Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com.eg/url?url=https://szipjpkvmckuvugx&hra=owzcpev&ijdlcz=fsa&drzeo=bdkhcq&qlt=upabloj&ronkq=lsvshr&hhgh=bgpvxtt&xrdzehu=llwr&dfobc=ubfzbp&gedqxyj=lig&lehc=xvdrtavv&tkdbynbmfi=bmirstczut&q=amp/seg0hmt.b%c2%adeaj%c2%adk%c2%aduq%c2%adap%c2%adbcof%c2%adqtsg%c2%ad.com%e2%80%8b/uery7b

Overview

General Information

Sample URL:https://www.google.com.eg/url?url=https://szipjpkvmckuvugx&hra=owzcpev&ijdlcz=fsa&drzeo=bdkhcq&qlt=upabloj&ronkq=lsvshr&hhgh=bgpvxtt&xrdzehu=llwr&dfobc=ubfzbp&gedqxyj=lig&lehc=xvdrtavv&tkdbynbmfi=bmir
Analysis ID:1531700

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1788,i,576148307631437770,9708872080781443377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com.eg/url?url=https://szipjpkvmckuvugx&hra=owzcpev&ijdlcz=fsa&drzeo=bdkhcq&qlt=upabloj&ronkq=lsvshr&hhgh=bgpvxtt&xrdzehu=llwr&dfobc=ubfzbp&gedqxyj=lig&lehc=xvdrtavv&tkdbynbmfi=bmirstczut&q=amp/seg0hmt.b%c2%adeaj%c2%adk%c2%aduq%c2%adap%c2%adbcof%c2%adqtsg%c2%ad.com%e2%80%8b/uery7brkq&plsx=fruxnpx&ekbfgpk=srud&ziyuq=kbodgk&fqhlcip=fxm&qyfy=apxqvib&bhjubeo=xjoa&adoac=wgjzse&qrryzzi=bjg" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.158:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /uery7brkq HTTP/1.1Host: seg0hmt.beajkuqapbcofqtsg.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com.eg
Source: global trafficDNS traffic detected: DNS query: seg0hmt.beajkuqapbcofqtsg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.158:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/29@22/229
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1788,i,576148307631437770,9708872080781443377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com.eg/url?url=https://szipjpkvmckuvugx&hra=owzcpev&ijdlcz=fsa&drzeo=bdkhcq&qlt=upabloj&ronkq=lsvshr&hhgh=bgpvxtt&xrdzehu=llwr&dfobc=ubfzbp&gedqxyj=lig&lehc=xvdrtavv&tkdbynbmfi=bmirstczut&q=amp/seg0hmt.b%c2%adeaj%c2%adk%c2%aduq%c2%adap%c2%adbcof%c2%adqtsg%c2%ad.com%e2%80%8b/uery7brkq&plsx=fruxnpx&ekbfgpk=srud&ziyuq=kbodgk&fqhlcip=fxm&qyfy=apxqvib&bhjubeo=xjoa&adoac=wgjzse&qrryzzi=bjg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1788,i,576148307631437770,9708872080781443377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.18.110
truefalse
    unknown
    www3.l.google.com
    142.250.185.206
    truefalse
      unknown
      plus.l.google.com
      142.250.185.206
      truefalse
        unknown
        play.google.com
        142.250.185.206
        truefalse
          unknown
          seg0hmt.beajkuqapbcofqtsg.com
          87.121.86.72
          truefalse
            unknown
            www.google.com
            142.250.185.164
            truefalse
              unknown
              www.google.com.eg
              142.250.184.195
              truefalse
                unknown
                ogs.google.com
                unknown
                unknownfalse
                  unknown
                  apis.google.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    http://seg0hmt.beajkuqapbcofqtsg.com/uery7brkqfalse
                      unknown
                      https://www.google.com/false
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.184.195
                        www.google.com.egUnited States
                        15169GOOGLEUSfalse
                        142.250.185.206
                        www3.l.google.comUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        172.217.18.14
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.234
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.227
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.181.238
                        unknownUnited States
                        15169GOOGLEUSfalse
                        64.233.167.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.163
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.164
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.185.131
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.184.238
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.18.110
                        google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.16.196
                        unknownUnited States
                        15169GOOGLEUSfalse
                        87.121.86.72
                        seg0hmt.beajkuqapbcofqtsg.comBulgaria
                        34577SKATTV-ASBGfalse
                        142.250.186.74
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.16.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.74
                        unknownUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.17
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1531700
                        Start date and time:2024-10-11 16:19:50 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://www.google.com.eg/url?url=https://szipjpkvmckuvugx&hra=owzcpev&ijdlcz=fsa&drzeo=bdkhcq&qlt=upabloj&ronkq=lsvshr&hhgh=bgpvxtt&xrdzehu=llwr&dfobc=ubfzbp&gedqxyj=lig&lehc=xvdrtavv&tkdbynbmfi=bmirstczut&q=amp/seg0hmt.b%c2%adeaj%c2%adk%c2%aduq%c2%adap%c2%adbcof%c2%adqtsg%c2%ad.com%e2%80%8b/uery7brkq&plsx=fruxnpx&ekbfgpk=srud&ziyuq=kbodgk&fqhlcip=fxm&qyfy=apxqvib&bhjubeo=xjoa&adoac=wgjzse&qrryzzi=bjg
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:19
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@18/29@22/229
                        • Exclude process from analysis (whitelisted): TextInputHost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.184.238, 64.233.167.84, 34.104.35.123
                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: https://www.google.com.eg/url?url=https://szipjpkvmckuvugx&hra=owzcpev&ijdlcz=fsa&drzeo=bdkhcq&qlt=upabloj&ronkq=lsvshr&hhgh=bgpvxtt&xrdzehu=llwr&dfobc=ubfzbp&gedqxyj=lig&lehc=xvdrtavv&tkdbynbmfi=bmirstczut&q=amp/seg0hmt.b%c2%adeaj%c2%adk%c2%aduq%c2%adap%c2%adbcof%c2%adqtsg%c2%ad.com%e2%80%8b/uery7brkq&plsx=fruxnpx&ekbfgpk=srud&ziyuq=kbodgk&fqhlcip=fxm&qyfy=apxqvib&bhjubeo=xjoa&adoac=wgjzse&qrryzzi=bjg
                        InputOutput
                        URL: https://www.google.com/ Model: jbxai
                        {
                        "brands":["Google"],
                        "text":"Google Search I'm Feeling Lucky",
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"Sign in",
                        "text_input_field_labels":["Google Search",
                        "I'm Feeling Lucky"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://www.google.com/ Model: jbxai
                        {
                        "brands":["Google"],
                        "text":"Google Search I'm Feeling Lucky",
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"Sign in",
                        "text_input_field_labels":["Google Search",
                        "I'm Feeling Lucky"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:20:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9871229619037494
                        Encrypted:false
                        SSDEEP:
                        MD5:DB22F9317298B1BE16C32A50BA8A1FF9
                        SHA1:4F9A66001E5E8DD84CB014199D02D9A62C00999C
                        SHA-256:1C3BF3C2D672BE08ABD381B4EA33EE6764229412C9E48207DB81394CB3D878B8
                        SHA-512:C6449231F690BBE678181B880DD092F784D9C7753513F82F0A68BD2A2E29D2176BC52AFC76E31F7504EAEFAB02CAE79266FB19A4DF56213C04FB93BF1F81DD36
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....yT7.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IKY.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VKY.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VKY.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VKY.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:20:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.005012813381269
                        Encrypted:false
                        SSDEEP:
                        MD5:5D0BE00FA38EE4B008F004CC2597AF9F
                        SHA1:26E0C3FF565DA6614035A13A8113929DCC9E8BC7
                        SHA-256:8BCECC9066CCE87955596023B668427F93F91C34D94523D6EFCFEBBB0ACABA35
                        SHA-512:31DB7F9E7EE7EFFAA37C55C9628F341AA23EF23D4A8E89BE725E4621F192F1A71A886C79946A35F981D30B3FBBBAC0E0A42F6F43C809CCD46491A785D2A6BA80
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......+.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IKY.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VKY.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VKY.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VKY.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.012823272309607
                        Encrypted:false
                        SSDEEP:
                        MD5:4AAFD83BD2869345AFAA0C28BE50A66A
                        SHA1:DCF33879304314BC943C749F87BA3FF1A9DBAED1
                        SHA-256:1A5FFE3D637F88706A5100CE58F195C0689BB59A615EC210C3A4166AFBC59B42
                        SHA-512:51665649A01E8C83122A993848EADCDAEF7552B9163D363081D20EFCD78599CACA39214C5E86DBC367D1EEFEAA01F0DE059B02354778D544D52AE3976B550607
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IKY.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VKY.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VKY.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:20:23 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):4.003880977478018
                        Encrypted:false
                        SSDEEP:
                        MD5:85EC71A3EEF43E88D69912F8860A20F1
                        SHA1:DFDFA321AFDBC872120C32BD63901B2955DCA76E
                        SHA-256:589494D36BAC3090F0A018194785E6A7406F1937476390DFA00CEDF26233D3B0
                        SHA-512:C2114986F75AE86DFE296D50A7729F450CCD42837479627C4A914ADB96F3CD7F5DE9B3894C8D16BAC22751072CB67816E49B2325BDA2366B1613C3FD9F7475CB
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......$.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IKY.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VKY.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VKY.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VKY.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:20:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.9912574849639784
                        Encrypted:false
                        SSDEEP:
                        MD5:DEEA9629D7F08DCBE84AAFAABFF3212D
                        SHA1:B9BFA82DE2565CC051FF38DC133A681FE56FE885
                        SHA-256:BA82704FD71D054C423ED18F3FCC1151E4C454DFFF69CD5C3297A6018837FA09
                        SHA-512:5F58471C26B9F2BC6275D57F46079C65E2948565D5B2308346C7842E10F8E32A255770D2C060834ADC6942C1E21DEBCE64AB684A2FD03CCD1486B18971F53F9E
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....).1.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IKY.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VKY.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VKY.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VKY.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:20:23 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):4.0030128619624685
                        Encrypted:false
                        SSDEEP:
                        MD5:3D2EB9958305B2047A306460467CB054
                        SHA1:99551FE71798060A11AF65CC2AA8AA60E05FED14
                        SHA-256:414F5648FA6D3FB5329EA601F509AA8FEB23FDDBE670F735C88152C61DB882CB
                        SHA-512:EFC90482A7CA1ABE2C0A1CB90A35CA070BCC0F26BE725755461FBA0516D20AA6CA4D9E84A86476F2D438BAC948F7D89141E496323A0A39D94547080CAE5FF3F6
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IKY.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VKY.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VKY.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VKY.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2091
                        Entropy (8bit):7.8938748179764
                        Encrypted:false
                        SSDEEP:
                        MD5:6282A05D151E7D0446C655D1892475E2
                        SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                        SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                        SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                        Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):5969
                        Entropy (8bit):7.949719859611916
                        Encrypted:false
                        SSDEEP:
                        MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                        SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                        SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                        SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                        Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10093), with no line terminators
                        Category:downloaded
                        Size (bytes):10093
                        Entropy (8bit):5.30309999378814
                        Encrypted:false
                        SSDEEP:
                        MD5:1ECDB6CCADA33C6CF65F93898E05D3FE
                        SHA1:843D5B40695554F58A5A3EF73F7A7BA266A0ECAE
                        SHA-256:3B29E23C84BFC3FAD2268AFB4E5AA8DE88C85F811A7E57564593B69AA16F4637
                        SHA-512:792984D545D8E8A8162EBB85E168788BFA3815F21A1E042A8CA1C8DB59F264C628CBA032C441B7318025D5483850D04106CCA1EAF379138D8B5D565B0A2BA480
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.LAa13Y-4SXU.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTutjgcOSyX6KH6kYXJp5HabmF8SGA"
                        Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.875
                        Encrypted:false
                        SSDEEP:
                        MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                        SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                        SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                        SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                        Preview:CgkKBw1pSEdHGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                        Category:dropped
                        Size (bytes):1555
                        Entropy (8bit):5.249530958699059
                        Encrypted:false
                        SSDEEP:
                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                        Malicious:false
                        Reputation:unknown
                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1689), with no line terminators
                        Category:dropped
                        Size (bytes):1689
                        Entropy (8bit):5.640520027557763
                        Encrypted:false
                        SSDEEP:
                        MD5:45DD7BD58C9F085DA52FA16A2A150066
                        SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                        SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                        SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                        Malicious:false
                        Reputation:unknown
                        Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:dropped
                        Size (bytes):660
                        Entropy (8bit):7.7436458678149815
                        Encrypted:false
                        SSDEEP:
                        MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                        SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                        SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                        SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                        Malicious:false
                        Reputation:unknown
                        Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (621)
                        Category:downloaded
                        Size (bytes):1055225
                        Entropy (8bit):5.720550044728684
                        Encrypted:false
                        SSDEEP:
                        MD5:FCE1A95837315FCC3515F525B319E1F8
                        SHA1:36A88E6247B20E1C19098F2668F0B41C5C97CF84
                        SHA-256:10F21F5862CD064A73278B9B256DFBCF514BDD813923B30598CF3D5505791A77
                        SHA-512:894B4B91C29A32EB9682F43074D2811999DCEEE8E47B7A923CEE3002D68DD11724C8D8DC6D610A301DE1D29861DBFF6C3673F6E67A3AB31B81136781F1280D72
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.bDBnvNbIUjk.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAIUAAAAAEABAAAAAAAAAAAEAAAAAAACBAEAiAQAAAEAgAUAAAIBABAAgIAAAIAACcCjTAAAEABMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAACAAgAAAAAAAAAAAAAAAAAAgACCAAAAAAAAAAAAAAgAAACAHgAAAAAAAAAABAAAEAQAgAEyAAEAAAAAAAB9ABA8AIYUFgAAAAAAAAAAAAAAIAAJgrmQgIIABAAAAAAAAAAAAAAAAICUNHFhAw/d=1/ed=1/dg=3/br=1/rs=ACT90oH29Y9UCAK3CqhWsuLHgmzCXOLblw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                        Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,Aaa,Caa,Iaa,Taa,$aa,iba,kba,mba,nba,rba,sba,xba,Cba,Fba,Hba,Iba,Lba,Kba,Eba,Sa,Oba,Sba,Tba,Uba,Yba,aca,bca,dca,eca,fca,hca,ica,kca,oca,qca,sca,Aca,Bca,Cca,wca,Dca,xca,Eca,vca,Fca,uca,Gca,Ica,Pca,Rca,Sca,$ca,ada,eda,hda,bda,gda,fda,dda,cda,ida,jda,nda,pda,oda,sda,tda,uda,wda,yda,xda,Ada,Bda,Cda,Eda,Fda,Gda,Hda,Ida,Lda,Mda,Nda,Rda,Qda,Uda,Vda,$da,aea,bea,dea,cea,fea,eea,iea,hea,kea,mea,pea,qea,tea,uea,yea,zea,Eea,Gea,Oea,Pea,Rea,xea,Bea,Vea,Zea,ffa,jfa,mfa,qfa,sfa,lfa,tfa,vfa,wfa,Afa,.Efa,Ffa,Hfa,Kfa,Pfa,Rfa,Yfa,cga,ega,oga,pga,rga,sga,Bga,Dga,Gga,Iga,Jga,Lga,Nga,Rga,Sga,Uga,iha,kh
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                        Category:downloaded
                        Size (bytes):15344
                        Entropy (8bit):7.984625225844861
                        Encrypted:false
                        SSDEEP:
                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (32554)
                        Category:downloaded
                        Size (bytes):49000
                        Entropy (8bit):5.804640607700623
                        Encrypted:false
                        SSDEEP:
                        MD5:4CDA61AC22AE1F783D40630997326906
                        SHA1:180814A36A7F29BA5AE3695B69F94D54E1CBFE44
                        SHA-256:AAE9B3B68438D7D76305FB5D849DB7AB066733B7186EBAD213F58FEE9CC9DB43
                        SHA-512:764E50F87479A1267613C87C4309ADBDB6B308C438900E5FFFB6303326497B4D7B57B28F7FE9A6158C8E7B9486EC2D29D6F78ADB9C13093DC554D794C0A0C402
                        Malicious:false
                        Reputation:unknown
                        URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                        Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="lT3dTaeR4koD5W9mMsHfSQ">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"-5025101271847167102","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","Rf2tsb":0,"S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSDx0K99WlEPaumhAKs5wNCg\\u003d\\u003d\"]]]","UUFaWc":"%.@.null,1000,2]","Vvafkd":false,"Yllh3e":"%.@.1728656432006917,146730099,809204236]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20241006.01_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,97
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):12217
                        Entropy (8bit):1.4013980843036162
                        Encrypted:false
                        SSDEEP:
                        MD5:F35F1D6D9B603C3CE9D938998C8F7E1C
                        SHA1:08F078F62D7FA13D08217827871A60176A3E4B6C
                        SHA-256:F8114027419021647986FCB9E7644CDF0EDFD655712EF4291A81698FE423F14C
                        SHA-512:FFAD4D79AA3E00F2A706870AD1350775618C16BD036BEA8CA3F02B0D58D8DEB3A206EA01CA1EEE965499E7674EC2199A85622F8BE5C63B5ADE7587488B22046C
                        Malicious:false
                        Reputation:unknown
                        Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110110111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111011111111310110111111111111011111111111111011111111111111110001101111111111111111111111111010100222222221221221212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212221212121212121212221222222122122121221212121212121212121212121212121222121212121212121212121212121212121212121212222122122122212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212121212122212222222222212122121121221212121212121221212122121212212112121212121212122222222121112112222112121212122121212121212122121222222212122122122122121121212212121212
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4212)
                        Category:dropped
                        Size (bytes):4217
                        Entropy (8bit):6.089180196061303
                        Encrypted:false
                        SSDEEP:
                        MD5:44F0692212FBD7F3D0F58885812AFDDE
                        SHA1:C312C631EBAF2FD45D6F4E35C1BAA392C5D7E3E5
                        SHA-256:13FE4BAA3FF329C4C833C2A2693D915B79D9237FD7F947BE2481D971547EF450
                        SHA-512:EB4E286670D7BA9EF6EA262FAE7D845C86E223027E4FE35F67155B3D9844D689DC417803566DB3B3B84E26136D03EE29A7511EDB4F10DD0E4CD18B7812B31200
                        Malicious:false
                        Reputation:unknown
                        Preview:)]}'.[[["luke musgrave ankle injury",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["daily horoscope today",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["wendy krabby patty",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["denver broncos",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Denver Broncos","zi":"Football franchise","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwsrAsNGD04ktJzStLLVJIKsrPS84vBgBiSwhF"},"zs":"data:image/jpeg;base64,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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (593)
                        Category:downloaded
                        Size (bytes):1671
                        Entropy (8bit):5.31144485246618
                        Encrypted:false
                        SSDEEP:
                        MD5:6FA30BF079CFA28E4A1BA0EE221EB7D7
                        SHA1:A2688153107D16DE6DD937489A024189317CD4BD
                        SHA-256:ECC504160C4C1471EB85B581B9D8C6024A528BCEBED1E4D8561ECE343744620A
                        SHA-512:57801BB9F626AC37499A1EDA37A7B1659860C322AB78BC71678E441C0F4E53D25292A05F1957730AE1F1C71C3D8CE425FDA9645F135D53789A511337FF896B94
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.bDBnvNbIUjk.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAIUAAAAAEABAAAAAAAAAAAEAAAAAAACBAEAiAQAAAEAgAUAAAIBABAAgIAAAIAACcCjTAAAEABMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAACAAgAAAAAAAAAAAAAAAAAAgACCAAAAAAAAAAAAAAgAAACAHgAAAAAAAAAABAAAEAQAgAEyAAEAAAAAAAB9ABA8AIYUFgAAAAAAAAAAAAAAIAAJgrmQgIIABAAAAAAAAAAAAAAAAICUNHFhAw/d=0/dg=0/br=1/rs=ACT90oH29Y9UCAK3CqhWsuLHgmzCXOLblw/m=lOO0Vd,sy8s,P6sQOc?xjs=s4"
                        Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("lOO0Vd");._.Pbb=new _.Pd(_.ILa);._.y();.}catch(e){_._DumpException(e)}.try{.var Zbb;_.$bb=function(a,b,c,d,e){this.TEa=a;this.Kmd=b;this.Jlb=c;this.Psd=d;this.uFd=e;this.Ecb=0;this.Ilb=Zbb(this)};Zbb=function(a){return Math.random()*Math.min(a.Kmd*Math.pow(a.Jlb,a.Ecb),a.Psd)};_.$bb.prototype.n4b=function(){return this.Ecb};_.$bb.prototype.Tja=function(a){return this.Ecb>=this.TEa?!1:a!=null?!!this.uFd[a]:!0};_.acb=function(a){if(!a.Tja())throw Error("Ae`"+a.TEa);++a.Ecb;a.Ilb=Zbb(a)};.}catch(e){_._DumpException(e)}.try{._.w("P6sQOc");.var bcb=function(a){var b={};_.Ga(a.Xsb(),function(e){b[e]=!0});var c=a.Srb(),d=a.fsb();return new _.$bb(a.esb(),c.ka()*1E3,a.Lib(),d.ka()*1E3,b)},ccb=!!(_.Wg[30]>>29&1);var dcb=function(a){_.Hn.call(this,a.La);this.logger=null;this.ka=a.service.eEb;this.ta=a.service.metadata;a=a.service.Dcd;this.fetch=a.fetch.bind(a)};_.C(dcb,_.Hn);dcb.Ga=function(){return{service:{eEb:_.Ubb,metadata:_.Pbb,Dc
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7408)
                        Category:dropped
                        Size (bytes):553832
                        Entropy (8bit):5.6333568554436235
                        Encrypted:false
                        SSDEEP:
                        MD5:9893CB2EDBBD09933C636354C9F3B02C
                        SHA1:534D0169154709AEC78509FD7EB550718EA9DFA9
                        SHA-256:C09B33AB055092252622DA1510EBDF9E2600BB69F4A8E2E320B21C6E5C619E07
                        SHA-512:ADAE8AAB2A06E916448FEF827303888EBC8F4397E635C52492222B6E9A0831FC3438B3F3C16249715F640B202FE93133B057E0E0CB894E33FD220D7D5959CDF2
                        Malicious:false
                        Reputation:unknown
                        Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):5430
                        Entropy (8bit):3.6534652184263736
                        Encrypted:false
                        SSDEEP:
                        MD5:F3418A443E7D841097C714D69EC4BCB8
                        SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                        SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                        SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/favicon.ico
                        Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1281)
                        Category:downloaded
                        Size (bytes):161652
                        Entropy (8bit):5.47232040995657
                        Encrypted:false
                        SSDEEP:
                        MD5:D56E255C1DB982ABAED75961C268FAB7
                        SHA1:0187E105CEA3129C19CDC42FEE261A24D96EA115
                        SHA-256:6347A6D7B3237B1D85A0EB6B96474A0923BE6A87ECBBAB9D869785ED72DB2FC1
                        SHA-512:7CF7FBBA2BDAFC1FD7B95B94B144887BD03A87E4AA9B19077ED5C47D8A2E27126EA3752202AA4D54E821EFDFF66DBE3E85BF90D9760D9346A25DEEA9ED51331B
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.yz8dGmsqVEg.es5.O/am=QMBgwLAB/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHsjOb3uL2i2bmmUs1toun3hz1MJSw/m=_b,_tp"
                        Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60c040, 0x6c3, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ha,aaa,Ga,baa,Ja,bb,sb,Bb,Mb,Rb,Sb,Tb,Ub,Vb,Wb,Xb,ac,eaa,faa,cc,ec,lc,oc,qc,gaa,vc,xc,yc,Ec,Lc,Mc,Pc,Rc,Tc,Vc,Qc,Yc,laa,md,jd,nd,maa,naa,xd,wd,oaa,Ad,paa,Cd,qaa,Dd,raa,Kd,saa,Pd,Vd,Wd,Yd,be,ce,ae,ee,Ce,Fe,Ne,Le,Oe,z,Se,Ve,Ze,ff,lf,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,gg,kg,Raa,Paa,vg,Vaa,Cg,Fg,Xaa,Yaa,Hg,Vg,bba,cba,$g,dba,eba,oh,fba,gba,Dh,Eh,Fh,hba,iba,Ih,kba,lba,Mh,Nh,pba,rba,Iba,Xba,rca,sca,tca,uca,wca,xca,yca,Aca
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                        Category:downloaded
                        Size (bytes):52280
                        Entropy (8bit):7.995413196679271
                        Encrypted:true
                        SSDEEP:
                        MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                        SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                        SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                        SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                        Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1885)
                        Category:dropped
                        Size (bytes):126135
                        Entropy (8bit):5.498654960721984
                        Encrypted:false
                        SSDEEP:
                        MD5:C299A572DF117831926BC3A0A25BA255
                        SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                        SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                        SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                        Malicious:false
                        Reputation:unknown
                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (13495)
                        Category:downloaded
                        Size (bytes):201231
                        Entropy (8bit):5.880623580336234
                        Encrypted:false
                        SSDEEP:
                        MD5:7BBC1F8BD5D878B768CF696A3FF3F89C
                        SHA1:64E34BAC56459E66986F5D9492425172B05EDE5E
                        SHA-256:217E1B34C407EE3F69BB15FE7B2B7FFD1FF46D7C82190D8F216510DF0FD5E1A0
                        SHA-512:F383AE4779A5D63B0DA68C7F19BB5C0A9CDD728928EA79BE898E7B9E86E62C9B5B6EB38ECEA279B0676D0C4B20789AB2804DCFE459D92CEE136C0D50E4EDD82C
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/
                        Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="rV3VB5OWxbXRmMVtvxHD4Q">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="rV3VB5OWxbXRmMVtvxHD4Q">(function(){var _g={kEI:'LDQJZ93lHLOui-gP1aeGqAw',kEXPI:'31',kBL:'x83N',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (550)
                        Category:dropped
                        Size (bytes):1521
                        Entropy (8bit):5.064714862349544
                        Encrypted:false
                        SSDEEP:
                        MD5:C534F5664AF6824D8B6B1402D0CA5084
                        SHA1:7B7BCCE1976C7DD4FA14011D227DF28A972D9B7E
                        SHA-256:857C9FF134B60B3A44EDB8A323181B9B8F0C5FA5CC3AEB5071624BDCA450A287
                        SHA-512:EBF7C0F6FA75F121A4B468A60E1DA31D268CBCC4FCA1F0FC7821DF2BF64E6C8B09E6B0DEE6E36971E645B17C3AFA718D9237E03E915420BBD7FDDBDF32CB8FD0
                        Malicious:false
                        Reputation:unknown
                        Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("aLUfP");.var $qb=function(a){this.Mp=a};var arb=function(a){_.Hn.call(this,a.La);var b=this;this.window=a.service.window.get();this.ta=this.Mp();this.oa=window.orientation;this.ka=function(){var c=b.Mp(),d=b.dYa()&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Ra(b.Ld);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new $qb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Ld=new Set;this.window.addEventListener("resize",this.ka);this.dYa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(arb,_.Hn);arb.Ga=function(){return{service:{window:_.In}}};_.m=arb.prototype;_.m.addListener=function(a){this.Ld.add(a)};_.m.removeListener=function(a){this.Ld.delete(a)};._.m.Mp=function(){if(_.ma()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.zl(this.window);a=new _.sl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4232), with no line terminators
                        Category:downloaded
                        Size (bytes):4232
                        Entropy (8bit):5.531069792601157
                        Encrypted:false
                        SSDEEP:
                        MD5:DA43A25BD1F9DD99ABEEE97AE6E6BCA6
                        SHA1:FAF739B5A3ACE85BABEF8AF8C123C7B140D5222A
                        SHA-256:FC42CAFE3E110C38CB62AB04E51E2F806F308D3ED3F95C9E3AB5D0B7B3C9978A
                        SHA-512:CB7ABBCBFF96B0B6C7AA9A674C8DB81FD6D3AD3D1F950B08F6F64AE3BC86E0ECD3DDF05C6542CAD98CE5ED59BBF2C1B510B2598064DE0B42DEB051F1CF368DFD
                        Malicious:false
                        Reputation:unknown
                        URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.lhvhCs6IH0U.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAJgJwEAAEYAABsAEAAAAAAEAgCAAQAAAAAAgAQAAAACABUAAAAAAEAAAIhAAACgCAAAAICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAxgGICgAoBRgAAAAAAAAQAEIAQAAABGAAIEAOgRCAADQJoAAAiBHgACAAAAAAIAEAACAGAmgAEyAAEAAAAAAABkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAAgAIAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oEtl14WWvf9opmdezeqz_LOKqXHiw/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                        Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.wHYlTd{font-family:Roboto,Arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyframes g-snackbar-show-content{from{op
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2287)
                        Category:dropped
                        Size (bytes):222226
                        Entropy (8bit):5.525988016650897
                        Encrypted:false
                        SSDEEP:
                        MD5:F7A47948ADF6D4EC5C0F4428575DC20C
                        SHA1:ED38B9E9BF3931AB505E0FA6C5A0408275ABDBFC
                        SHA-256:EAFD468901A45FC5AE653822E721F795CD09C2B0231BECEA4FC1502634D57F08
                        SHA-512:E2A8222A5EE0B8EE1CB10E45A6AA80F00ABD5D8879DA933BB6B9034804BBBCC2736A37FF8F645F0A1769571D6A8C13336AF8D015D189EC5B3F1DB8988EBC39B0
                        Malicious:false
                        Reputation:unknown
                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Je;Je=0;_.Ke=function(a){return Object.prototype.hasOwnProperty.call(a,_.Rb)&&a[_.Rb]||(a[_.Rb]=++Je)};_.Le=function(a){return _.Qb(a)&&a.nodeType==1};_.Me=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ge(a),a.appendChild(_.ve(a).createTextNode(String(b)))};var Ne;_.Oe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Ne||(Ne={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ne,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Se;_.Re=function(a,b,c,d,e,f){if(_.tc&&e)return _.Pe(a);if(e&&!d)re
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (524)
                        Category:dropped
                        Size (bytes):24979
                        Entropy (8bit):5.40829453515002
                        Encrypted:false
                        SSDEEP:
                        MD5:0774C5C808B8B01B25DB8C9607897459
                        SHA1:75AA7185F2CDEE16DEF8BB73E2FCFE64D66B087F
                        SHA-256:79C62E6493C2FEB0547C3A79FF6B727A72019BD983B558C27F9FF921A54F9269
                        SHA-512:3C319C0F8D1465457C3E53F5CAF8EF7D7CEB7CC63237ABE4AAFE3B7D3D6B7FBCF763CB66F35976A94EA0DA13DE87029B9A9FBFD99E31F55B1CC2235BD3A7F4D8
                        Malicious:false
                        Reputation:unknown
                        Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.rad=_.Ed("P10Owf",[_.mq]);.}catch(e){_._DumpException(e)}.try{._.w("P10Owf");.var WD=function(a){_.A.call(this,a.La);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Td.sda};_.C(WD,_.A);WD.Ga=function(){return{service:{Ob:_.Mt},Td:{sda:_.uD}}};WD.prototype.wa=function(){this.Ob.ka().oa(this.getRoot().el(),1).log(!0)};WD.prototype.ta=function(a){a=a.data?_.Sb(_.uD,a.data):new _.uD;sad(this,a)};WD.prototype.oa=function(a){sad(this,a.data)};.var sad=function(a,b){var c;(b==null?0:b.Lu())&&((c=a.data)==null?0:c.Lu())&&(b==null?void 0:b.Lu())!==a.data.Lu()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};WD.prototype.Ia=function(a){this.Ob.ka().ka(a.ob.el()).log(!0);_.Ne(document,_.nFc)};WD.prototype.Da=function(a){this.Ob.ka().ka(a.ob.el()).log(!0);if(this.ka){var b;_.Ne(document,_.mFc,(b=this.data)==null?void 0:b.Jc())}else _.Ne(document,_.lFc,this.data)};_.K(WD.prototype,"kEOk4d",function(){return this.Da});_.K(WD.pro
                        No static file info