                                      Entropy (8bit):7.725024635599366
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B74B3852FF8C605AED1B8F0224059CD1
                                      SHA1:641765D24359D6B4569EA2540D620F05B24106FA
                                      SHA-256:66E328391E59A0293B97FD2B7D8AB9E1A8271199630FD52FB7469EEC9621E57E
                                      SHA-512:541A265F8F5529B8BFAEA8C2477633877C08BEF937C63C7A494518A299985361F765781AAA0F09B8CA6DFBACBF8B0F8BBB5C034BCE9C3AEE63C711753B6CB24C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...0...0.....W.......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:2CD2D1D8B6C011E7A5E1BC9A9B118A30" xmpMM:DocumentID="xmp.did:2CD2D1D9B6C011E7A5E1BC9A9B118A30"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2CD2D1D6B6C011E7A5E1BC9A9B118A30" stRef:documentID="xmp.did:2CD2D1D7B6C011E7A5E1BC9A9B118A30"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-.S}....IDATx..Z.PT..>..}.e..A.D.....mH.L.....Nj....y..jMDK..m.hLkS%......X;..flb|0C} .M..EM!...I....{o..?)c`a......{...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):12159
                                      Entropy (8bit):1.4012726326407465
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7FADC3D426C66C288A634A9754543E77
                                      SHA1:1675EDB87CFA0C23EF2B9981EFCFDC66A9BE0AFB
                                      SHA-256:C46D5D5CCD06385AD226B1543093DF3D70638C7814EC9657131E590FD04B8E2C
                                      SHA-512:5D4CFD907A1749527B90490270960B1B645B59A1E7EE624603D27331B09C4CC9589CFA519A2A3A81332A8BDD84A7889355262D8258A6E2E04627F14FEB294549
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/xjs/_/js/md=2/k=xjs.hd.en.8w7pG6L4xDg.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAggAFAAAAAFAAAAAAAAAAAAAAAAAAAECAIAAAkQAAAAEAgAUAAIkAAAgAEBAAAAiQADzKBAAAAcAEAAAAAAABAEBQBAAAQAAAAAMAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAQQCAAAAAAAAAAAAAAAQAAANADAAAAAAAAABAAAEAQAAAMkAEIAAAAAAAA6AOA4AEwpLAAAAAAAAAAAAAAAIAAJAjmQgIKAhAAAAAAAAAAAAAAAAAAUtLEhQ0/rs=ACT90oF0C_PMvz2qJrKmyu9lWstHzNeomw
                                      Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110110111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111113101101111111111110111111111111110111111111111111100011011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221212212121212121212121212121212121212221212121212121212121212121212121212121212122221221221222122122122122122122122122122122122122122122122122122122122122122122122122122122122122122122121212121222122222222222121221211212212121212121212212121221212122121121212121212121222222221211121122221121212121221212121212121221212222222122122122122121121212212121212
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 348 x 100, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):4464
                                      Entropy (8bit):7.7905821173598016
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BDE7EC6AB306FDA439EDA94531047B58
                                      SHA1:F24828A4C69C447D0A2A8585F0C946522CF3B6C9
                                      SHA-256:99A459388E53AC24E4A87BE72FC3E2A771C0CA974D59D07FFD67AA8BAC45E60D
                                      SHA-512:E4CE66F977A7E712D0369BDDFEAD1D43DA5D84F264E03CE1A806E7E5384EB236143B67D6CC2642D7AA33D9E157937982E8BD67EBDD286EA0E4128780C11AC2E5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...\...d......H.X....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D2B715560BC711E9BC9C879C0CC74A2E" xmpMM:DocumentID="xmp.did:D2B715570BC711E9BC9C879C0CC74A2E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D2B715540BC711E9BC9C879C0CC74A2E" stRef:documentID="xmp.did:D2B715550BC711E9BC9C879C0CC74A2E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.3......IDATx...:..'9....K*Xo.!.. l..V.l.v*0[A|+0.`...T.....{.o.VB....}..I...@..F....g...S...S9......H.6a..........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1660
                                      Entropy (8bit):4.301517070642596
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:554640F465EB3ED903B543DAE0A1BCAC
                                      SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                      SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                      SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:RIFF (little-endian) data, Web/P image
                                      Category:dropped
                                      Size (bytes):660
                                      Entropy (8bit):7.7436458678149815
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1518)
                                      Category:dropped
                                      Size (bytes):268207
                                      Entropy (8bit):5.480155158674957
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DBC94F2D77F7997B897B8B76406AF8DB
                                      SHA1:C5B2A27C6F1293F21EFE21652EB958BEB8F30F81
                                      SHA-256:5024B51982F837B244F8EE664B6C618A2820B0868B29D797A772518EEB3F9C26
                                      SHA-512:22D578E5585CBF73CB11BA517796BDBD499E49341FAE3EF355D500F4440A3E95742E28D7193773474F327FFBE921E184CEE14CF5004E2E016E9A89CA713FC956
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Uz=function(a,b,c,d,e,f,g){var h=(0,_.Jd)(a.ta);_.Ac(h);a=_.ke(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>a.length))throw Error();e!=void 0?a.splice(e,g,c):a.push(c);(0,_.yc)(c.ta)&2?(0,_.jl)(a,8):(0,_.jl)(a,16)};_.Wz=function(a){if(a instanceof _.Vz)return a.j;throw Error("w");};_.Xz=function(a){return new _.Vz(_.La,a[0].toLowerCase())};._.Yz=function(a,b,c,d){if(a.length===0)throw Error("w");a=a.map(function(f){return _.Wz(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ga`"+c);b.setAttribute(c,d)};_.ct.prototype.kc=_.ca(28,function(){return this.rb.length==0?null:new _.M(this.rb[0])});_.M.prototype.kc=_.ca(27,function(){return this});_.ct.prototype.Ia=_.ca(26,function(){retur
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                      Category:dropped
                                      Size (bytes):1555
                                      Entropy (8bit):5.249530958699059
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (558)
                                      Category:downloaded
                                      Size (bytes):563
                                      Entropy (8bit):4.868880376397624
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:429D739E0B3C789BD8CDFD85D69F603D
                                      SHA1:0F9CF151E85FC084F4594451064264BE049ABC80
                                      SHA-256:FDD01944DF1FE43BFA1377EE78A0888C1E02B8AD785F91CCBBF585ED352A6755
                                      SHA-512:7AEA4D6338566B0A8BDDCC3C1B2DFD9B2ECE4555ACDC7692D61D509163C863F8E9E20E5676058EC9DD6BD15F781E6B01389C70C563A0AF38C5049574BE566FE4
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=142.&oit=4&cp=4&pgcl=7&gs_rn=42&psi=9sG6nVbCsSPn3ZU0&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["142.",["142.2 lbs to kg","142.5 inches to feet","142.5","142.6 lbs to kg","142.5/7.5","142.8 lbs to kg","142.5 kg to lbs","142.4 lbs to kg","142.2 cm to inches","142.250 ip address"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[602,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1063}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                      Category:downloaded
                                      Size (bytes):15344
                                      Entropy (8bit):7.984625225844861
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (32553)
                                      Category:downloaded
                                      Size (bytes):48892
                                      Entropy (8bit):5.806810499299445
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E2886D350EB28AE53BFDA5814BB9BD94
                                      SHA1:F84A48B3259B5135415D91B514D03103A828232C
                                      SHA-256:8EC6B79480AF054167FAD9E0E32E38334C29280EC2779391B1271A9B4E7514E3
                                      SHA-512:12FE53516C474DAADC4DEC572F0AB0E0FB6FC963C2351D084BAFA65BDC04DFD99DB2CA5F934D5D2D8B4AECD1F22976456A756DA085882952D6CBA04157F0BDE0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                                      Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="b4GLGF9cLHnOQ7ZYeGgISA">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"7035070059236342354","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSDx0K99WlEPaumhAKs5wNCg\\u003d\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1727982774727669,151690596,2735436175]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240929.01_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,97517168,97684531],"gGcLoe":false,"iCzhFc
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4269)
                                      Category:downloaded
                                      Size (bytes):290570
                                      Entropy (8bit):5.564563156056004
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6A2FF67D28FA716FD123D136CD69E342
                                      SHA1:10BCEADCECFD2FFBAAF79697F52CB03516EEAC1C
                                      SHA-256:300CE7F3D19B3F9AA0ECED7EF38C02961CC76650252F0E999A504208FDEC4F28
                                      SHA-512:64C564F9890B6D6BE9349A5B760941D4980EE0FEDD0EDC69D3D2C6776AB0D9E05D65253697EF32793C32A6703E98EDED9B4851502AE2F71C735C52043ACC81DB
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.googletagmanager.com/gtag/js?id=G-JZCB5XTBJH
                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (9217)
                                      Category:dropped
                                      Size (bytes):231864
                                      Entropy (8bit):5.458039173946496
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                      SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                      SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                      SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (590)
                                      Category:downloaded
                                      Size (bytes):24134
                                      Entropy (8bit):4.302571739870682
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8D7E470BF79545953D6B76F357FFAB31
                                      SHA1:C31256565B8222495AC3C0872828BEE9E97AD1E8
                                      SHA-256:ED3CCBF4842EB80BA996CBAD811434952C738C3AA022683B327D09A44DAC2615
                                      SHA-512:DCF9479D273B4A706D73682E0E5DCBE2EA3F4B817EA285C53B3CAF2E511A26941A62D85B0C9DDB2EEBE47851C13A0FCA5AA0108198377F105AC9D5B32120184C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/
                                      Preview:<!doctype html>.<html lang="en" ng-app="ZesleCP">.<head>. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. CSRF Token -->. <meta name="csrf-token" content="iA93lJerCbBcyRBfsjQQ4BSmvntNkxAxTvgswwUe">.. <title>ZesleCP | Best Linux Hosting Control Panel | CentOS & Ubuntu</title>. <meta name="description" content="ZesleCP is a light, fast & secure Linux hosting control panel. Easily manage your server and build any website, like WordPress, with few clicks.">. . <meta name="keywords" content="Web Hosting Control Panel, Best Hosting Control Panel, cpanel Alternative, cpanel Free Alternative, Centos Web Panel, zeslecp.com/">.<meta name="robots" content="index, follow">..<meta property="og:type" content="business.business">.<meta property="og:title" content="ZesleCP | Best Linux Hosting Control Panel | CentOS & Ubuntu">.<meta property="og:site_name" content="ZesleCP">.<met
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (550)
                                      Category:downloaded
                                      Size (bytes):1521
                                      Entropy (8bit):5.102907972885366
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C3D6BE99756A7C5D04C0EF0436E09E1B
                                      SHA1:8CDA512A63D82A3A4674A3658A7F5E48E9732292
                                      SHA-256:F1A1A2C5F14BB0EB9A703D369F86B918B294B7071BCB4B2F9D236BDC68C26472
                                      SHA-512:7CDC10705D769AC5CDACD65D0FD456B09ADB7B5E08E11D72F4BA1E30F2F6A7B6350D7B01658C93AC3B28CE5A14A89EC60D0C886D8C74202DFCC2DC9B9C122B13
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/xjs/_/js/k=xjs.hd.en.8w7pG6L4xDg.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAggAFAAAAAFAAAAAAAAAAAAAAAAAAAECAIAAAkQAAAAEAgAUAAIkAAAgAEBAAAAiQADzKBAAAAcAEAAAAAAABAEBQBAAAQAAAAAMAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAQQCAAAAAAAAAAAAAAAQAAANADAAAAAAAAABAAAEAQAAAMkAEIAAAAAAAA6AOA4AEwpLAAAAAAAAAAAAAAAIAAJAjmQgIKAhAAAAAAAAAAAAAAAAAAUtLEhQ0/d=0/dg=0/br=1/rs=ACT90oF0C_PMvz2qJrKmyu9lWstHzNeomw/m=aLUfP?xjs=s4
                                      Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("aLUfP");.var xqb=function(a){this.Sp=a};var yqb=function(a){_.Hn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Sp();this.oa=window.orientation;this.ka=function(){var c=b.Sp(),d=b.AYa()&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Ra(b.Od);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new xqb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Od=new Set;this.window.addEventListener("resize",this.ka);this.AYa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(yqb,_.Hn);yqb.Ga=function(){return{service:{window:_.In}}};_.m=yqb.prototype;_.m.addListener=function(a){this.Od.add(a)};_.m.removeListener=function(a){this.Od.delete(a)};._.m.Sp=function(){if(_.na()&&_.ma()&&!navigator.userAgent.includes("GSA")){var a=_.wl(this.window);a=new _.ll(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (768)
                                      Category:dropped
                                      Size (bytes):1425
                                      Entropy (8bit):5.352015286891893
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F989AA4A304254FE7C53F1A299D3E3C7
                                      SHA1:0A6BBF0E3C59855D6CBE269B3AD991C8848F4288
                                      SHA-256:47F3A84A8B30F8380C7DDB46F5F753174626C6A7D1A17F482C202F457397E393
                                      SHA-512:3DD76D30ABDA12DB3F85BC6DFDE67243C8BD3C818D0F3BAC5C9E9D4E7B39454C2F178844F70286B643F3BBCCB73954E1612428B4DAA89745B0FDCDF83FE9BF49
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var rpa=!!(_.Bi[0]>>26&1);var spa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.ha=e;this.j=0;this.l=QY(this)},tpa=function(a){var b={};_.Ea(a.Lq(),function(e){b[e]=!0});var c=a.Dq(),d=a.Fq();return new spa(a.Eq(),c.j()*1E3,a.yq(),d.j()*1E3,b)},QY=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},RY=function(a,b){return a.j>=a.o?!1:b!=null?!!a.ha[b]:!0};var SY=function(a){_.S.call(this,a.oa);this.l=a.service.Zr;this.o=a.service.metadata;a=a.service.hE;this.fetch=a.fetch.bind(a)};_.G(SY,_.S);SY.W=function(){return{service:{Zr:_.OY,metadata:_.KY,hE:_.FW}}};SY.prototype.j=function(a,b){if(this.o.getType(a.wb())!==1)return _.vp(a);var c=this.l.Gr;(c=c?tpa(c):null)&&RY(c)?(b=TY(this,a,b,c),a=new _.up(a,b,2)):a=_.vp(a);return a};.var TY=function(a,b,c,d){return c.then(function(e){return e},function(e){if(rpa)if(e instanceof _.yf){
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (562)
                                      Category:downloaded
                                      Size (bytes):567
                                      Entropy (8bit):4.8591529722368305
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4DAE33C33DDEB9E16885E61BE127D258
                                      SHA1:466ED65B94855395DF92963DD7C953AE2C48B170
                                      SHA-256:8A5C9452DBFA8BD4518941326294921B625A4DA7DED9E47E64AE324B0B1CE139
                                      SHA-512:1FD9F846EF404958997B2FDC37D82719784064FDFD85969591F2E979E1F02F46163DB6F678F0F7A6D47E58908203360F22D2AEC8B0EFBDE684EFF19F802A678B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=142.2&oit=4&cp=5&pgcl=7&gs_rn=42&psi=9sG6nVbCsSPn3ZU0&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["142.2",["142.2 lbs to kg","142.2","142.2 cm to inches","142.250 ip address","142.24 cm to inches","142.2 cm to feet","142.24 cm to feet","142.2 chiefs","142.2 db hot sauce","142.2 db"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1301,1300,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3521)
                                      Category:dropped
                                      Size (bytes):21593
                                      Entropy (8bit):5.4043969828957215
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF2BE4DC1F0BBEBFF9FDED6E0C05F3E3
                                      SHA1:1531B7819E6BE8C3D709D5E209B33344FCF07C83
                                      SHA-256:9CD8E1EBEDBFB992859F20ADC7CF68CD06D0FA1CDF843FB149B7E33D359C1704
                                      SHA-512:79B739927746E6BACF438609D5600C71DE3795F27239137B95FAB7B22FA98DCEDD8EDA73419B2F58D80D5CAC9F84392CCB016C23A91618DC9F044D1087D70405
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.CF=function(){var a,b,c,d;return(d=BF)!=null?d:BF=Object.freeze({Zb:function(e){return _.of(_.Ee("iCzhFc"),!1)||e===-1},Ig:(a=_.fm(_.Ee("y2FhP")))!=null?a:void 0,eu:(b=_.fm(_.Ee("MUE6Ne")))!=null?b:void 0,eg:(c=_.fm(_.Ee("cfb2h")))!=null?c:void 0,Ze:_.hm(_.Ee("yFnxrf"),-1),Cu:_.lm(_.Ee("fPDxwd")).map(function(e){return _.hm(e,0)}).filter(function(e){return e>0})})};var BF;._.q("RqjULd");.var Uha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new tG;isNaN(b.jsHeapSizeLimit)||_.uf(c,1,_.gd(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.uf(c,2,_.gd(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.uf(c,3,_.gd(Math.round(b.usedJSHeapSize).toString()));_.ul(a,tG,1,c)}}},Vha=function(a){if(uG()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new vG;if(b=b[0
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):19
                                      Entropy (8bit):3.6818808028034042
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9FAE2B6737B98261777262B14B586F28
                                      SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                      SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                      SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/async/ddljson?async=ntp:2
                                      Preview:)]}'.{"ddljson":{}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format, CFF, length 56108, version 1.0
                                      Category:downloaded
                                      Size (bytes):56108
                                      Entropy (8bit):6.26938440516179
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A1ECC3B826D01251EDDDF29C3E4E1E97
                                      SHA1:9394F35BD2ADDD24666B79BFC36D4F9D247CB01D
                                      SHA-256:0DB5C5A1475EB7A3E5028983EA1E642D1B2C00FAFF6A250A37502B0F3832A4A7
                                      SHA-512:2329063D667B5480A2862FE4E11154B4DABF3B8782FD67BE79EBFE55BFDA96E28E70F8F438F73C7EF9901AFCB16370897C3022C8B649A33CB74459C610CCA00A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://zeslecp.com/fonts/themify9f24.woff?a1ecc3b826d01251edddf29c3e4e1e97
                                      Preview:wOFFOTTO...,................................CFF .......4...4-+a^OS/2...(...`...`."..cmap......L...L.U.gasp................head.......6...6.i..hhea.......$...$...<hmtx...8..........'Tmaxp.............dP.name.......9...9U...post....... ... .............themify......:.............S.......S......g...z......................+..e................ .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.................................................................#.(.-.2.7.<.A.F.K.P.U.Z._.d.i.n.s.x.}.................................................................".'.,.1.6.;.@.E.J.O.T.Y.^.c.h.m.r.w.|.................................................................!.&.+.0.5.:.?.D.I.N.S.X.].b.g.l.q.v.{................................................................. .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.....
                                      No static file info