Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view?usp=drivesdk

Overview

General Information

Sample URL:https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view?usp=drivesdk
Analysis ID:1542210

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1976,i,5890204570429129751,10955145344170116952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view?usp=drivesdk" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/viewHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49725 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: drive.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: blobcomments-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: peoplestackwebexperiments-pa.clients6.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: classification engineClassification label: sus21.win@19/38@34/317
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1976,i,5890204570429129751,10955145344170116952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view?usp=drivesdk"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1976,i,5890204570429129751,10955145344170116952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/viewLLM: Page contains button: 'Click here to view document' Source: '2.4.pages.csv'
Source: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/viewLLM: Page contains button: 'To view secured document, click here' Source: '2.3.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
blobcomments-pa.clients6.google.com
172.217.18.10
truefalse
    unknown
    play.google.com
    142.250.185.238
    truefalse
      unknown
      plus.l.google.com
      142.250.186.110
      truefalse
        unknown
        drive.google.com
        142.250.185.206
        truefalse
          unknown
          www.google.com
          142.250.185.228
          truefalse
            unknown
            peoplestackwebexperiments-pa.clients6.google.com
            172.217.18.10
            truefalse
              unknown
              apis.google.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/viewtrue
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.186.67
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.206
                  drive.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.185.228
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.74.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.227
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.202
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.142
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.164
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.131
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.110
                  plus.l.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.186.132
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.18.10
                  blobcomments-pa.clients6.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.184.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.74.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.99
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.78
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.16.202
                  unknownUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  142.250.186.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.234
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.110
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.138
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.238
                  play.google.comUnited States
                  15169GOOGLEUSfalse
                  216.58.206.46
                  unknownUnited States
                  15169GOOGLEUSfalse
                  64.233.167.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.185.174
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  216.58.212.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.184.234
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1542210
                  Start date and time:2024-10-25 16:45:42 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view?usp=drivesdk
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:SUS
                  Classification:sus21.win@19/38@34/317
                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 64.233.167.84, 142.250.186.78
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view?usp=drivesdk
                  InputOutput
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "CV Rondina Sonia 02.02.2023*privacy - italiano.pdf",
                    "prominent_button_name": "Sign In",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": false,
                    "trigger_text": "unknown",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": []
                  }
                  ```
                  
                  The provided image does not contain any visible brands or logos. The image appears to be a screenshot of a PDF document, and there are no brand names or logos visible in the header, footer, or elsewhere on the page.
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": []
                  }
                  ```
                  
                  The image provided does not contain any visible brands or logos. The image appears to be a screenshot of a PDF document titled "CV Rondina Sonia 02.02.2023*privacy - Italiano.pdf", which does not seem to contain any brand information.
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "To view secured document, click here",
                    "prominent_button_name": "Click here to view document",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": true,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "To view secured document, click here",
                    "prominent_button_name": "To view secured document, click here",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": true,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "Aggiornato alle rettifiche pubblicate sulla Gazzetta Ufficiale dell'Unione europea 127 del 23 maggio 2018",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": true,
                    "has_visible_qrcode": false
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": false,
                    "trigger_text": "unknown",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": [
                      "Ragioniere generale",
                      "Pizzoli S.p.A.",
                      "Dal dicembre 1999 all'aprile 2010 ho lavorato in qualit di Assistente Commerciale Direzione Ufficio Vendite Surgelato presso la Pizzoli S.p.A.",
                      "Mansioni:",
                      "Archiviazione contratti",
                      "Ricerche in archivio",
                      "gestione della contabilit di magazzino,",
                      "gestione e compilazione formulari rifiuti e gestione relativo registro",
                      "gestione giacenze di magazzino presso terzi,",
                      "contratti di Conto Deposito",
                      "emissione ordini",
                      "gestione (carico e scarico) e rifatturazione merce"
                    ],
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": []
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": []
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Arricchito con riferimenti ai Considerando",
                      "Gazzetta Ufficiale"
                    ]
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Pizzoli S.p.A."
                    ]
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "Per facilitare una fruizione pi ampia e ragionata del testo, articoli e paragrafi del Regolamento riportano tra parentesi i rispettivi \"Considerando\", laddove esistenti, indicati con l'abbreviazione \"C\" e il numero corrispondente",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Regolamento generale sulla protezione dei dati",
                      "Garante per la protezione dei dati personali"
                    ]
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "Qualsiasi trattamento di dati personali dovrebbe essere lecito e corretto. Dovrebbero essere trasparenti per le persone fisiche le modalit con cui sono raccolti, utilizzati, consultati o altrimenti trattati dati personali che le riguardano nonch la misura in cui i dati personali sono o saranno trattati.",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": [
                      "Perch sia lecito, il trattamento di dati personali dovrebbe fondarsi sul consenso dell'interessato o su altra base legittima prevista per legge dal presente regolamento o dal diritto dell'Unione o degli Stati membri, come indicato nel presente regolamento, tenuto conto della necessit di ottemperare all'obbligo legale al quale il titolare del trattamento  soggetto o della necessit di esecuzione di un contratto di cui l'interessato  parte o di esecuzione di misure precontrattuali adottate su richiesta dello stesso."
                    ],
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://drive.google.com/file/d/1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8/view Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": []
                  }
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 13:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.9855572999393183
                  Encrypted:false
                  SSDEEP:
                  MD5:835006C44B700B9278088D36CDC1C698
                  SHA1:5C08F5F938C58F2AB85EA59FE9C6F83932C6CA53
                  SHA-256:526B693CCC62C9043CBF5A6F4799DED571D1808EB08A23F492A924DA8D15CC2B
                  SHA-512:60B47DC91AE354ADF1E3336EC80BE123C3B83C6698C97580A2A5BFF15379F14771E0A60943220E9E7C7E93A954FC66E0E83241B4409F4F30596062CBE98705EB
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,........&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 13:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.002895647968338
                  Encrypted:false
                  SSDEEP:
                  MD5:38F93F60C9734B2D8C91DBC7F2415AED
                  SHA1:AC4669FBAE8D7CA506034FA669104CF18DE87B67
                  SHA-256:A3D3B51189BB7A10B51032EC38486B035BB42447BF005F7968A8FC894FE5780F
                  SHA-512:8E8EC3181696CCA5466EDD338989A0A2BDF39ADA9FD955F2A7C04AEB8491A2DB62D798E8ADB792AA7883C37A448B273223F7456BEDE66F432736D3372DCE835D
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....]..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.007780182956968
                  Encrypted:false
                  SSDEEP:
                  MD5:8D159B419DECEF45470BDCEF47B4C619
                  SHA1:5371E6CEF930F23BEBC8E00B52A7EF748228C72E
                  SHA-256:03C5D966E7EB84AC709529B141D7556CF849C36F6B4426251E5C2F6ECDA84ED4
                  SHA-512:B25CEFF71D994BAEDCFDEAFADDC77E92DC15F5D05D21B9531C7BE1F97F2EDB56BAC9F551E87BE3A158451F991386EBCED9A98A3FF8A5CFE85A5BD15A943FFC21
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 13:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):4.001522236706974
                  Encrypted:false
                  SSDEEP:
                  MD5:716ED1D15ABA3F1A8A7E48816F9A06AA
                  SHA1:51BA33F4EB201C8B824CAEA23FB85E9A5F82F957
                  SHA-256:EC8ABA9C3AAA6DB751D602705F414B0FAB9EBFC55B0C9513465B236BFAE569DA
                  SHA-512:81A5067F53B4F3BF9A50C959FE721C658D1D2F52979D914B992BFDE7C10DAE61CAD5B2C0F4AAB86E25C8446F034D671F7290251D76D3AF5B68630795F0CBBCA0
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,........&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 13:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.987470892171046
                  Encrypted:false
                  SSDEEP:
                  MD5:0552934CB521F99EAE8B0BB3A5C83104
                  SHA1:16A8D747F79A08CEE648077EFFB9D0D493C4B7E8
                  SHA-256:22356E92B52631DBE8751664ED6E0C8BF1A8924A15479D0D69B7A91017D60F54
                  SHA-512:5DA0834AA65C2FDE67868876D243F75B61E6FD178F9401819C277D9523C86A28EA4A537116C3472EFA6BF3F1EA5FB6AA481E0D54C84CA6109C92A93BE790DDCC
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....*..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 13:46:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.993955728219232
                  Encrypted:false
                  SSDEEP:
                  MD5:A94B02216A14D41B7B06B33331A07813
                  SHA1:34A1AFA783DF79868DA42597D7245E150BBAE7EC
                  SHA-256:79BB55B535BAC9C3EBFB365DDF81C30C38AE750389F06B6F6486A219C5E2E064
                  SHA-512:582591C3DE701AAADD054946FF2CB13F43964D5A5F239337C33C7B9AD1F576885F30DDD4C6CBE0EE0C24DF2B9CF5CBF36EF9EF58A29D86E857F18A041FAC43CF
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....m..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1383, Suserng: [none]x[none], YUV color, decoders should clamp
                  Category:downloaded
                  Size (bytes):26862
                  Entropy (8bit):7.990124820510955
                  Encrypted:true
                  SSDEEP:
                  MD5:CB8056DA5C92378728E127F660A032D8
                  SHA1:02E071C83C81F6040E27045D22352F67F8B86276
                  SHA-256:35D621382E7BCD5210B0A4138606D12225B48B2628EE5F3A4E6A96970A38A472
                  SHA-512:60E5BD0844723B72BE3ACC2EC23C54F1A7D3E2E09174F003C32344980C40A22D40E6CEF569CAC7F4365F5547916619CD41695F99157E612E7DDAEC949706A7A6
                  Malicious:false
                  Reputation:unknown
                  URL:https://drive.google.com/drive-viewer/AKGpihZa8lUwJf_Q5c5GMyqe8TvuVeUPMXpTJHk-IbYSdWOs2yze_XXWZKSR6QsbI3jdzZv5HXE0ReQ30ln-kFU_nJxeJHtNg6JIwcA=s1600-rw-v1
                  Preview:RIFF.h..WEBPVP8 .h...I...*..g.>.Z.M.<</(..S...gn...T.iD..........]4w.........%/......+....Z...9.......`~....?..fl~y.s.....zJ.......3........xn..&........D}....,.}S.... ..*..+.B...>.Z...q...7..*.....^N...s.u....Uy;).*.....^N.x..'e<EW.1H.#...Uy;).*.....^N.x..'e<EW...u....#...Uy<6Q.^N...u.x..'e<EW..T...u.x...T.....XQ.8m.W....T..6E..2..pHQ.......V.S..'...V..vS.Uy...J6..X."^.s....2..GT.m..(C...V.fu.f./..x..'eG$B...q%..pF?.a..V.J#P.Q-......o.ESn?L.v*y...B6.F..`.3....x|.W..<.<.yu....._..G.U6. dEF..yq.y(....`)b`...$......5p......T...hHR...O..eT.S..W..gLt....n....k....]L.cI.........?...7O<.[.wp.XNw.|...F1.....^N./.....:.c...5.DV.|....i..I.!..]..k.n.p}S.......,.l.W-.x.......\?..........)..H>.........v.*m}Gh.VDtxi:W..Q8..2.\b.".P..#.C...L......k_...>.F.W.n.....jQ.^SIHG.&.......&...h.P.6l........@..}.........G...:{~..:,O.".....k...Q..p.U'...;..u....'.......{0......V#.........k%D>.o.tq..=.$...>d..V*...D....P...`j.....l..(...[v.... ..=.Wq...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3274), with no line terminators
                  Category:downloaded
                  Size (bytes):3274
                  Entropy (8bit):5.390471426059042
                  Encrypted:false
                  SSDEEP:
                  MD5:33E4EF067E8DB248F4DFB3C7F76E02B5
                  SHA1:D5D5979344C1D3F41A32A180ADC849D373196B6A
                  SHA-256:89E059962059032E7A140D5739E8C9C197A55D7305ABD98466C9D6D300B07A02
                  SHA-512:9A1F769697EE558640C298906A933259DE20D4CD01D0D485BAEA1B7274B8F951B6D56BF5DF1E54383482970245E2CC5F71EB833EA1C89E949E6948DB56A448AE
                  Malicious:false
                  Reputation:unknown
                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.GZmhE2vV14w.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTuKvZ-nsYNivRzfGpm8QSi6tMFrvg"
                  Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2258)
                  Category:dropped
                  Size (bytes):103697
                  Entropy (8bit):5.676454622465744
                  Encrypted:false
                  SSDEEP:
                  MD5:F2D6BC305204996D114ED40DEB96B429
                  SHA1:87A5F226354298C3F28C754253860BE53C0F585E
                  SHA-256:356865E0203377BE57C6B24A18AE4261BD5167F714E5A9694AE8F1CA932E4076
                  SHA-512:C11E2BEE061174518DF1A034E2A3ECBF19C01FB8296C3B148CBD5392EB37B16B68B2487E8A5CF5A15CF330C360D11B90F26C130EA9A174C154527E10B3C0DE73
                  Malicious:false
                  Reputation:unknown
                  Preview:try{.var Q$d=function(a){for(var b=dd.apply(1,arguments),c=a[0],d=0;d<a.length-1;d++)c+=String(b[d])+a[d+1];if(/[<>]/.test(c))throw Error("ya`"+c);return c},R$d=function(){vH.apply(this,arguments)};R(R$d,vH);R$d.prototype.enqueue=function(a,b){this.insert(a,b)};var S$d=function(a,b){a%=b;return a*b<0?a+b:a},T$d=function(a){return 1-Math.pow(1-a,3)};.}catch(e){_DumpException(e)}.try{.var lvc=function(){return faa&&ia?!ia.mobile&&(la("iPad")||la("Android")||la("Silk")):la("iPad")||la("Android")&&!la("Mobile")||la("Silk")},zL=function(){return!(faa&&ia?ia.mobile:!lvc()&&(la("iPod")||la("iPhone")||la("Android")||la("IEMobile")))&&!lvc()};.}catch(e){_DumpException(e)}.try{.var WQe=function(a,b){this.C=a instanceof Kt?a:new Kt(a,b)};ek(WQe,Cnb);WQe.prototype.be=function(a,b,c,d){var e=yf(a);var f=e.body;e=e.documentElement;e=new Kt(f.scrollLeft||e.scrollLeft,f.scrollTop||e.scrollTop);f=this.C.x+e.x;e=this.C.y+e.y;var g=Dnb(a);f-=g.x;e-=g.y;JC(new Kt(f,e),a,b,c,null,null,d)};var XQe=function(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1259)
                  Category:dropped
                  Size (bytes):15633
                  Entropy (8bit):5.607322645025682
                  Encrypted:false
                  SSDEEP:
                  MD5:BC8D10D511EC01D6CD1F3166506AB246
                  SHA1:E320B7EDBA6A8A5FDF78B5AE385F119BE5CD9EC3
                  SHA-256:EA1239A57E0B21E3498E0176F6B6E97CD2DF5008C3BC4E47C016CEBABECCBAFA
                  SHA-512:193FCC99A2184A479171B7E2431FA5853FAEF753AE198B6FF19D1F8BABFDD9C1E61E2BFD7C0CD4F9DD9ED00ADCE20D18CD0BC7157A4C487877F55D8111AADB16
                  Malicious:false
                  Reputation:unknown
                  Preview:try{.A("IiC5yd");./*.. Copyright 2020 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                  Category:downloaded
                  Size (bytes):34184
                  Entropy (8bit):7.99444009565784
                  Encrypted:true
                  SSDEEP:
                  MD5:1ACA735014A6BB648F468EE476680D5B
                  SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                  SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                  SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                  Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2049)
                  Category:downloaded
                  Size (bytes):14486
                  Entropy (8bit):5.4718895434721855
                  Encrypted:false
                  SSDEEP:
                  MD5:852EB28FFE70864E2DA7A630DB5EE2FD
                  SHA1:E83A4A9E0FA2B15F5C3257ABDD6903AC3801BC49
                  SHA-256:E6EA49B04FF853C39C64332558E2B75A04D16A57ED8533B1691102B27C0CB712
                  SHA-512:494D2DCB3FEE90430CDBEAA5693A2B1D41DC5EF545B2EA0D438B68FCC9375943789930ED619B6979FE9CE14A5E00B10AA6C1D6851282172E64CF9DA61B696F2F
                  Malicious:false
                  Reputation:unknown
                  URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                  Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):464
                  Entropy (8bit):4.758217138015706
                  Encrypted:false
                  SSDEEP:
                  MD5:7AC766454A72FBACB6EBDB5A01830BAA
                  SHA1:023C1D4870A63E02F128B39C0387553619C5E56B
                  SHA-256:22AE3C615F83AB97EDA448B27FC68E89D11DF3FAB1A486FC4A33C1C139D42B16
                  SHA-512:E4068FFD44BD272C9696FB333D58100775FA1525B55B7884A4487195CFF4031EC68D023EF4C887659E7409C58E44C96521888E968ECC145B0F381AD5A8B56F5D
                  Malicious:false
                  Reputation:unknown
                  Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "consumer": "projects/298134251447",. "service": "blobcomments-pa.googleapis.com". }. }. ]. }.}.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4665)
                  Category:downloaded
                  Size (bytes):925878
                  Entropy (8bit):5.553421365396893
                  Encrypted:false
                  SSDEEP:
                  MD5:FEDEA9B3C672A7366396592146FEDEBE
                  SHA1:06C0180F4B1FA4B3A7EA62A88B766515D788C868
                  SHA-256:6EC173EA7A720C3BE62A3B74F40C7B2D7F64A2334CEC7C168E3709C7A9401278
                  SHA-512:A8D74640BFFBF9794FF9D117BF5306653BACAA37D202D1CF7E056392CFEE20630F34A5DABEB009A939480C4CE8C9176FF5D08AA772A5D34761A07FF1D92E2062
                  Malicious:false
                  Reputation:unknown
                  URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.rLgA9lJPBq0.O/am=gME/d=0/rs=AO0039tbcsfCFVcdRQvwAZRWamjBEiMB5g/m=dSirkf,sy82,sy41,sy4h,sy46,sy4u,n90YA,ZGAB2e,sLGWFe,sy34,sy48,sy66,sy1l,sy4d,sy4f,sy4v,sy26,M79aPc,sy1r,sy33,sy3c,sy49,sy4a,sy4k,sy88,sy85,syq,syr,sy11,sy1n,sy1y,sy2x,sy42,sy47,sy4b,sy4e,sy4l,sy4m,sy4x,sy5a,sy5p,sy5l,sy64,sy7u,nJ4XF,sy83,sy84,sy87,sy89,sy8a,UKcSG,AtsVYc"
                  Preview:try{.A("dSirkf");..B();.}catch(e){_DumpException(e)}.try{.var aIc=function(a){if($Hc.has(a))return $Hc.get(a);throw Error("wh`"+a);},cIc=function(a){if(bIc.has(a))return bIc.get(a);throw Error("xh`"+a);},dIc=function(a){for(var b=new Map,c=n(Object.keys(a)),d=c.next();!d.done;d=c.next())d=d.value,b.set(a[d].string,a[d].Oj);return b},zN=function(a){this.aa=q(a)};R(zN,x);for(var eIc={ARROW_KEYS:{string:"arrow_keys",Oj:"Wxn7ub"},AUTOMATED:{string:"automated",Oj:"wjpLYc"},CLICK:{string:"click",Oj:"cOuCgd"},DRAGEND:{string:"dragend",Oj:"RlD3W"},DROP:{string:"drop",Oj:"DaY83b"},GENERIC_CLICK:{string:"generic_click",Oj:"szJgjc"},HOVER:{string:"hover",Oj:"ZmdkE"},IMPRESSION:{string:"impression",Oj:"xr6bB"},KEYBOARD_ENTER:{string:"keyboard_enter",Oj:"SYhH9d"},KEYPRESS:{string:"keypress",Oj:"Kr2w4b"},LONG_PRESS:{string:"long_press",Oj:"tfSNVb"},MOUSEOVER:{string:"mouseover",.Oj:"FrfE3b"},RIGHT_CLICK:{string:"rightclick",Oj:"CYQmze"},SCROLL:{string:"scroll",Oj:"XuHpsb"},SWIPE:{string:"swipe",Oj:"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):43
                  Entropy (8bit):3.16293190511019
                  Encrypted:false
                  SSDEEP:
                  MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                  SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                  SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                  SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                  Malicious:false
                  Reputation:unknown
                  URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=cutwuo9jcnwy
                  Preview:GIF89a.............!.......,...........D..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):259
                  Entropy (8bit):6.7268503778685105
                  Encrypted:false
                  SSDEEP:
                  MD5:AF848AEE503A57E479B0FB57318F3F2F
                  SHA1:68FE7097531D492691C6FA3454C8192D13E8572F
                  SHA-256:33DD0582F6972DDDB05BEE6FD5EA0312FBD782A8003F4C7876AFEBD0F08F49AD
                  SHA-512:1225614BBD2BD8DCF57B31759093EC92096A16AB428DE43606A8F71367BF247B9ADFE1F2C18E5F7156A216CBC4B35CF5070A39E4740FBDE1BAE5709D43734619
                  Malicious:false
                  Reputation:unknown
                  URL:https://ssl.gstatic.com/docs/doclist/images/mediatype/icon_3_pdf_x16.png
                  Preview:.PNG........IHDR................a....IDATx.cx.l......+g.....N... ...=....D.|Y8.......]Z...E.p....`5.....}.lD5..3.....?.......?..8..D......H.....n..(?..r.....L3....|.....cm...@j@..j.8..|T/ ....4...^..P>PC:<.>#......CBz.d..".^8.....h......V...Q......IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1302)
                  Category:dropped
                  Size (bytes):117949
                  Entropy (8bit):5.4843553913091005
                  Encrypted:false
                  SSDEEP:
                  MD5:A5D33473ED0997C008D1C053E0773EBE
                  SHA1:FEB4CB89145601A0141CC5869BEDF9AE7CD5CB80
                  SHA-256:14C27BB0224FCF89A43B444B427DABE3D0AF184CAA7B6B4990CE228C51AE01C1
                  SHA-512:3C0A48F9FA05469F950D9A268F1B3E9285A783A555EE597A2E203B688EB0FBCAEA3F4DE9BC8F5381C661007D0C6C4AFA70C19B7826D69A0E2A914A55973D14BD
                  Malicious:false
                  Reputation:unknown
                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):121112
                  Entropy (8bit):5.837130305275228
                  Encrypted:false
                  SSDEEP:
                  MD5:EAAA71ED8F32B85F24FD3EBC43535BCC
                  SHA1:CFFB0A1096D61DC0BA476D19381806BEC8264EF4
                  SHA-256:AF2F1227E6BE9926C8A5E9FC5FCE394C150E19412248A3C8F9BC65076E3AECBB
                  SHA-512:F178343DFD51C11A326D2322830436188122A3F56BF964C8075291F0D41489048735A356A605579F28B7DA67FFFDB87C2D390D82CE8AB61A54A907AD02CE49C2
                  Malicious:false
                  Reputation:unknown
                  Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="31px" height="4060px" viewBox="0 0 31 4060" preserveAspectRatio="none"><g transform="translate(0,2170)"><path d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,2428)"><path fill="#C4C7C5" d="M20 2H4c-1.1 0-2 .9-2 2v18l4-4h14c1.1 0 2-.9 2-2V4c0-1.1-.9-2-2-2zm0 14H4V4h16v12zm-9-5H7V9h4V5h2v4h4v2h-4v4h-2v-4z"/></g><g transform="translate(0,3396)"><path d="M17.705 10.1401L14.3 4H9.70001L3.60001 15L5.70001 19H13.8027C14.2671 19.8028 14.9121 20.488 15.6822 21H5.70001C5.00001 21 4.30001 20.6 3.90001 19.9L1.80001 15.9C1.50001 15.3 1.50001 14.6 1.80001 14L8.00001 3C8.30001 2.4 9.00001 2 9.70001 2H14.3C15 2 15.7 2.4 16.1 3L20.0307 10.0882C19.6959 10
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):831
                  Entropy (8bit):7.690596689293278
                  Encrypted:false
                  SSDEEP:
                  MD5:916C9BCCCF19525AD9D3CD1514008746
                  SHA1:9CCCE6978D2417927B5150FFAAC22F907FF27B6E
                  SHA-256:358E814139D3ED8469B36935A071BE6696CCAD7DD9BDBFDB80C052B068AE2A50
                  SHA-512:B73C1A81997ABE12DBA4AE1FA38F070079448C3798E7161C9262CCBA6EE6A91E8A243F0E4888C8AEF33CE1CF83818FC44C85AE454A522A079D08121CD8628D00
                  Malicious:false
                  Reputation:unknown
                  URL:https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_32dp.png
                  Preview:.PNG........IHDR... ... .....szz.....IDATx.b .....+......m..dW.@..tm.Y.....m.....m.m..L.|.....{..b...t..........=H..qt..V..X..<jQc...p...fdU.\2.....9T...Jz!9...L.)&.....n....`~.T.\.\.$.....qQ.....LFOx......^&,"bB..Lh9$_.6<...A...Q.T&y.,'...p...W`.2.?X(.o.4.J?.2...@.4...*..X..c......[UZJ...MN.].z..f..DFe.J.....:!r...0X......).....^*..!....u..c..R4.GH....Y....E....Q......+!..)...e"......,.Ge.r.T..!..r..(.|.9f...}......(...s..N...[..~.%6QF..g..r......CN.e"(..uY.h._1.H.e....r.k..%^S.c..<..0.s.j..,D........]..y.2(..OC.o\.3..".....cw...:;.btq......w=.......R-[].4..]...?.....o..K../cC.<O...y..O.......{.-'Ln9..M.*6t.(.........o.K.$....bz.X._d......Z].U.....t....Bf.Zl.^vA._..g.{l....V...{....=.jua..[...k......j....Y\...!..+.m..X..t(....."..Mz.26l....7X.C...-...Z.lvl.......y}x..........7.m.VV....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1195)
                  Category:dropped
                  Size (bytes):208991
                  Entropy (8bit):5.5222563123974515
                  Encrypted:false
                  SSDEEP:
                  MD5:610B5B8B695F5C485199F902CF8BF365
                  SHA1:C0BDD53303B1B3EEBBABFAEB0470D8FB256CD53B
                  SHA-256:FBFDB6975EEA988C823D2F7935E1238DC0D03CBDAC1898314573ACE61A8B5333
                  SHA-512:94578B62B37DA1D68CC753CCED759BD14EDE6AFBA9F40BE96DDC63B47DC8595671BF70DD62BE3BA82E889B6C7CB9FAA077176C575392703A302CA9C53D20B11B
                  Malicious:false
                  Reputation:unknown
                  Preview:gapi.loaded_1(function(_){var window=this;._.zg=(window.gapi||{}).load;._.Rn=_.xe(_.Ie,"rw",_.ye());.var Sn=function(a,b){(a=_.Rn[a])&&a.state<b&&(a.state=b)};var Tn=function(a){a=(a=_.Rn[a])?a.oid:void 0;if(a){var b=_.ue.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Rn[a];Tn(a)}};_.Un=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.Vn=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Wn=function(a,b){var c={},d=a.yc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Sn(e,2);a:{e=a.getSiteEl();c=c||{};if(_.Ie.oa){var k=d.id;if(k){f=(f=_.Rn[k])?f.state:void 0;if(f===1||f===4)break a;Tn(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (604)
                  Category:downloaded
                  Size (bytes):14509
                  Entropy (8bit):5.7154757050537315
                  Encrypted:false
                  SSDEEP:
                  MD5:0C1CAFE786E45E3EE6484F240B9E0EEA
                  SHA1:2987DCB8CD74DF138401316A3D65AF3F14728202
                  SHA-256:11910A2E9265B1443B74A1372E14087CE645AA3C7AAE2566B9A0B88EDC612279
                  SHA-512:052352E9A35FCBC8910DB465556CEF27BF6E5D8458EE786DD7D54749673C3A06A7C26A3764A085F578C8FC6957ABE959E408FA9C44166FE51967620DEE4F170F
                  Malicious:false
                  Reputation:unknown
                  URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.rLgA9lJPBq0.O/am=gME/d=0/rs=AO0039tbcsfCFVcdRQvwAZRWamjBEiMB5g/m=sy2e,LBaJxb,sy29,pxafOd,sy2d,sy2f,sy2k,sy2l,GI8h7,nAFL3,sy2m,sy6r,O626Fe"
                  Preview:try{.var kM=Symbol();.}catch(e){_DumpException(e)}.try{.A("LBaJxb");.var aDc=function(a){a=a.rect;return Math.floor(Math.max(a.height,a.width)*.2)},bDc={pseudoElement:"::after",duration:450,fill:"forwards",easing:"cubic-bezier(0.2, 0, 0, 1)"};var vM=function(a){GK.call(this,a.Ea);this.Mg=!1;this[kM]=!0};R(vM,GK);vM.ua=GK.ua;.vM.prototype.jd=function(a){var b;if(!this.Mg&&(a instanceof KeyboardEvent?a.key==="Enter"||a.key===" ":1)){this.Mg=!0;(b=this.animation)==null||b.cancel();clearTimeout(this.timeout);this.ca().ub("RBHQF-ksKsZd-OWXEXe-QDgCrf");var c=this.ca().el().getBoundingClientRect();var d=aDc({rect:c});a=a instanceof MouseEvent?{x:a.clientX-c.left,y:a.clientY-c.top}:{x:c.width/2,y:c.height/2};b=a={x:a.x-d/2,y:a.y-d/2};a=(c.width-d)/2;d=(c.height-d)/2;var e={rect:c};var f=e.rect;c=f.width;f=f.height;e=aDc(e);c=.""+(Math.sqrt(Math.pow(c,2)+Math.pow(f,2))+10+Math.max(.35*Math.max(f,c),75))/e;e+="px";a={top:[0,0],left:[0,0],height:[e,e],width:[e,e],transform:["translate("+b.x+"px,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):382
                  Entropy (8bit):5.372568574780947
                  Encrypted:false
                  SSDEEP:
                  MD5:52696C0BDAF52F30EB9CD46563C533D8
                  SHA1:44797043C034F80BD072031E5237EE975CFBF1EA
                  SHA-256:093FB4C3F2F3383A93C5551AEAF7EA9AC548247CE34EB00293782167284A662D
                  SHA-512:BB09FB2669408C0ADFB6AB61414C80177113A9E4EAE82B403DBED589FA42EBC0769B7040E4ADF927DAA321CEA6F2EF4645C8E8581E703A0D1DE0FCCCAE72B67B
                  Malicious:false
                  Reputation:unknown
                  URL:https://content.googleapis.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.SGzW6IeCawI.O%2Fam%3DAACA%2Fd%3D1%2Frs%3DAHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw%2Fm%3D__features__
                  Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script nonce="o0Vqz-xK2lPkF45mnhdR5A">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async defer nonce="o0Vqz-xK2lPkF45mnhdR5A"></script>.</head>.<body>.</body>.</html>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                  Category:dropped
                  Size (bytes):1555
                  Entropy (8bit):5.249530958699059
                  Encrypted:false
                  SSDEEP:
                  MD5:FBE36EB2EECF1B90451A3A72701E49D2
                  SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                  SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                  SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                  Malicious:false
                  Reputation:unknown
                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4009)
                  Category:dropped
                  Size (bytes):122767
                  Entropy (8bit):5.471559936982107
                  Encrypted:false
                  SSDEEP:
                  MD5:4B031CDE8D1A9763EB4DC8387E9EDCD6
                  SHA1:26C15A9C7F3D092F4F87A77EF0AE9898850E57BB
                  SHA-256:1D692F4BB15602118362C5BFB1E0C8434489269DF541DBF2B92F28871713E410
                  SHA-512:9A5E762043CB7452A73A2E2210DC6A384F5C9CC459DEF8F3E6215E90BA1164376E432FD8A0BAD91E9B70018355798EF2E7BF511F23885A873C75A2E84A061551
                  Malicious:false
                  Reputation:unknown
                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):44
                  Entropy (8bit):4.578638720860854
                  Encrypted:false
                  SSDEEP:
                  MD5:DC121D9AAFA651E4478E6A7B7F9E6439
                  SHA1:BB4A7A0A75261D2BF915C31A8769C60E19F790AD
                  SHA-256:34C4C1F129E42993347B4F9D091A4E8A912CF7CC6272B668A830FB0FCEC259CB
                  SHA-512:3EF5B6A09C3159F0052DA6D715FB7DA209254D3E883F56291D8670B22B56B8138946A4C49BD30B1E6FA86208801D29CD5C554BD7718CA86226764FFC797591F1
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglk27bYGe-42xIFDQbtu_8SBQ2RYZVOEgUNBu27_w==?alt=proto
                  Preview:Ch8KBw0G7bv/GgAKCw2RYZVOGgQIVhgCCgcNBu27/xoA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):671
                  Entropy (8bit):4.971238198753172
                  Encrypted:false
                  SSDEEP:
                  MD5:BC3F66658BF1AAC5E93DEFF528B6E90E
                  SHA1:E02939B6F5A9EAA666CDFDA5E5D99F876614E666
                  SHA-256:FE0994BDC329280ADE3268FE5554F3ECA4A725676CC0427C85526AC8E89342AE
                  SHA-512:CD601FC0F5FC34E0377262BA7C84C062DAE7AF76DD955D6F9309224DDA18CE5013A1CA4FCD0A910F56138E8C3246A592C24322CDF59BD917FB6F1E6CC16661A7
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.googleapis.com/css2?family=Google+Material+Icons:wght@400;500;700
                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlematerialicons/v142/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2) format('woff2');.}...google-material-icons {. font-family: 'Google Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):3
                  Entropy (8bit):1.584962500721156
                  Encrypted:false
                  SSDEEP:
                  MD5:8A80554C91D9FCA8ACB82F023DE02F11
                  SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                  SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                  SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                  Malicious:false
                  Reputation:unknown
                  URL:https://blobcomments-pa.clients6.google.com/v1/pdfFields?docId=1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                  Preview:{}.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                  Category:downloaded
                  Size (bytes):15344
                  Entropy (8bit):7.984625225844861
                  Encrypted:false
                  SSDEEP:
                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (684)
                  Category:downloaded
                  Size (bytes):6365
                  Entropy (8bit):5.392430899093267
                  Encrypted:false
                  SSDEEP:
                  MD5:75330D61FAE6A10E571256BCA3A67827
                  SHA1:15AB0320F635D48F4655F780193816436A9619A5
                  SHA-256:29B361D54B9BDEEE7BF9C119E2DB7E0A90D9C136EFABA0A28BC44CB88084F08A
                  SHA-512:59898792B1B8B8053E26F84F8D9DB1B2F0EC67E8B0F43BB92AB3F3C60E45849DBB5C78CBB5401720FB9EE90B8657CF6A5120646BDCE463D7CE0B7734F3A520FD
                  Malicious:false
                  Reputation:unknown
                  URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.rLgA9lJPBq0.O/am=gME/d=0/rs=AO0039tbcsfCFVcdRQvwAZRWamjBEiMB5g/m=MpJwZc,UUJqVe,sy3,s39S4,syl,pw70Gc"
                  Preview:try{.A("MpJwZc");..B();.}catch(e){_DumpException(e)}.try{.A("UUJqVe");..B();.}catch(e){_DumpException(e)}.try{.Gf(jy);.}catch(e){_DumpException(e)}.try{.A("s39S4");.var Fnc=function(a){if(!Bva(a))throw Error("G``"+String(a));},Gnc=function(a,b,c){c?a.setAttribute(b,c):a.removeAttribute(b);a.hasAttribute("c-wiz")||(b=a,a.tagName==="C-DATA"&&(b=a.parentElement),cWa(b,!1))},Hnc=function(a,b,c){var d=a.getAttribute(b)||"";c=String(c||"");c=c.split(";").filter(function(e){return e});d=d.split(";").filter(function(e){return dh(e,":.CLIENT")});Da(c,d);(c=c.join(";"))?a.setAttribute(b,c):a.removeAttribute(b);Kka(a)},Lnc=function(){Inc||(Inc=!0,Jnc=xia,xia=function(a){Jnc&&.Jnc(a);for(var b=0;b<a.length;b++){var c=a[b];pf(c)&&Hf(yf(c)).pTa(c)}},Knc=yia,yia=function(a){Knc&&Knc(a);for(var b=0;b<a.length;b++){var c=a[b];pf(c)&&Hf(yf(c)).qTa(c)}})},Mnc=function(a){if(a=a||document.body){var b=document.head.querySelector("style[data-late-css]");a=n(Array.from(a.querySelectorAll("style[data-server-c
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):68
                  Entropy (8bit):4.47887345911425
                  Encrypted:false
                  SSDEEP:
                  MD5:844E7AD848816441E2F3D9E9D6E63047
                  SHA1:D30409FA96F74212C26ABAEB5DE8D2857246EBA8
                  SHA-256:963371AAD7DF37F73FC1DE7742D11DF335B339721B2C3308DA44188594F27F4B
                  SHA-512:33C66E4109D085D6481F33744520A461FA8819852975A23EF7297B772D9AFB506A855FC738935DAD8FD1D6CBAD2F0BFEE88183AEA3A87F5276E34DCE41FEC9DB
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQm4AQ_njqwvuhIFDZFhlU4SBQ0G7bv_EgUNkWGVThIFDQbtu_8=?alt=proto
                  Preview:CjAKBw2RYZVOGgAKBw0G7bv/GgAKDQ2RYZVOGgQIVhgCIAEKDQ0G7bv/GgQIVhgCIAE=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):2914810
                  Entropy (8bit):5.654845485285404
                  Encrypted:false
                  SSDEEP:
                  MD5:AEF872D32D909944C4644C943E5A84ED
                  SHA1:9778B5F0B4158D2FA152F0FC412C13C838C59300
                  SHA-256:BBC9F3FB059FB5EF81E24AAE5E3CB5F752F21D624DFD5DA9DBDB804E44F1489E
                  SHA-512:A1F6160A590575EDA0D21CB2FC607864C47E6C1F75DD595775BAC79AA61C382567A87893B2A7E76EB72E99CCE51495ABC6F55391382B22A1124509B538F99570
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gstatic.com/_/apps-fileview/_/ss/k=apps-fileview.v.oDPJWT35qs0.L.W.O/am=gME/d=0/rs=AO0039sMe4eDS17xY6ZiW533HCzb2SJHGg
                  Preview:.Fng7d{width:100%;border-radius:50%}.TW497b{height:56px}.TW497b.znIWoc{border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5)}.mVuend{height:72px}.mVuend.znIWoc{border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5)}.mVuend .W7g1Rb-rymPhb-Gtdoyb{gap:8px}.WgAPob{margin-top:8px;margin-bottom:8px}.OiePBf-zPjgPe{display:var(--gm3-focus-ring-outward-display,none);pointer-events:none;position:absolute;z-index:1;border-start-start-radius:calc(var(--gm3-focus-ring-outward-target-shape-start-start, 0px) + var(--gm3-focus-ring-outward-offset, 2px));border-start-end-radius:calc(var(--gm3-focus-ring-outward-target-shape-start-end, 0px) + var(--gm3-focus-ring-outward-offset, 2px));border-end-end-radius:calc(var(--gm3-focus-ring-outward-target-shape-end-end, 0px) + var(--gm3-focus-ring-outward-offset, 2px));border-end-start-radius:calc(var(--gm3-focus-ring-outward-target-shape-end-start, 0px) + var(--gm3-focus-ring-outward-offset, 2px));inset:calc(var(--gm3-focus-ring-out
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:
                  MD5:EC331136E75314D2030EE013B6069921
                  SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                  SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                  SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmlNHcUu78_khIFDQbtu_8=?alt=proto
                  Preview:CgkKBw0G7bv/GgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (611)
                  Category:downloaded
                  Size (bytes):2119507
                  Entropy (8bit):5.648895609476619
                  Encrypted:false
                  SSDEEP:
                  MD5:10E5B4E7513C4C79E9F024B3E9000B86
                  SHA1:EAF0270CFF7F97DF24AB607F38DBC601A4B40A08
                  SHA-256:08E98EF9D29EF9090B97D9AA3780460B7EE6961947573CCD6253984B2C04B4C9
                  SHA-512:F9C24F8A2230C68D3C3D3AA8C3CDD2272FB9EA6528916FA29350E5202AD4A682099B6EEF4EA789A73A563EB57F3DBEAA93511F96936ED8672F012749FACA894B
                  Malicious:false
                  Reputation:unknown
                  URL:"https://www.gstatic.com/_/apps-fileview/_/js/k=apps-fileview.v.en.rLgA9lJPBq0.O/am=gME/d=1/rs=AO0039tbcsfCFVcdRQvwAZRWamjBEiMB5g/m=v,wb"
                  Preview:try{.var _F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};_F_toggles_initialize([0xc180, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*... Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors. Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at. http://www.apache.org/licenses/LICENSE-2.0. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2287)
                  Category:dropped
                  Size (bytes):215856
                  Entropy (8bit):5.527539525534017
                  Encrypted:false
                  SSDEEP:
                  MD5:C279643F8572C25F113B0745852AC1BA
                  SHA1:36E66FC53E363000BFCA71ECF0E2F2CE805B49E1
                  SHA-256:31F75F2F90B3BE17FD976E6D9BFFABE631ECD357371CCDE5FC675A86C7200325
                  SHA-512:002A04FA80A50260481A0F27AEEB0CC6E66003B829537713F99C4A3C1830F3E41609C8D0F4831B3A3824BEC9E563E5E768F6401D878E5AF4D1465CEB1F387237
                  Malicious:false
                  Reputation:unknown
                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ke=function(a){return _.Qb(a)&&a.nodeType==1};_.Le=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.He(a),a.appendChild(_.we(a).createTextNode(String(b)))};var Me;_.Ne=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Me||(Me={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Me,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Re;_.Qe=function(a,b,c,d,e,f){if(_.tc&&e)return _.Oe(a);if(e&&!d)return!1;if(!_.rc){typeof b==="number"&&(b=_.Pe(b));var g=b==17||b==18||_.tc&&b==91;if((!c||_.tc)&&g||_.tc&&b
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):3170
                  Entropy (8bit):7.934630496764965
                  Encrypted:false
                  SSDEEP:
                  MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                  SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                  SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                  SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                  Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):2328
                  Entropy (8bit):4.310038934382328
                  Encrypted:false
                  SSDEEP:
                  MD5:2C7E0216B66AAD8CD95AE1F74B366A5A
                  SHA1:AD270984B0031CED07946AB03E11D0D5C41B5143
                  SHA-256:8C7130B6A01CD060A62BD989935589D51E0606513B664B6B46D347AD45BED5BF
                  SHA-512:953ABB8DF3FA5FC424DEFCA15889CF7CB96D60FBE5929F87050A607CCF14DF3328ADB21F8B8FA27A6994AEAF957695E6F2F44C8F9DFECA107ACB0EBDB7F6701D
                  Malicious:false
                  Reputation:unknown
                  URL:https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1ziM4H4DPO-Wv1gZeedclpOZpBn6DRXv8&revisionId=0B3SckgVUfXWzNEdUUy9odUQ1YmZFU0phR0UrQkJVcDJUSEFNPQ&userLocale=en&timeZoneId=Etc%2FGMT%2B4&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797
                  Preview:{. "serializedDocosKeyData": "[null,null,0,null,null,null,null,1,[\"Anonymous\",null,\"//ssl.gstatic.com/docs/common/blue_silhouette96-0.png\",\"ANONYMOUS_105250506097979753968\",1,null,1,null,1],1,\"AAHRpnXtwcXl-NCzgJ0-gbK4gKE_LSQyWy4prLYElvj-eL5ZDi8tPbyqDWiOA4jLVZOY51Wj5TX7zyuRNx5HnUcJuZ7JH5RG5lQ\",null,null,null,null,null,1,null,null,1,null,null,null,null,1,0,null,null,null,0,null,null,0,null,null,null,null,1,0,null,null,null,null,[\"tf\",60000,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,0,null,null,null,1,null,null,null,null,null,null,0,null,null,\"\",null,0,null,null,null,null,0],[[5703839,5704621,5704695,5704745,5705891,5707899,5711538,5712270,5712639,5712647,5713195,5714051,5737800,5792878,5799034,48966262,49372463,49375342,49472091,49622751,49623141,49643716,49643963,497693
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1572)
                  Category:downloaded
                  Size (bytes):27641
                  Entropy (8bit):5.573976695441575
                  Encrypted:false
                  SSDEEP:
                  MD5:2118F868FAE723EBC0C0674E8649E123
                  SHA1:6A7759DD79CF76D2141585D0D6880DF9F0DF6FDB
                  SHA-256:D9913CCE1102236ACD2DCBC26F0CD7A59C818F315B659704987AFBFA5BD46573
                  SHA-512:2182404F2B47C3B1CCDB1F41697E9598459D63F72F7229479A464CCE220C256370D278CAF3FB48DEB0300296C25721B57199E1D9C43FA505DB6B4AE4348D2246
                  Malicious:false
                  Reputation:unknown
                  URL:"https://fonts.googleapis.com/css?family=Google+Sans_old:300,400,500,700"
                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4328)
                  Category:downloaded
                  Size (bytes):75049
                  Entropy (8bit):5.576237710933452
                  Encrypted:false
                  SSDEEP:
                  MD5:D2A9A3ACA69431DFBBD808E39EC1C257
                  SHA1:2109F51C8400A7F5A1F33DC29500C34445796255
                  SHA-256:31A4E95DDF84DEB57CA966CB9EC6724A8E23CC39CDDAD501F79D06BC0FCC3AFF
                  SHA-512:5A3C79F07F3599A993AC2435C702F26741CB73DB1D95AF4E501B8CAA8799CB2A39C86C4B656EB3419198D939762B74CD3096CF9932CB9C1EFB7C9B4DAE5B92A3
                  Malicious:false
                  Reputation:unknown
                  URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0?le=scs
                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                  No static file info