Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9

Overview

General Information

Sample URL:https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9
Analysis ID:1544558

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory
Submit button contains javascript call

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1936,i,13813324776613606100,15935809928195889599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4240 --field-trial-handle=1936,i,13813324776613606100,15935809928195889599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9HTTP Parser: Number of links: 0
Source: https://britanniapackaging-my.sharepoint.com/personal/julie_heffernan_britanniapackaging_com/_layouts/15/guestaccess.aspx?e=5%3a1RABUG&at=9&share=EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7wHTTP Parser: Number of links: 0
Source: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8HTTP Parser: Total embedded image size: 32098
Source: https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://britanniapackaging-my.sharepoint.com/personal/julie_heffernan_britanniapackaging_com/_layouts/15/guestaccess.aspx?e=5%3a1RABUG&at=9&share=EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7wHTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://britanniapackaging-my.sharepoint.com/personal/julie_heffernan_britanniapackaging_com/_layouts/15/guestaccess.aspx?e=5%3a1RABUG&at=9&share=EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7wHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9HTTP Parser: No <meta name="author".. found
Source: https://britanniapackaging-my.sharepoint.com/personal/julie_heffernan_britanniapackaging_com/_layouts/15/guestaccess.aspx?e=5%3a1RABUG&at=9&share=EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7wHTTP Parser: No <meta name="author".. found
Source: https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9HTTP Parser: No <meta name="copyright".. found
Source: https://britanniapackaging-my.sharepoint.com/personal/julie_heffernan_britanniapackaging_com/_layouts/15/guestaccess.aspx?e=5%3a1RABUG&at=9&share=EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7wHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.15.253:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.87.254:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.213.254:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: global trafficDNS traffic detected: DNS query: britanniapackaging-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: id.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.15.253:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.87.254:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.213.254:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: classification engineClassification label: clean2.win@25/91@47/276
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1936,i,13813324776613606100,15935809928195889599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1936,i,13813324776613606100,15935809928195889599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4240 --field-trial-handle=1936,i,13813324776613606100,15935809928195889599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4240 --field-trial-handle=1936,i,13813324776613606100,15935809928195889599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    youtube-ui.l.google.com
    142.250.181.238
    truefalse
      unknown
      plus.l.google.com
      172.217.16.206
      truefalse
        unknown
        play.google.com
        216.58.206.46
        truefalse
          unknown
          googleads.g.doubleclick.net
          142.250.184.194
          truefalse
            unknown
            dns-tunnel-check.googlezip.net
            216.239.34.159
            truefalse
              unknown
              tunnel.googlezip.net
              216.239.34.157
              truefalse
                unknown
                i.ytimg.com
                142.250.185.118
                truefalse
                  unknown
                  id.google.com
                  172.217.18.3
                  truefalse
                    unknown
                    www.google.com
                    142.250.186.100
                    truefalse
                      unknown
                      static.doubleclick.net
                      172.217.23.102
                      truefalse
                        unknown
                        britanniapackaging-my.sharepoint.com
                        unknown
                        unknownfalse
                          unknown
                          www.youtube.com
                          unknown
                          unknownfalse
                            unknown
                            apis.google.com
                            unknown
                            unknownfalse
                              unknown
                              m365cdn.nel.measure.office.net
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://britanniapackaging-my.sharepoint.com/personal/julie_heffernan_britanniapackaging_com/_layouts/15/guestaccess.aspx?e=5%3a1RABUG&at=9&share=EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7wfalse
                                  unknown
                                  https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8false
                                    unknown
                                    https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9false
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.185.78
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.67
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      13.107.136.10
                                      dual-spo-0005.spo-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      23.38.98.103
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      216.58.206.74
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.14
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.78
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.100
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.181.238
                                      youtube-ui.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.226
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.134
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.10
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.74
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.99
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.16.142
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.67
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.118
                                      i.ytimg.comUnited States
                                      15169GOOGLEUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      216.58.212.138
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      74.125.133.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.16.206
                                      plus.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.194
                                      googleads.g.doubleclick.netUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.67
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.3
                                      id.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.234
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.238
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.46
                                      play.google.comUnited States
                                      15169GOOGLEUSfalse
                                      2.19.126.84
                                      unknownEuropean Union
                                      16625AKAMAI-ASUSfalse
                                      142.250.181.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.250.185.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.23.102
                                      static.doubleclick.netUnited States
                                      15169GOOGLEUSfalse
                                      23.38.98.67
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      142.250.186.100
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.238
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      23.38.98.69
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      216.58.212.163
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.16.130
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      95.101.54.226
                                      unknownEuropean Union
                                      34164AKAMAI-LONGBfalse
                                      216.239.34.157
                                      tunnel.googlezip.netUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.16
                                      192.168.2.4
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1544558
                                      Start date and time:2024-10-29 15:22:59 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:18
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean2.win@25/91@47/276
                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.78, 74.125.133.84, 34.104.35.123, 23.38.98.67, 23.38.98.70, 23.38.98.119, 23.38.98.71, 23.38.98.72, 23.38.98.68, 23.38.98.121, 23.38.98.75, 23.38.98.122, 84.201.210.39, 23.38.98.103, 23.38.98.118, 23.38.98.112, 23.38.98.117, 23.38.98.115, 23.38.98.106, 23.38.98.116, 142.250.186.74, 142.250.185.202, 142.250.186.42, 142.250.186.138, 142.250.181.234, 142.250.185.106, 216.58.206.42, 216.58.212.170, 142.250.185.74, 142.250.185.234, 216.58.206.74, 142.250.185.170, 142.250.185.138, 142.250.184.234, 142.250.74.202, 216.58.212.138, 95.101.54.226, 95.101.54.225, 142.250.186.174, 142.250.185.142
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, e40491.dscd.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, redirector.gvt1.com, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, 189871-ipv4v6e.farm.dprodmgd104.sharepointonline.com.akadns.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9
                                      InputOutput
                                      URL: Model: claude-3-5-sonnet-latest
                                      {
                                          "typosquatting": false,
                                          "unusual_query_string": true,
                                          "suspicious_tld": false,
                                          "ip_in_url": false,
                                          "long_subdomain": true,
                                          "malicious_keywords": false,
                                          "encoded_characters": true,
                                          "redirection": false,
                                          "contains_email_address": false,
                                          "known_domain": true,
                                          "brand_spoofing_attempt": false,
                                          "third_party_hosting": false
                                      }
                                      URL: URL: https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9
                                      URL: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": false,
                                        "trigger_text": "unknown",
                                        "prominent_button_name": "unknown",
                                        "text_input_field_labels": [
                                          "at sign"
                                        ],
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: Model: claude-3-5-sonnet-latest
                                      {
                                          "typosquatting": false,
                                          "unusual_query_string": false,
                                          "suspicious_tld": false,
                                          "ip_in_url": false,
                                          "long_subdomain": false,
                                          "malicious_keywords": false,
                                          "encoded_characters": false,
                                          "redirection": false,
                                          "contains_email_address": false,
                                          "known_domain": true,
                                          "brand_spoofing_attempt": false,
                                          "third_party_hosting": false
                                      }
                                      URL: URL: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8
                                      URL: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": true,
                                        "trigger_text": "At sign",
                                        "prominent_button_name": "unknown",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Google"
                                        ]
                                      }
                                      URL: https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8 Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Google"
                                        ]
                                      }
                                      URL: Model: claude-3-5-sonnet-latest
                                      {
                                          "typosquatting": false,
                                          "unusual_query_string": true,
                                          "suspicious_tld": false,
                                          "ip_in_url": false,
                                          "long_subdomain": true,
                                          "malicious_keywords": false,
                                          "encoded_characters": true,
                                          "redirection": true,
                                          "contains_email_address": true,
                                          "known_domain": true,
                                          "brand_spoofing_attempt": false,
                                          "third_party_hosting": false
                                      }
                                      URL: URL: https://britanniapackaging-my.sharepoint.com/personal/julie_heffernan_britanniapackaging_com/_layouts/15/guestaccess.aspx?e=5%3a1RABUG&at=9&share=EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2673
                                      Entropy (8bit):3.982742674015047
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BA4DD635F52CD2456766BCE2F3EA42FE
                                      SHA1:3072C572B9D1FB0BC1009852CA74A3880231195B
                                      SHA-256:1C97149798EC00992650FFEBF6101C5CB0E135F804DE8AE636B9699202822623
                                      SHA-512:447EA643AC96568288193E4C82B9F621614EDDED14671991480843D7C71EEDF431EDC080D117C550BF22BE8D1F6A156209B66585E0BA50EEA0B70550FB436EF8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....6V.!.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2675
                                      Entropy (8bit):4.001455113938911
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B8EA6CE1533B9DD3AF5C817A2609A3FA
                                      SHA1:EA80247117FB3E3CFA79DF13B044DE0405F4298B
                                      SHA-256:EA5CCDCE6AAFFFB9C2386C8A90992B941A4A2A65FE892ED5DE28575909B5330E
                                      SHA-512:D9BCA3066C0338AB45F8E1209EC1AC6971345CD256A42BE591A6A23B76B3D101F5BEB019DBE9A2E1A6B495B64912E84C6DB3B5A95740103F462C55996CBFC72C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....v.. .*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2689
                                      Entropy (8bit):4.0071866113573735
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8858052AB0E739C0C8E0452321F5715B
                                      SHA1:11D16429E487622A232B52FE34343FF8BD4549E5
                                      SHA-256:D4E6AA637E827449F66BAE069E1CF5319FC96605398EB0791A688CDA92B396E6
                                      SHA-512:A1CE331B37142CAF3DE2FA0710F06D316B6FDAE3E5B3F257BF33794E472FAE7DE9F630755EB03B6AFDD2DBC256422664C77D79FED361BDA54F0BA4593025532C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.997376349136352
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4E27ED577D011384DC596891B218B971
                                      SHA1:AFC6625464A92916DD21278BADD351A0D91A2460
                                      SHA-256:797ADD1869829E2D8BFAD9C62CEA8AB002522E9E9174C6FE97CFD368ED29546A
                                      SHA-512:1301E7B47DC85A2D764D40B56D5F1612976060A4D00D31652A95F143B9985EC9B725363E175F01532D6417AE443BEB02B01D3F0FD22318CAC6F7FB7F86EFEFC8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,...... .*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.987243654206577
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4E9F1412ADABB2FC33494F6E126AC457
                                      SHA1:ED4ED766BBAA67C7E6660461AF941C01D2F1E991
                                      SHA-256:FC320470B396013BDDFBBDE9E9D462F646EE01E7E03BB8C89B751C631496A1F7
                                      SHA-512:515FCD583F612A1B39F621A114707928666AD9CB452EB486B546E4E8F82BB30A68F0798C8CFCF403273A0AF6AE9485B107D0CDB23F46F072F2645806B5207965
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,...... .*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.9950650564749854
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:702A2B95BB6AA657C2EF9FE56ECC621B
                                      SHA1:137A0BEF2A76442249EC0507E1943809757DFABE
                                      SHA-256:1F2E5AC31DDD75FFC123A60435F5328A0C18D6AD260DCFAB787195DB1456926D
                                      SHA-512:7E373F7DF02D03C61162D3A83348456B7E1DDBFCC0A3B82EA0902ABF07690CD2DC24EA721B84705E1184B85088170C06019DEFF22352BBDAD971D3D8776CFFD0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....'.. .*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5162), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5162
                                      Entropy (8bit):5.3503139230837595
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                      SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                      SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                      SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.GZmhE2vV14w.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuKvZ-nsYNivRzfGpm8QSi6tMFrvg"
                                      Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (20568)
                                      Category:dropped
                                      Size (bytes):681156
                                      Entropy (8bit):5.5652764550678615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FFFAD42E2E784914853B7CA4578B40D2
                                      SHA1:3355FDC2D779CDD846B99DA5EE315A847A374647
                                      SHA-256:F42190E6FE11DA8D378D92B3C030E32B5C90E6D64572993BAD1AC1F36D9442EF
                                      SHA-512:A48F58FA14927FB88637EF211A65E26851B9E0BEDC9FCB66120C021F91E9D042ABE80C4F6802C54B6A80D9722A22A647F5037B8413285A97BD85310C90CC4D0F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";_F_installCss(".VuvQze.VuvQze{min-height:unset}.VuvQze .RfPPs{background-color:#fff;box-shadow:0 1px 6px 0 rgba(32,33,36,.28);box-sizing:border-box;border-radius:12px;position:fixed;z-index:125;overflow:hidden}.sUDUrf{left:calc(832px + max(var(--rhs-margin), 60px));right:unset}.WdLoq{left:unset;right:4px}.r3C4Ab.RfPPs{z-index:128;border-radius:0}c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.hg3Lgc{display:inline-block;position:relative;width:28px;height:28px}.eBrXtc{position:absolute;width:0;height:0;overflow:hidden}.JdM54e{width:100%;height:100%}.hg3Lgc.qs41qe .JdM54e{animation:spinner-container-rotate 1568ms linear infinite}.aopPX{position:absolute;width:100%;height:100%;opacity:0}.ZqnFk{border-color:#4285f4}.fxjES{border-color:#db4437}.ZHXbZe{border-color:#f4b400}.fDBOYb{border-color:#0f9d58}.hg3Lgc.qs41qe .aopPX.ZqnFk{animation:spinner-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,spinner-bl
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (20675)
                                      Category:downloaded
                                      Size (bytes):577471
                                      Entropy (8bit):5.955729867960408
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0A1008B6D9998F5834E1A8851857FCC0
                                      SHA1:6DE2CB4D60BDB804AA78E5E2122E91D5BA0C6EAA
                                      SHA-256:79D57855B15B6CBCC69FADD7A01BB699F9F271BDE1ED980F10D509A3C11FD58B
                                      SHA-512:AC755F81B5B17C383C1A7A7B2A36ED00AD3933983E4D62A7773D26292B8865261FCBA4A7DCC4947DD33B1598AC751E4ADAD8F51AE98424DB3850899BF8AA4B7E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyDwgAEEUYORiDARixAxiABDIHCAEQABiABDIHCAIQABiABDIHCAMQABiABDIHCAQQABiABDIHCAUQABiABDIHCAYQABiABDIHCAcQABiABDIHCAgQABiABDIHCAkQABiABKgCALACAA&pf=cs&sourceid=chrome&ie=UTF-8
                                      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>at sign - Google Search</title><script nonce="9kekDFw9Dw-TXK5CEc_o1g">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="9kekDFw9Dw-TXK5CEc_o1g">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'KfAgZ7XVJ83m7_UP58KH8AQ',kEXPI:'31',kBL:'I5CF',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];functio
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max compression, truncated
                                      Category:downloaded
                                      Size (bytes):35
                                      Entropy (8bit):4.199873730859799
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D317C25EBCF619DCAD17963A91904BC1
                                      SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                      SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                      SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/compressiontest/gzip.html
                                      Preview:...........QL.O..,HU.(....H.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2667)
                                      Category:downloaded
                                      Size (bytes):197774
                                      Entropy (8bit):5.519330385064119
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9067DCC13DBF9C3CCDB1638D02743ADB
                                      SHA1:CFB066A722282934C3A3F1E32F8A8259088C0CF5
                                      SHA-256:1BEEC4FE1E35920F243AE88A99EBED3AEAB3ED744F191D81C221D2F88CDF4AC2
                                      SHA-512:24D986288D59FEE3EEB84EBDF051A44C687AB9ED960DD3DFE96B51C256AEBBFD02DAAD7CB411B8BF7F6577D1B4EB075805069F23A660C89FD7312F649661EE33
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.RvPXz33MqYM.2019.O/rt=j/m=_ac,_awd,ada,lldp/exm=/d=1/ed=1/rs=AA2YrTvsOsUJR-5yro8TPLQfF9HoBnCHmg"
                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,da,ea;aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ba(this);.ea=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}};ea("Symbol.dispose",function(a){return a?a:Symbol("b")});ea("globalThis",function(a){return a||da});.ea("Promise.prototype.finally",f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                      Category:dropped
                                      Size (bytes):7886
                                      Entropy (8bit):3.9482833105763633
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                      SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                      SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                      SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):846
                                      Entropy (8bit):7.705518982778801
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7FC1BD4ECC9CB87AC3890F0F86997350
                                      SHA1:2A918B5C380D5B322826E4B745E8BF942E046F3C
                                      SHA-256:AFE0A5FC8AB2F25A3EF5426B04F573747EF5AC292FD5D2F0C9CC63650B8DAF2C
                                      SHA-512:D98A52B4DB9CCB499FBCEC1B46BDEB5371CEDD6F16E3F2BC968B914A63BAB02537AE02063071BFD358EC2841A8E3DDCB2A3927B5F446D7F55BD057254513D1EF
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/kpui/social/fb_32x32.png
                                      Preview:.PNG........IHDR... ... .....szz.....IDATx......Q..'..m..6N...m.Q.....m...'.....|..;.{..K..J@....jqE..Q...U.F...E.1...5..q...(.e..).q-.[L...q.!..x5.W....}........Rv1Rt...)...w.WE.W..V.[.."{_(>.*..r...P{-M.."j.+...\..b.7...v..[p..<y.....gp....o+.b;.._<...u.Yz.-..#.c...w.9.L..[@M..]...^....,........."c.Yi..{....."...kqK.".....11..5...O......0....^..e.S..............h..A]..1......L.`......h=..u...q......."(n?.b..,.3.$.....r.....MP\}...A.....V.....x..Pt...88w.....jO..9......1...kN.K....k./...y.._......;Pf.....6R.5...>..8{...0.vm.........c..K.k.C..m....l..a.H.....a..............{.wV..o.p\..J.e..]`...Qb...GP.x...*....o.ww.._V...#..y..(.....Z1.........#..'Pp...~Y..........f...+.$.._..w/.!.&..k...f.X\Mp.V.ip..+.?...p.<.5}.x.....,.7>?Nk.E....Dy..%.X.S+.~%.V...H...Y.\..E........u..:...e.....\B.}up8....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                      Category:downloaded
                                      Size (bytes):15344
                                      Entropy (8bit):7.984625225844861
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                      Category:dropped
                                      Size (bytes):1603
                                      Entropy (8bit):5.2727801090429285
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:78FD7C1A980B9162702E6F984A25B7A6
                                      SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                      SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                      SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1745)
                                      Category:dropped
                                      Size (bytes):2702
                                      Entropy (8bit):5.361957021540598
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2D418B1691FD4C1EC1295EF966B81CAC
                                      SHA1:9676F8FB20F4EE13ACA087B041CE80415922C534
                                      SHA-256:B974E60BC4D63BB897F7ADDF3C5B78295A0EE43425254B0AA8B43FD1C095231F
                                      SHA-512:2B6A891EDE85B03C9C2888CD80DB84785175DB0620C537483CCF611BBE22597B84C9F4BE86EF89D1280BBBC382DBA314C99A3DD5703EEE0A7E5A65F7C1A084A4
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";loaded_1_3(function(_){var window=this;._.p("A7ULAd");.var ldd;_.mdd=function(a){if((0,_.Xlb)(a))return a;if(ldd(a)){var b;var c=(b=a.Cb())==null?void 0:b.Td(_.Mg)}else{if((0,_.FBa)(a)){var d;c=_.Hpa(_.OBa(new _.ln,(d=a.getUniqueId())!=null?d:"").Mc(1),a)}else c=a;a=_.hh(new _.ci,_.dh(new _.pn,_.Mg,c))}var e;if((e=c)==null?0:e.hasExtension(_.amb))return _.x(c.Td(_.amb),_.mt,1);b=_.pt(new _.mt,a);var f;e=(f=c)==null?void 0:f.getId();e!=null&&_.ot(b,e);var g,k;c=(g=c)==null?void 0:(k=g.Ec())==null?void 0:_.kh(k,5);c!=null&&_.Wg(b,5,c);return b};ldd=_.hd(_.ci);._.r();._.pdd=function(a){this.Ha=_.t(a)};_.G(_.pdd,_.u);_.pdd.prototype.mb="XoSScf";.new _.Yh(_.xs);_.Um.IpsfGc=_.Tm;._.p("oSegn");.var tdd;tdd=function(a){var b=a==null?void 0:a.Cb();b=(b==null?0:b.hasExtension(_.Mg))?[b.Td(_.Mg)]:[];var c,d;a=((d=a==null?void 0:(c=a.Pd())==null?void 0:_.jh(c))!=null?d:[]).map(tdd).flat();return b.concat(a)};_.udd=new _.V(11196);_.vdd=new _.V(11195);_.wdd=_.Ngb.payload(9);var xdd=func
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2287)
                                      Category:downloaded
                                      Size (bytes):178061
                                      Entropy (8bit):5.555305495625512
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2901E98725751AAF9E3A6DA8A0AE100F
                                      SHA1:9A03B9B58521464BEA5EFDB95898D7A4DE2D66C6
                                      SHA-256:783C8FCA9918286C64FDD9C6DF8BB841815E5F6BA7BA95424DF63EA1ACF01B2D
                                      SHA-512:21235956E9B45B0C78055C8862072DE63FB1971F6396945610AC925A3E9D2D9FFAEC996DF4A64B33BC57B0EF6CF185A68DAC17D9AD5E570277CDD2BB869C9EBD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.mTUNAFoITms.2019.O/rt=j/m=q_d,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu-nsZOrMYTmX5E4o0SDpwg5MUFYA"
                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.kj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var lj,mj,oj,rj,uj,tj,nj,sj;lj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};mj=function(){_.Ka()};oj=function(){nj===void 0&&(nj=typeof WeakMap==="function"?lj(WeakMap):null);return nj};rj=function(a,b){(_.pj||(_.pj=new nj)).set(a,b);(_.qj||(_.qj=new nj)).set(b,a)};.uj=function(a){if(sj===void 0){const b=new tj([],{});sj=Array.prototype.concat.call([],b).length===1}sj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.vj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Qc};_.wj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.xj=function(a,b){a===0&&(a=_.wj(a,b));return a|1};_.yj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.zj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Dj=function(a,b,c,d,e,f,g){const h=a.ea;var k=!!(2&b);e=k?
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1074)
                                      Category:dropped
                                      Size (bytes):7743
                                      Entropy (8bit):5.413110285720867
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0840A66896735A2F9F4EE68356D3BC39
                                      SHA1:4B84A83348534B9127D5FE432D5DDF202DD2BF5F
                                      SHA-256:45C4CD3B5810B24C6F2C7BE09853DD07155C97FFEBDF0A4347290F256F4A49BA
                                      SHA-512:8A78E927E846B8D6AA01E8034A2522B9EBFA0DC316C5FB0DBB38F3E68248E55C7F7B69EC6650361DB10F61843D2C50803AEC502C3D6FE089E2020A7F40FC5D2B
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";loaded_1_4(function(_){var window=this;._.p("nCUUCf");.._.r();._.Ndd=_.zo("kyj0be");.var Sdd;_.Tdd=function(a){for(var b=new Map,c=_.Zb(a.split("/")),d=c.next();!d.done;d=c.next()){var e=_.Zb(d.value.split("="));d=e.next().value;e=e.next().value;d&&b.set(d,e||"")}if(c=b.get("vt"))if(c=Sdd.get(c)){var f;return c==null?void 0:(f=c(b))==null?void 0:_.ot(f,a)}};_.Udd=function(a,b){if(Sdd.has(a))throw Error("bf`"+a);Sdd.set(a,b)};_.Vdd=function(){var a=new _.zs;return _.Bza(a,1,[1,2])};Sdd=new Map;var Wdd=function(a){this.Ha=_.t(a)};_.G(Wdd,_.u);var Xdd=_.Vc(35,Wdd);_.As[35]=[0,_.J,1,[0,[0,_.J,-3],_.J,_.I,_.J,-1,_.Dm,[0,_.nm,_.Wl,_.nm],1,_.I,_.Om]];_.Udd("20",function(a){if(a=a.get("docid")){var b=new Wdd;a=_.Wg(b,1,a);a=_.dh(_.Vdd(),Xdd,a);a=_.Qdd((new _.Es).Kk(20),a);return _.nt(_.pt(new _.mt,_.isa(null,!0,2)),a)}});.var Ydd=function(a){return _.Vb(function(b){for(var c in a)if(b===a[c]&&!/^[0-9]+$/.test(c))return!0;return!1})},Zdd=function(a){a=atob(a);for(var b=new Uint8Arr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                      Category:downloaded
                                      Size (bytes):15552
                                      Entropy (8bit):7.983966851275127
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (767)
                                      Category:downloaded
                                      Size (bytes):773
                                      Entropy (8bit):5.135460438717857
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:36FA66DD6081773A5D86A4690FD3C5BE
                                      SHA1:639B47CFFD6836E2733B9D1AA9ABCEE832069C77
                                      SHA-256:0270BA74A81080EBE1FD337C216CEC42A63685EFC19A9515AD4414BB2CBEFFDA
                                      SHA-512:E7DB7E3A62AB1771964A5F16BE7C6A067DA10EC92C142BEA55E60771A563FBAB52805D6D5F38C9EB61530979B5315B08989441860CDD1AF18DEC54766D8B773A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["",["tgi fridays restaurant closures","ballon d.r","black ops liberty falls easter egg","kyle edward ball movies","hurricanes tropical storms","mortgage interest rates","diwali celebration","quordle hints october 29"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (14137)
                                      Category:downloaded
                                      Size (bytes):14142
                                      Entropy (8bit):6.105773757349712
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DC2943CABC2C2886462108B8906913C9
                                      SHA1:E9EB3EC26E0A04E5F573781458B7DC1A4E244DE1
                                      SHA-256:FE45823BC777FCAF3389BBBB06C2D96CA1C969D50733FAD74A64261FE924C557
                                      SHA-512:15C9707204A50E2C4AC76D4C42E0566C98AFCD584452D6117EEF3E45D4C829EB533CF9931FF6B0B4B627FA57DE64DA439C4FDD2F61371ABE93A6DD28026F1B60
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=at%20sign&psi=KfAgZ9yuJa3s7_UPrejQoAU.1730211886159&dpr=1&ofp=GJb94IzosKuQhQEYpZ_BxZvlhNOHARjQ2LXLipHYpIEBGOKJley2y6OmxgEYoPTG8uCclcyMAQ&nolsbt=1
                                      Preview:)]}'.[[["gmail",0,[512,67,308,650,362],{"zl":90000}],["question mark",0,[512,67,308,650,362],{"zl":90000}],["and sign",0,[512,67,308,650,362],{"zl":90000}],["ampersand",0,[512,67,308,650,362],{"zl":90000}],["calculator",0,[512,67,308,650,362],{"zl":90000}],["exclamation point",0,[512,67,308,650,362],{"zl":90000}],["two",0,[512,67,308,650,362],{"zl":90000}],["number sign",0,[512,67,308,650,362],{"zl":90000}],["asterisk",0,[512,67,308,650,362],{"zl":90000}],["underscore",0,[512,67,308,650,362],{"zl":90000}],["jerrod mustaf",0,[3,308,357,362,10,396,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["free hypercharge brawl stars",0,[3,308,357,362,396,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["lioness new episodes",0,[3,308,357,362,396,143],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["tim walz",46,[3,308,357,362,396,143],{"lm":[],"zf":33,"zh":"Tim Walz","zi":"Candidate for Vice President of the United States","zl":90001,"zp":{"gs_ssp":"eJzj4tTP1TcwK88rqTJg9OIoycxVKE_MqQIARnYGww"},"zs":"data:
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (625)
                                      Category:downloaded
                                      Size (bytes):1288948
                                      Entropy (8bit):5.770501559417331
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:897A3D9361AD8CA77332DA3BA163C094
                                      SHA1:79E03C4ACADAE98F820D123BA8D7987C14D80098
                                      SHA-256:AC803FD8355558A7215C42ACF16EB6AF1F39077D9D57123436330CDA10055466
                                      SHA-512:15CFEE65A43DE117FF81FA956A7AE8C3A07CF85EC8B8CA6434A4870A5F023D9253EDBDCD92AD0D00E09E221565F0BB7E0F61F67594B8841EEEEF37F4179DBB07
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.DNPgSUWDc4A.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAgAAKCAgAAAAAACgAAAAAAAAAAAAAAAAAAAAAACAgAICQEACAAAAAAABYAAAgQAAEEAAAEAAAAAACBAAAAAEigH7_CQAAAAAAAAAAAEAEAAkAAAAAAHABAEAAKAgAAABAAAAABgAAAB4AAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCQD8AAAAAAAAAAAAAAAIAAAAAABhAAQAB_AAAAAAAABAAAABAEAAA4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ/d=1/ed=1/dg=3/br=1/rs=ACT90oHyiouPj0XS2O0shTjzf7xUokH5IA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IZrNqe:P8ha2c;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;ropkZ:UT1DG;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,d,csi"
                                      Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,$aa,fba,nba,pba,qba,rba,vba,wba,Fba,Kba,Oba,Qba,Rba,Sba,Wba,Vba,Nba,bb,aca,bca,cca,gca,kca,lca,nca,pca,qca,sca,tca,wca,Eca,Gca,Rca,Sca,Tca,Uca,Vca,Oca,Wca,Lca,Xca,Kca,Mca,Nca,Yca,Zca,$ca,bda,ida,kda,lda,rda,sda,wda,zda,tda,yda,xda,vda,uda,Ada,Bda,Fda,Hda,Gda,Kda,Lda,Mda,Oda,Qda,Pda,Rda,Sda,Tda,Vda,Wda,Xda,Yda,Zda,bea,cea,dea,hea,gea,kea,lea,rea,tea,vea,uea,xea,wea,Aea,zea,Cea,Dea,Eea,Gea,Hea,Jea,.Kea,Oea,Pea,Uea,Wea,ffa,hfa,gfa,ifa,jfa,Nea,Rea,ub,lfa,pfa,vfa,wb,zfa,Cfa,Ffa,Bfa,Kfa,Mfa,Nfa,Qfa,Tf
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):29
                                      Entropy (8bit):3.9353986674667634
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6FED308183D5DFC421602548615204AF
                                      SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                      SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                      SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/async/newtab_promos
                                      Preview:)]}'.{"update":{"promos":{}}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                      Category:dropped
                                      Size (bytes):1599
                                      Entropy (8bit):5.267838660635414
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                      SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                      SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                      SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (800)
                                      Category:downloaded
                                      Size (bytes):781872
                                      Entropy (8bit):5.649892892603677
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ABE6A932D07FE1221790F79556B7BEC7
                                      SHA1:EB213E89D8ECDDE2AC4CFEC6E4452C3B982500F4
                                      SHA-256:B402BDF44B6654057A180804173F34E7E6BBCC028E6F3532D6281BA80C454C43
                                      SHA-512:1ED92D067EB6B8B66D40C8B50C92E3206FF5242453B4562011C4F4716BF3D7247EFFC44A687DF3A7D58170B24C016C2237D5EBF0965985B4E97056BEEC503D75
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.eA4ro7gvrvA.es5.O/am=BHEIIQAAIABABFQAEAAAAAAAAAAAAAAAAAAAAABIAAAAgAAAAAAACAAAihWoSQAAQD70J7AFABAA_AB-6Ano__8TAgBAAOAQeHgBAIgKAAAIAmB0JEg4UyAAGAMHQEOEAQAAEAAARAAAAAAAABzCQQAAjEAaBBGCiJYAxAABEgDQADSuMiGEEMLlCAAAKCFySBoGINytArBFJRAAMADERwkgAEBogAQJAQIBAHoACAAPgYEeiAAAAIgOMDwBAGAO5NBAArBGAMHATACAAwAAAICT4QEGCAAAAAAAAAAAAAAAIKjIi4CKAAAAAAAAAAAAAAAAAEAANAk/d=1/dg=0/rs=AH7-fg729pyt2kic4MpID2O3NPMVtafdlg/cb=loaded_0/ee=ADJUGe:nSzGM;ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;IcRVsb:iZsl5b;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Osl0G;Qoo2ob:SWzGQe;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;Rlgi2d:s4kmTe;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb;SnFeMb:gIO09b;SzQQ3e:dNhofb;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YIZmRd:A1yn5d;YV5bee:IvPZ6d,W0fpg;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;aoM3kc:RmZU0e;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hAnnod:ca128b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lkq0A:IbjKve;lx12yf:dzcQzd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:ww04Df;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;ttWQK:um1fmf;uuQkY:u2V3ud;vAvu5d:O6oXm;vEYCNb:FaqsVd;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=_gbm,xUdipf,NwH0H,RMhBfe,w9hDv,VwDzFe,A7fCU"
                                      Preview:"use strict";loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x21087104, 0x800000, 0x5404400, 0x400, 0x0, 0x0, 0x0, 0x12000000, 0x0, 0x2, 0x8000, 0x2a056280, 0x49, 0x9fd0f9, 0x100005b, 0x1f803f00, 0x3fe809e8, 0x84fff, 0xe000400, 0x5e1e04, 0xa8800, 0x82000, 0x4824746, 0x814ce, 0x70318, 0x6110d, 0x10000, 0x1100, 0x0, 0x1070870, 0x2408c000, 0x20844106, 0x4009688, 0x480403, 0x23400d00, 0x21084cab, 0x8e5c210, 0x4a00000, 0x21a48722, 0x2b770801, 0x2545b002, 0xc00040, 0x947c40, 0x1a100008, 0x1090480, 0x28000408, 0x30008007, 0x7a06043, 0x88, 0x30c03a20, 0x26000013, 0x10343903, 0x46b002, 0x1330304, 0x3800, 0x24e00000, 0x80601e1, 0x0, 0x0, 0x0, 0xbc8a820, 0x22a02, 0x0, 0x0, 0x0, 0x24d00100, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):26951
                                      Entropy (8bit):4.514992390210281
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                      SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                      SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                      SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33915)
                                      Category:dropped
                                      Size (bytes):33938
                                      Entropy (8bit):5.796056768769375
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C38E759142B823741B21B975CD8D9952
                                      SHA1:6906ACC0F7699C3392C689D09C8562E33DA16F97
                                      SHA-256:30D3E83D06C6EEEE6B783B9C1223683FEA01B5822D2BF738749AAB57DD2AEE76
                                      SHA-512:44F2B38566FDFE850C98E1AEAEC86C1F23D1B7949C22D24AB86830C9F79235322D0916FFE3AEFB83B84B61A8212F4FF09B0550A7E2C627CBDD3B519FE4D2CDB5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:)]}'.22;["OPAgZ_XbC8OP-d8Pn5S82QQ","2105"]c;[2,null,"0"]1d8b;<style>.uKh9yc{padding:9px}.dG2XIf.cUnQKe .related-question-pair .wDYxhc:not(.NFQFxe),.cUnQKe .related-question-pair .g{padding-left:0px;padding-right:0px}.dG2XIf.cUnQKe .related-question-pair .wDYxhc.NFQFxe g-img{margin-right:0px}.related-question-pair .kno-ftr{margin:0px;padding-top:0px}.wQiwMc .g{margin-bottom:4px;clear:both}.Sbgr0{margin-bottom:10px}.CSkcDe,.related-question-pair div.iDjcJe{color:var(--YLNNHc);font-family:Google Sans,Roboto,Arial,sans-serif;font-size:16px;font-weight:400;line-height:24px}.ZRRvx .G0anYb{margin-right:12px;width:205px}.ZRRvx .G0anYb:last-of-type{margin-right:0}.J2MhIb.LJm5W.roMIYb .JCzEY{font-weight:normal}.ilulF .ABs8Y,.ilulF .JCzEY,.ilulF .APjcId,.ilulF .WltAjf{-webkit-line-clamp:unset !important}.oST1qe .JCzEY{color:var(--YLNNHc)}.g7pt6d .JCzEY{font-family:Roboto,Arial,sans-serif;font-size:16px}.mmb6sb{line-height:25px}.o3PDvf .p8Jhnd{margin-top:8px !important;margin-bottom:8px !important
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8324)
                                      Category:dropped
                                      Size (bytes):8329
                                      Entropy (8bit):6.015439798523434
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5B97F435B1F915D937416E860D267B43
                                      SHA1:44E717AB20B9A7EDB9318BC6090A78FE7530929B
                                      SHA-256:9CF75EC9FE847775A32DE063E44285273D9241C9F9627AFDB05523AB54875262
                                      SHA-512:00953BDD149E5DA5DAC9916F1DD29224D9990F0EF35B7B0726B642B2B7B5CCCFBB52718D0D34A34119A93A95F19966C6BD70E6977B9920EB4423136E9788DE3C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/CAAVHlYWlgV-YsYo_jPPxLThMVnS6Q3jIuSjmVq8dSQ.js","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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (1010)
                                      Category:dropped
                                      Size (bytes):1015
                                      Entropy (8bit):5.554203665826348
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:50CEB7C338D88FAB57734DA5AB648494
                                      SHA1:CF6DA29C0BAE4EAC7EB146B6DC52BFEBDDA0D3EB
                                      SHA-256:E050C5E2361342A262B0499D1FD358A408D05A0A1CA07ED69BE6E2891AA6B94C
                                      SHA-512:8F853A32659E5C7320F9E3409C50136D9D83F3E9A30A1B618ACE4D725CC6B5764CFAFB65F025B8FA75B2BD089E7F6440AF99497611830349B920065E76271E5B
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:)]}'.22;["OPAgZ7u1DOWBi-gPtozTiAY","2105"]c;[2,null,"0"]3ab;<style>.EVV2Xc{color:#1a73e8;flex-shrink:0}.hFInBf{border-left:1px solid var(--gS5jXb);height:16px}.JFeuTc{color:#000;font-family:Roboto-Medium,Arial,sans-serif-medium,sans-serif;text-transform:capitalize}.JFeuTc:not(:first-child){margin-left:8px}.ELfqBe{align-items:center;justify-content:center;cursor:pointer;display:flex;padding:12px 16px 12px 12px}.ELfqBe:hover,.ELfqBe:focus{background:#f1f3f4;text-decoration:none}.pSeyN{align-items:center;border-radius:12px;border:1px solid transparent;display:flex;justify-content:center;overflow:hidden}.tGyNOc{overflow:hidden}.kuG9E{display:contents;list-style:none}.CZr8mc{max-width:232px;min-width:212px;padding:16px;border:1px solid transparent}.lw9spd{max-width:256px;min-width:212px;padding:16px;border:1px solid transparent}</style><div decode-data-ved="1"><div jsname="ZmkZfc" style="display:none" data-hveid="CAEQAA" data-ved="2ahUKEwi7sdbL5bOJAxXlwAIHHTbGFGEQrukHegQIARAA"></div></div>c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                      Category:downloaded
                                      Size (bytes):15436
                                      Entropy (8bit):7.986311903040136
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:037D830416495DEF72B7881024C14B7B
                                      SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                      SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                      SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                      Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MPEG ADTS, layer III, v2, 64 kbps, 24 kHz, Monaural
                                      Category:downloaded
                                      Size (bytes):5184
                                      Entropy (8bit):7.7175379690170525
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EAE2927DF7F0457058215822B69DC7A5
                                      SHA1:B454C5E283883C6CACAE047164383AAE45732AAB
                                      SHA-256:3B4743A9C4A5F2D72F5756D30B326BF525B9E15543648B95E97ECBABBD9E3E06
                                      SHA-512:565D5D963765885835F3808D4DA9C76CABB2074D58A01033980A24D953BC1C17E3B34AB7FE27468B3C446AF940A3C6202C50A0D17FC394D2075E68F0775DB3E8
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/speech-api/v1/synthesize?text=%40&enc=mpeg&lang=en-us&speed=0.4&client=lr-language-tts&use_google_only_voices=1
                                      Preview:...................................................................................................................................................................................................&....I0.....0L6O..4{.2...4s... .DA.d..`0.2w.a..........&L.2... @...0...2d..... B"...... @..."......""#?....Dv.d..L.2..!....'`.>.... d..... ....&........?.\...QVYe..]./w.....~Zy.......-..d.............l..W,.......8. b..,...-3....r..>...@-.......(D..x..P.q.......@..m........H./...h.).........k.]3sD&.M54}.a _-.tHc.d.....................M.M..lZr.f....d.2...C.V.4.I.:.....'..........a..{.H..:.a../..pI.....D.....LY....Q.he.M).~.t./....V9.......Va..x.jyt...;s...7.....Z......c.m.....g...uI.4...h.....o...H..1.....V.a..Q,Y.O.[...`.uP3.R`.....a.Fl....T...'/.F........<E.7..8Q...|.......8.....@<...I...n.4...P,%.[C-..e...%.Q.....e.h..|&...~.I.$..n.yE.H$4.......G..0y1.1.A.4..:.8.Fy.......R...."\.l...V3.m. e.. .d6.%..pEs......f...T....Y.W.......B.......V..^B... W,!.1B..@....,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (613)
                                      Category:downloaded
                                      Size (bytes):618
                                      Entropy (8bit):4.849513098192238
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3DAEC796FCC9089A8AFC83BC75388693
                                      SHA1:041A88059524C88A4C86EC085137C073F0B33B66
                                      SHA-256:AC3F37C404988832E6D0F797C46FB1DBC885795CCDAA329AFC408196B1ACDF70
                                      SHA-512:6B74CABD847FC0C5F88F272E014B26B4BE3A1E93D9E6E4D1E79E1D8B50EEF257138528159FAD2848B23FCBB3E9A44596FDCB600AD232E6F38C20F3C9B269A6FC
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=at+sign&oit=4&pgcl=15&gs_rn=42&psi=Ev5X9Mybj6iH9MeB&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["at sign",["at sign","at sign email","at sign copy and paste","at sign name","at sign in spanish","at signal","at sign python","at sign not working on keyboard","at sign on spanish keyboard","at sign on keyboard"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1300,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],[512],[512],[512],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                      Category:dropped
                                      Size (bytes):5430
                                      Entropy (8bit):3.6534652184263736
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (771)
                                      Category:downloaded
                                      Size (bytes):776
                                      Entropy (8bit):5.124934313443753
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:00BAB1FF14B2E9D52B8E2661DDA41039
                                      SHA1:8DE4791AA08A4F763209D7E627A3058B72C3B403
                                      SHA-256:3EC6D97293174B4371FCDBD989C295C0482718B005C68AD997AF93A65461631F
                                      SHA-512:F971F06D8C2B27B8A8549CA4A4423A66689FCDCD7BAEE9806A6559B352E7938C9617B1DB29253366C01184C99F34C407B526F214E83773977DFF2282AD7F45B1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["",["lioness new episodes","pepsi plant closure chicago","michigan football quarterback","northern lights aurora forecast","phasmophobia console ps5","walker kessler lakers trade","nvidia stock","tracker recap episode 3"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (5718), with no line terminators
                                      Category:downloaded
                                      Size (bytes):5718
                                      Entropy (8bit):5.262905360239653
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:383BC2BEA4266A833F7EDBBA4A90C368
                                      SHA1:CB8591B26DA23EB83ECD8629372A1480E6D04EFB
                                      SHA-256:7CE935D097B4959A10EF7B1FE8E25B2A68E14C0D7F1BDAD27F89661BAA3325CB
                                      SHA-512:9E25CF0EDB455235EAC92E6BAAFABF4F78C3F21B98A024E9A62E5415776B5AB996743C71B495F2A183BA4F5F6296CFF1C904679F14D9E91A71575E47D3938402
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/og/_/ss/k=og.asy.C3Z1AMB4Z7A.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTv1pQRYs1hEoqDCY_LNxgozyOu3og"
                                      Preview:.gb_zc{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Ac{text-align:left}.gb_Ac>*{color:#bdc1c6;line-height:16px}.gb_Ac div:first-child{color:white}.gb_A{-webkit-border-radius:50%;border-radius:50%}.gb_A::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_F .gb_A::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_A:hover{background-color:rgba(60,64,67,.08)}.gb_A:focus::before,.gb_A:focus:hover::before{op
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1159)
                                      Category:downloaded
                                      Size (bytes):338896
                                      Entropy (8bit):5.6196605490976035
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B2FD1FBDAF745F9114898DE78B82ECB7
                                      SHA1:F7EFF17A14B167CCD3D9A66F68E8D9F88D154657
                                      SHA-256:B4C79E7505305D35C83ED16FF0BD4ECFDE5619E1268A7C7C25A445E3C4F076D8
                                      SHA-512:DADAB0619EC677113516CFC8219CCB9BDD685F1591D201A5DB4DDBC081EACD6499F64D067234F7DF0FDF2580999C83D09ACB77203D4712445ECCEE0A69283B25
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.youtube.com/s/player/576f07ca/www-embed-player.vflset/www-embed-player.js
                                      Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (1010)
                                      Category:downloaded
                                      Size (bytes):1015
                                      Entropy (8bit):5.575140945126212
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8AB946F237CA7AAB37F74507D97A6EED
                                      SHA1:3FB5A87F29FBE4B430973967C8B5F4B45943A53A
                                      SHA-256:E674BC5BC6C4032BD35E3B5113E1B785054274586AC72E5E1DF2D213C2A0E62D
                                      SHA-512:84A586F4C4721B7B014612EE1337BB2878760D59162D9B0A776975D1413C6C950ADEB80261F162198CE9B81BE8FC27A4F248780B3465DB9A8E4C690A1576FDCB
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/async/ctxm?vet=12ahUKEwic59vE5bOJAxUt9rsIHS00FFQQqukHegQIAxAB..i&ei=KfAgZ9yuJa3s7_UPrejQoAU&opi=89978449&yv=3&cs=0&async=rt:tc,sltx:%40,ctif:On%20the%20Internet%2C%20%40%20(pronounced%20%22at%22%20or%20%22at%20sign%22%20or%20%22address%20sign%22)%20is%20the%20symbol%20in%20an%20E-mail%20address%20that%20separates%20the%20name%20of%20the%20user%20from%20the%20user%27s%20Internet%20address%2C%20as%20in%20this%20hypothetical%20e-mail%20address%20example%3A%20%5Bemail%20protected%5D.,slst:16,sled:18,_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.DNPgSUWDc4A.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAgAAKCAgAAAAAACgAAAAAAAAAAAAAAAAAAAAAACAgAICQEACAAAAAAABYAAAgQAAEEAAAEAAAAAACBAAAAAEigH7_CQAAAAAAAAAAAEAEAAkAAAAAAHABAEAAKAgAAABAAAAABgAAAB4AAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCQD8AAAAAAAAAAAAAAAIAAAAAABhAAQAB_AAAAAAAABAAAABAEAAA4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHyiouPj0XS2O0shTjzf7xUokH5IA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.4Xzk4bmhUZI.L.B1.O%2Fam%3DQOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACACACAKBMAgAAyAsAALABAAIAAHwAAI4KABgAAAAAAACQAAAAAAAACABQIQAAAAAAAABAQAAACABABCAAAEAhAAAAAAAAAAAMAAAAACAECAAggAHwfgABSEAAKAhAPxQEAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAACAgCAAAEAegAB4CEg0AYiAEAQABBAEQAIAAAAAQAAAIAABAIAIGYC4IAMQAAAAAAAAAAgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQAAAAAAAAAAAAAAAAAAAAAAAg%2Fbr%3D1%2Frs%3DACT90oFsaDW4F1m4vdtmtlb2cfL0Vi-ZNg,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.DNPgSUWDc4A.2018.O%2Fck%3Dxjs.s.4Xzk4bmhUZI.L.B1.O%2Fam%3DQOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACgCAKCKhMAgAAyCsAALABAAIAAHwAAI4KABgAACAgAICQEACAAAAACABYIQAgQAAEEABAUAAACABCBCAAAEEjgH7_CQAAAAAMAAAAAGAECAkggAHwfnABSEAAKAhAPxREAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAQCQj-AAAEAegAB4CEg0AYiAEAQABhAEQAJ_AAAAQAAAJAABAJAMGYC4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFCrRDKRmAhGpMOtXavivJkmDzSgQ,_fmt:prog,_id:nFiyle"
                                      Preview:)]}'.22;["NvAgZ7f6O4bh7_UPy_706QE","2105"]c;[2,null,"0"]3ab;<style>.EVV2Xc{color:#1a73e8;flex-shrink:0}.hFInBf{border-left:1px solid var(--gS5jXb);height:16px}.JFeuTc{color:#000;font-family:Roboto-Medium,Arial,sans-serif-medium,sans-serif;text-transform:capitalize}.JFeuTc:not(:first-child){margin-left:8px}.ELfqBe{align-items:center;justify-content:center;cursor:pointer;display:flex;padding:12px 16px 12px 12px}.ELfqBe:hover,.ELfqBe:focus{background:#f1f3f4;text-decoration:none}.pSeyN{align-items:center;border-radius:12px;border:1px solid transparent;display:flex;justify-content:center;overflow:hidden}.tGyNOc{overflow:hidden}.kuG9E{display:contents;list-style:none}.CZr8mc{max-width:232px;min-width:212px;padding:16px;border:1px solid transparent}.lw9spd{max-width:256px;min-width:212px;padding:16px;border:1px solid transparent}</style><div decode-data-ved="1"><div jsname="ZmkZfc" style="display:none" data-hveid="CAEQAA" data-ved="2ahUKEwi37YvL5bOJAxWG8LsIHUs_PR0QrukHegQIARAA"></div></div>c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3391)
                                      Category:downloaded
                                      Size (bytes):68141
                                      Entropy (8bit):5.6021103347712975
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B0E8EAF59463500247B2650DA3934166
                                      SHA1:F94B36B2164124B5757CBCC0E5C6CE56CE616434
                                      SHA-256:36856764E65E5EB6A3FB0E5BF76F55FF3284FF163CFE0D5D69376D69C5E90E55
                                      SHA-512:821258B1F35DA0E589670D3AC59D561D49B212A093A8148A405E074BA2177898721FD52032BCC724F572C91FACF0CBE13EFB49825A68C29832729FF99176DFC4
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.youtube.com/s/player/576f07ca/player_ias.vflset/en_US/embed.js
                                      Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var Eib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.TQ(a)},Fib=function(a){g.$o(a);.for(var b=0;b<a.gg.length;b++){var c=a.gg[b],d=a.Wy[b];if(d!==c.version)return!0;if(!g.Yo(c)||c.Um)if(c.Um||c.s_!==g.cp)(c.M1(c)||Fib(c))&&c.N1(c),c.Um=!1,c.s_=g.cp;if(d!==c.version)return!0}return!1},f4=function(a){var b=g.Wo(a);.a={};return a[Symbol.dispose]=function(){g.Wo(b)},a},Gib=function(){var a=Object.assign({},g.Tbb);.Object.getOwnPropertyNames(g.Tbb).forEach(function(b){g.fp[b]!==void 0&&(a[b]=g.fp[b])});.return a},Hib=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{I:"path",Fc:!0,N:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (671)
                                      Category:downloaded
                                      Size (bytes):676
                                      Entropy (8bit):4.818239851160597
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:15DE932E2A7B42711C23569CF49DF521
                                      SHA1:352FA15AE1621A1AADBBDE7726A1591D318CC8AC
                                      SHA-256:AB544F6CB86813566A6E05D5393E322B921999CEDFE52208805ABEB499C77949
                                      SHA-512:8AD95F54EEC44F97E9212AAFA9C6C7AA4142B3B7F8A0E462AAB888CD58844293D4388DD172C1D83629BA04CB40E03F967C6B87EF88533C4C85C02B6887362C3E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?q=at%20sign&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=at%20sign&psi=KfAgZ9yuJa3s7_UPrejQoAU.1730211886159&dpr=1&ofp=EAEYlv3gjOiwq5CFARiln8HFm-WE04cBGNDYtcuKkdikgQEY4omV7LbLo6bGARig9Mby4JyVzIwBMqUBChgKFkAgc3ltYm9sIG5hbWUgaW4gZW1haWwKFQoTYXQgc2lnbiBvbiBrZXlib2FyZAoNCgtoYXNoIHN5bWJvbAoOCgxhdCBzaWduIGNvcHkKFAoSYXQgdGhlIHJhdGUgc3ltYm9sChMKEXVuZGVyc2NvcmUgc3ltYm9sCg0KC2RvbGxhciBzaWduChcKFWF0IHN5bWJvbCBub3Qgd29ya2luZxBHMnkKGwoZV2h5IGlzICdAJyB1c2VkIGluIEdtYWlsPwo2CjRXaGF0IGhhcHBlbnMgd2hlbiB5b3UgcHV0IGFuICdAJyBpbiBmcm9udCBvZiBhIG5hbWU_Ch8KHVdoYXQgaXMgdGhlIGF0IHN5bWJvbCBjYWxsZWQ_EOQC
                                      Preview:)]}'.[[["\u003cb\u003e@ symbol name in email\u003c\/b\u003e",0,[432,598,71]],["at sign\u003cb\u003e on keyboard\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003ehash symbol\u003c\/b\u003e",0,[432,598,71]],["at sign\u003cb\u003e copy\u003c\/b\u003e",0,[432,598,71]],["at\u003cb\u003e the rate symbol\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003eunderscore symbol\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003edollar\u003c\/b\u003e sign",0,[432,598,71]],["at\u003cb\u003e symbol not working\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003egmail\u003c\/b\u003e",0,[512,432,67,650]],["\u003cb\u003eand \u003c\/b\u003esign",0,[512,432,67,650]]],{"q":"73UnIFvJHhViJrwx7bGI0u0LWeA"}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (846)
                                      Category:downloaded
                                      Size (bytes):24729
                                      Entropy (8bit):5.426592085669501
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CE5EE815967E5A2B5DBC280C7C8E0434
                                      SHA1:2D76538A191561ECC465959E5C52FC1E554347FA
                                      SHA-256:00A966599C01D8E63018E80E1576694779FDEF1EBD055C2EB78E0A87A6333873
                                      SHA-512:A6AD21EE6140B58671936E844A58F94E5AA28F4E563D418A69A25F39C00CBD2DB59B50ED4F458F972A2F62A0D967564699D7B368E4DFEC541D37BA0E02321C26
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.eA4ro7gvrvA.es5.O/ck=boq-search.ViewPackageService.QOdBSr5mVrQ.L.B1.O/am=BHEIIQAAIABABFQAEAAAAAAAAAAAAAAAAAAAAABIAAAAgAAAAAAACAAAihWoSQAAQD70J7AFABAA_AB-6Ano__8TAgBAAOAQeHgBAIgKAAAIAmB0JEg4UyAAGAMHQEOEAQAAEAAARAAAAAAAABzCQQAAjEAaBBGCiJYAxAABEgDQADSuMiGEEMLlCAAAKCFySBoGINytArBFJRAAMADERwkgAEBogAQJAQIBAHoACAAPgYEeiAAAAIgOMDwBAGAO5NBAArBGAMHATACAAwAAAICT4QEGCAAAAAAAAAAAAAAAIKjIi4CKAAAAAAAAAAAAAAAAAEAANAk/d=1/exm=A1yn5d,A7fCU,ANyn1,ArLkNc,AsbPob,BH8ISb,D5Zmfd,D8Qs1c,DJOkZc,EMKV5d,EU1dwe,Fdd8nd,Gi5Toe,I2pq1e,I6YDgd,IZT63,IvPZ6d,IyUeXc,JZmW9e,KCQMBc,Kg1rBc,L1J2dc,L919Z,LEikZe,LGhCqe,LK4Pye,LmbeUd,MI2fVb,MI6k7c,MkHyGd,Mlhmy,MpJwZc,N3wSKe,NcDcif,NwH0H,OZLguc,ObWLec,Oezo8e,P9vDhc,PrPYRd,Q25T4d,QNQWA,RDV3Nb,RMhBfe,Rr5NOe,SGpRce,SRsBqc,TC8ZNd,U4MzKc,UFZhBc,UMMWcd,UUJqVe,UXfCNd,VwDzFe,W0fpg,W5nr0b,Wq6lxf,X8lTKe,Y1W8Ad,_gbm,aIe7ef,al77M,b5f3kc,b6vcbb,btdpvd,cj77d,cmbnH,coOdHc,e0kzxe,eQEzre,ebNF2e,f159cf,fkGYQb,fz5ukf,gpa7Te,gskBEc,gychg,hKSk3e,hMpyCf,hhzCmb,i4bkXc,iaRXBb,kHVSUb,kQvlef,kjKdXe,kl2GYb,lazG7b,lcrkwe,lts3Re,luWJre,mI3LFb,mdR7q,n73qwf,nKrFPc,nQze3d,oSegn,obXUHb,qoNFJd,s4905d,sFczq,szFNKc,ttQ27,uEi4ed,uKaIKc,vYwzYe,w9hDv,wKdTle,wk9bT,ww04Df,x1aFbb,xBwK3,xUdipf,xwLX3c,y0wzC,yemSVb,zPRCJb/ed=1/dg=0/rs=AH7-fg6HDcKjnA5MUh6YfBQw3yyvXDgcow/cb=loaded_1_6/ee=ADJUGe:nSzGM;ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;IcRVsb:iZsl5b;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Osl0G;Qoo2ob:SWzGQe;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;Rlgi2d:s4kmTe;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb;SnFeMb:gIO09b;SzQQ3e:dNhofb;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YIZmRd:A1yn5d;YV5bee:IvPZ6d,W0fpg;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;aoM3kc:RmZU0e;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hAnnod:ca128b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lkq0A:IbjKve;lx12yf:dzcQzd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:ww04Df;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;ttWQK:um1fmf;uuQkY:u2V3ud;vAvu5d:O6oXm;vEYCNb:FaqsVd;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=yb08jf,NoECLb,hypYI,yGkNuf,MnVV2d,qMBFFe,ZfBJ7b"
                                      Preview:"use strict";loaded_1_6(function(_){var window=this;._.p("d6FVZd");.._.r();._.p("yb08jf");.var ntd,otd;ntd=function(){var a=this;this.oa=[];this.Aa=1;var b=window;this.ji=b.ResizeObserver===void 0?void 0:new b.ResizeObserver(function(c){a.oI(c)})};otd=function(a,b,c){var d=a.Aa++;if(a.ji===void 0)return d;b=b instanceof _.up?b.toArray():[b];a.oa.push({key:d,elements:b,callback:c});b.forEach(function(e){a.ji.observe(e)});return d};._.ptd=function(a,b){if(a.ji!==void 0){var c=a.oa.filter(function(d){return d.key===b}).flatMap(function(d){return d.elements});a.oa=a.oa.filter(function(d){return d.key!==b});c.filter(function(d){return!a.oa.flatMap(function(e){return e.elements}).includes(d)}).forEach(function(d){a.ji.unobserve(d)})}};ntd.prototype.pause=function(){this.ji!==void 0&&this.ji.disconnect()};ntd.prototype.resume=function(){var a=this;this.ji!==void 0&&this.oa.flatMap(function(b){return b.elements}).forEach(function(b){a.ji.observe(b)})};.ntd.prototype.oI=function(a){this.oa.forE
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):40326
                                      Entropy (8bit):5.245555585297941
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                      SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                      SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                      SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65531)
                                      Category:downloaded
                                      Size (bytes):133746
                                      Entropy (8bit):5.4364637304756425
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0F09CEABA8021079A820EF8F20309BE6
                                      SHA1:7E16CC486BFE7459E505E04D84D49C05F33A1781
                                      SHA-256:012A3DAB90053EE568648D3BF0E74E24BACFFC48A71B02CF948BD8B5BF2DB682
                                      SHA-512:93FE984CA2F4ABB32BE025F77E7E6C66BC846F8387341BDB7BDD05AF6CA7624E67845204C0B6A62CD5436AFE974A366F7DD9A92BBDF4D2E8F99C03CC024FD478
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                      Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Od\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_jd gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
                                      Category:downloaded
                                      Size (bytes):24652
                                      Entropy (8bit):7.991535968589447
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:87C2B09A983584B04A63F3FF44064D64
                                      SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
                                      SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
                                      SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
                                      Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (501)
                                      Category:downloaded
                                      Size (bytes):993
                                      Entropy (8bit):5.293506866579032
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F99040C3FFE3A9798886A66FF93E5DCC
                                      SHA1:F9DD45114767A54389EF0938B1E65BEFEF97DF32
                                      SHA-256:894318579B2CFF8E04B404691FD9BD9A3717DE630B2D396EFCF65C51588D95C6
                                      SHA-512:75D77913AE1E1EAADB68DB176DE81C57879D8A2CB79D0ECDDB468ED435FEFA14A8F8239A7C794958D2BF2DF4D5CDC63171E13A9E2AA50AA2409BB00549C598C9
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.youtube.com/iframe_api?version=3
                                      Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/576f07ca\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1302)
                                      Category:downloaded
                                      Size (bytes):117949
                                      Entropy (8bit):5.4843553913091005
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A5D33473ED0997C008D1C053E0773EBE
                                      SHA1:FEB4CB89145601A0141CC5869BEDF9AE7CD5CB80
                                      SHA-256:14C27BB0224FCF89A43B444B427DABE3D0AF184CAA7B6B4990CE228C51AE01C1
                                      SHA-512:3C0A48F9FA05469F950D9A268F1B3E9285A783A555EE597A2E203B688EB0FBCAEA3F4DE9BC8F5381C661007D0C6C4AFA70C19B7826D69A0E2A914A55973D14BD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0"
                                      Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (866)
                                      Category:dropped
                                      Size (bytes):109303
                                      Entropy (8bit):5.504361155178767
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0A691DBFC338FE5960A066F7CD336678
                                      SHA1:52F038718D18E995D4EDF5788D28DE86596C0E55
                                      SHA-256:E7582B3AA374EF93AA4DFDD706899C70A871576DE60A8DA1500A44795DBAF573
                                      SHA-512:42F94BF6CF82AB194C0BA3233BAE6132B0D6BA965DAEA93AACD00C334C954B05556C8C7873BC76EBDFB83BAE08CAF3B621B51550B9C8456935459D4225FE7213
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.kNv=_.w("DpX64d",[_.dp]);.}catch(e){_._DumpException(e)}.try{._.BDi=function(a,b){return _.Vxa(a,1,_.utb,b)};_.CDi=function(a,b){return a.Kd.zc(_.Rtb.getInstance(b)).then(c=>{if(_.hi(c,1)!==1)throw Error("pp`"+_.hi(c,1));return c})};_.sS=function(a,b,c,d,e){const f=new _.Ptb,g=new _.ru,h=new _.qu;_.Ktb(_.pu(h,b),e==null?void 0:e.yyf);h.setValue(c);_.Ltb(g,h).Mo(d);_.Ntb(f,g);(e==null?void 0:e.Cac)!==void 0&&_.Otb(f,e==null?void 0:e.Cac);return _.CDi(a,f)};._.DDi=function(a,b,c){const d=new _.Ptb,e=new _.ru,f=new _.qu;_.Ktb(_.pu(f,b));_.Gb(_.Ltb(e,f).Mo(c),_.Itb,4,void 0);_.Ntb(d,e);return _.CDi(a,d)};_.tS=class{constructor(a=null){this.Kd=a}};.}catch(e){_._DumpException(e)}.try{._.u("DpX64d");._.oEw=class extends _.Bo{static Ra(){return{service:{Ge:_.Tr}}}constructor(a){super(a.Ma);this.Kd=a.service.Ge}GFa(){const [a,b]=this.Kua(!0);return _.sS(new _.tS(this.Kd),a,b,89,{Cac:!0})}Kua(a){const b=_.tu(new _.ou,121);a=_.BDi(new _.nu,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65531)
                                      Category:downloaded
                                      Size (bytes):111962
                                      Entropy (8bit):5.531803858922181
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4BD39C04D18CCD41EB2D1DF814887BA2
                                      SHA1:BB55268F536F173039169E01AF99A32B60683E65
                                      SHA-256:F090A19BF0F64C60772C55509D6E49CD4917D324ED55E5DE98527E797891E69C
                                      SHA-512:98FDF2E22C5FBCD7A9B7485B2740F68F590A43EFAE10F5C7A44774DD1095D118D6A47E045414F2DBD225E5C1B33E12BD18F96CD8A82AC366392922A48CAAE413
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/async/vpkg?vet=10ahUKEwic59vE5bOJAxUt9rsIHS00FFQQj5gNCCA..i&ei=KfAgZ9yuJa3s7_UPrejQoAU&opi=89978449&yv=3&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.DNPgSUWDc4A.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAgAAKCAgAAAAAACgAAAAAAAAAAAAAAAAAAAAAACAgAICQEACAAAAAAABYAAAgQAAEEAAAEAAAAAACBAAAAAEigH7_CQAAAAAAAAAAAEAEAAkAAAAAAHABAEAAKAgAAABAAAAABgAAAB4AAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCQD8AAAAAAAAAAAAAAAIAAAAAABhAAQAB_AAAAAAAABAAAABAEAAA4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHyiouPj0XS2O0shTjzf7xUokH5IA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.4Xzk4bmhUZI.L.B1.O%2Fam%3DQOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACACACAKBMAgAAyAsAALABAAIAAHwAAI4KABgAAAAAAACQAAAAAAAACABQIQAAAAAAAABAQAAACABABCAAAEAhAAAAAAAAAAAMAAAAACAECAAggAHwfgABSEAAKAhAPxQEAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAACAgCAAAEAegAB4CEg0AYiAEAQABBAEQAIAAAAAQAAAIAABAIAIGYC4IAMQAAAAAAAAAAgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQAAAAAAAAAAAAAAAAAAAAAAAg%2Fbr%3D1%2Frs%3DACT90oFsaDW4F1m4vdtmtlb2cfL0Vi-ZNg,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.DNPgSUWDc4A.2018.O%2Fck%3Dxjs.s.4Xzk4bmhUZI.L.B1.O%2Fam%3DQOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACgCAKCKhMAgAAyCsAALABAAIAAHwAAI4KABgAACAgAICQEACAAAAACABYIQAgQAAEEABAUAAACABCBCAAAEEjgH7_CQAAAAAMAAAAAGAECAkggAHwfnABSEAAKAhAPxREAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAQCQj-AAAEAegAB4CEg0AYiAEAQABhAEQAJ_AAAAQAAAJAABAJAMGYC4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFCrRDKRmAhGpMOtXavivJkmDzSgQ,_fmt:prog,_id:QPwIld"
                                      Preview:)]}'.22;["NfAgZ9yeN9yO9u8P4N3tqQI","2105"]c;[2,null,"0"]1b50c;<div jsname="TYpc3" jscontroller="M6QgBb" data-gmc="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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                      Category:dropped
                                      Size (bytes):1609
                                      Entropy (8bit):5.268171846580519
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:20D444971B8254AC39C8145D99D6CA4C
                                      SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                      SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                      SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (31438)
                                      Category:downloaded
                                      Size (bytes):572938
                                      Entropy (8bit):5.943662962746931
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:49717E81E658C6A9F3BD9259B6E25463
                                      SHA1:A288D779B81F07A01573358A3211FF01F4FD64ED
                                      SHA-256:38B8D19D3F2BC9EF9619A31D52AB9C9C1AC47A791D1E2F7F894369199EED2D48
                                      SHA-512:DBC54BCFA65DBC2F44528B5AC4DECD8C26DA7A27CC094382451864F8EA2615A86C0E8BBF977C1B6CA099585A35A64F49AC9766629440D73CBD1EB73C84F22283
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/search?q=at+sign&oq=at+sign&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCTIxMThqMGoxNagCALACAA&sourceid=chrome&ie=UTF-8
                                      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>at sign - Google Search</title><script nonce="eEXrsce4aCkIAbzzk6t58g">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="eEXrsce4aCkIAbzzk6t58g">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'KfAgZ9yuJa3s7_UPrejQoAU',kEXPI:'31',kBL:'I5CF',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];functio
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):284
                                      Entropy (8bit):5.194454708978579
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6881797415FCB79D873EAD19A57AAE52
                                      SHA1:58B50B828BF997835437A350F59CAE372C86ECFF
                                      SHA-256:651F23B3ACA75C5109BA242B80E907A320D93DDB1265ADE05A12E96EB2CFC1FC
                                      SHA-512:51F1562ABFB923A47C9C2D20F97C602D1CDF2C285800868F357EF08A5E10890205AD6514561199A5BB3C08E42AAD1D9890EFA1FF80363CEEE8E270ACED7E5EDB
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.eA4ro7gvrvA.es5.O/ck=boq-search.ViewPackageService.QOdBSr5mVrQ.L.B1.O/am=BHEIIQAAIABABFQAEAAAAAAAAAAAAAAAAAAAAABIAAAAgAAAAAAACAAAihWoSQAAQD70J7AFABAA_AB-6Ano__8TAgBAAOAQeHgBAIgKAAAIAmB0JEg4UyAAGAMHQEOEAQAAEAAARAAAAAAAABzCQQAAjEAaBBGCiJYAxAABEgDQADSuMiGEEMLlCAAAKCFySBoGINytArBFJRAAMADERwkgAEBogAQJAQIBAHoACAAPgYEeiAAAAIgOMDwBAGAO5NBAArBGAMHATACAAwAAAICT4QEGCAAAAAAAAAAAAAAAIKjIi4CKAAAAAAAAAAAAAAAAAEAANAk/d=1/exm=A1yn5d,A7fCU,ANyn1,ArLkNc,AsbPob,BH8ISb,D5Zmfd,D8Qs1c,DJOkZc,EMKV5d,EU1dwe,Fdd8nd,Gi5Toe,I2pq1e,I6YDgd,IZT63,IvPZ6d,JZmW9e,KCQMBc,Kg1rBc,L1J2dc,L919Z,LEikZe,LGhCqe,LK4Pye,LmbeUd,MI2fVb,MI6k7c,MkHyGd,Mlhmy,MpJwZc,N3wSKe,NcDcif,NwH0H,OZLguc,ObWLec,Oezo8e,P9vDhc,PrPYRd,Q25T4d,QNQWA,RDV3Nb,RMhBfe,Rr5NOe,SGpRce,SRsBqc,TC8ZNd,U4MzKc,UFZhBc,UMMWcd,UUJqVe,UXfCNd,VwDzFe,W0fpg,W5nr0b,Wq6lxf,X8lTKe,Y1W8Ad,_gbm,aIe7ef,al77M,b5f3kc,b6vcbb,btdpvd,cj77d,cmbnH,coOdHc,e0kzxe,eQEzre,ebNF2e,f159cf,fkGYQb,fz5ukf,gpa7Te,gskBEc,gychg,hKSk3e,hMpyCf,hhzCmb,i4bkXc,iaRXBb,kHVSUb,kQvlef,kjKdXe,kl2GYb,lazG7b,lcrkwe,lts3Re,luWJre,mI3LFb,mdR7q,n73qwf,nKrFPc,nQze3d,oSegn,obXUHb,qoNFJd,s4905d,sFczq,szFNKc,ttQ27,uEi4ed,uKaIKc,vYwzYe,w9hDv,wKdTle,wk9bT,ww04Df,x1aFbb,xBwK3,xUdipf,xwLX3c,y0wzC,yemSVb,zPRCJb/ed=1/dg=0/rs=AH7-fg6HDcKjnA5MUh6YfBQw3yyvXDgcow/cb=loaded_1_5/ee=ADJUGe:nSzGM;ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:fBZcuf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;HoYVKb:PkDN7e;HqeXPd:cmbnH;IZrNqe:P8ha2c;IcRVsb:iZsl5b;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb,XVMNvd;LXA8b:PiQ7Fb;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:pyzU6b,tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;QHcAG:Osl0G;Qoo2ob:SWzGQe;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;Rlgi2d:s4kmTe;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb;SnFeMb:gIO09b;SzQQ3e:dNhofb;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YIZmRd:A1yn5d;YV5bee:IvPZ6d,W0fpg;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;aoM3kc:RmZU0e;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:ciLywf;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb;dtl0hd:lLQWFe;eBAeSb:zbML3c;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:TC8ZNd;euOXY:OZjbQ;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hAnnod:ca128b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lkq0A:IbjKve;lx12yf:dzcQzd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc,wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:ww04Df;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sTsDMc:kHVSUb;sZmdvc:rdGEfc;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb,Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;ttWQK:um1fmf;uuQkY:u2V3ud;vAvu5d:O6oXm;vEYCNb:FaqsVd;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze,siKnQd;wV5Pjc:L8KGxe,nQze3d;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:Qtpxbd,l09DXe,q8mB0c;zxnPse:GkRiKb/m=IyUeXc"
                                      Preview:"use strict";loaded_1_5(function(_){var window=this;._.p("IyUeXc");.var kdd=function(a){_.Zh.call(this,a.Ma);a=a.service.Ke;a.Pb=!0;a.Ga&&(a.Ga(),a.Ga=null);this.getRoot().remove()};_.G(kdd,_.Zh);kdd.Ja=function(){return{service:{Ke:_.hF}}};_.Gu(_.oAb,kdd);._.r();.});.// Google Inc..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):742
                                      Entropy (8bit):4.715663467051154
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                      SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                      SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                      SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4047), with no line terminators
                                      Category:downloaded
                                      Size (bytes):4047
                                      Entropy (8bit):5.534384437106259
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AF48F04773891DDF399D6B831213BB6D
                                      SHA1:6ACC8F319D52DF9C33E0849604C94B7A43C5EFF0
                                      SHA-256:2CB7A79E4960F2FE53DF6FDBC1E4A6C59D851C083939090ECAD77445C1F1CEFD
                                      SHA-512:7BCB01B20191F1473331520444599F59927E27771385D4A0346BF1B9DAC645A1312C6ECD45FEEFE7FC7AA808C2AB11E7AC23C043C7AB4A6BE4E540F0510C3166
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/xjs/_/ss/k=xjs.s.4Xzk4bmhUZI.L.B1.O/am=QOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACACACAKBMAgAAyAsAALABAAIAAHwAAI4KABgAAAAAAACQAAAAAAAACABQIQAAAAAAAABAQAAACABABCAAAEAhAAAAAAAAAAAMAAAAACAECAAggAHwfgABSEAAKAhAPxQEAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAACAgCAAAEAegAB4CEg0AYiAEAQABBAEQAIAAAAAQAAAIAABAIAIGYC4IAMQAAAAAAAAAAgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQAAAAAAAAAAAAAAAAAAAAAAAg/d=1/ed=1/br=1/rs=ACT90oFsaDW4F1m4vdtmtlb2cfL0Vi-ZNg/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,d,csi"
                                      Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):611
                                      Entropy (8bit):4.918393991458898
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FDCCEBFA37374F47C7DB9D31714AD6BB
                                      SHA1:0020EF09D5BB52460B5D0239BEF9C2F2CF9EC9FA
                                      SHA-256:526AAAFB82827920E07B5CE784660FAB5F01FB62F3B63968EC34317AECAA5CCA
                                      SHA-512:D265EE577D64E9682698F021A5E2158CF5EA0A6C887E69A90F72C45E29B9F8A3ED436F2D4DA6B4F3436EF59FF306348EC57FFD7FEFDEC969909E089E03B59528
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><path d="M177.44,55.09c-1.96-7.31-7.72-13.08-15.03-15.03C149.17,36.5,96,36.5,96,36.5s-53.17,0-66.41,3.56 c-7.31,1.96-13.08,7.72-15.03,15.03C11,68.33,11,96,11,96s0,27.67,3.56,40.91c1.96,7.31,7.72,13.08,15.03,15.03 C42.83,155.5,96,155.5,96,155.5s53.17,0,66.41-3.56c7.31-1.96,13.08-7.72,15.03-15.03C181,123.67,181,96,181,96 S181,68.33,177.44,55.09z" fill="#FF0000"/><polygon fill="#FFFFFF" points="79,121.5 123.17,96 79,70.5"/></g></g></svg>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (6682)
                                      Category:downloaded
                                      Size (bytes):828107
                                      Entropy (8bit):5.636002266591354
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B3D9648B9CF8F4AD76DC0F819DF396DA
                                      SHA1:101F0ECDFF6C19FB7F4BF7D081C11DDDCE1BFD3F
                                      SHA-256:D992E1DB9BDA4290208EBEA1C7A08FE57324669F48882143F23A2EC5AD378244
                                      SHA-512:9D3CCB5488F8D6E95FF7E6B50AA7131619D377C8231393F4C504F6A869FFEBD52EC8F0418AEF9173F69F67724851F1359352AF02C38DCD17B5260B5B52D10DF5
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.DNPgSUWDc4A.2018.O/ck=xjs.s.4Xzk4bmhUZI.L.B1.O/am=QOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACgCAKCKhMAgAAyCsAALABAAIAAHwAAI4KABgAACAgAICQEACAAAAACABYIQAgQAAEEABAUAAACABCBCAAAEEjgH7_CQAAAAAMAAAAAGAECAkggAHwfnABSEAAKAhAPxREAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAQCQj-AAAEAegAB4CEg0AYiAEAQABhAEQAJ_AAAAQAAAJAABAJAMGYC4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oFCrRDKRmAhGpMOtXavivJkmDzSgQ/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy38h,sy38e,sy38d,sy38c,syz2,syz3,syz1,sy149,syzf,syz4,syz0,syze,sy2w1,sy2w2,sy2w3,sy145,sy17a,sy17b,sy146,sy3ya,sy3y9,sy38a,sy143,sy13m,sy11v,sy11n,sy11w,sy11t,sy11r,sy2w4,sy141,sy13x,sy13w,sy13y,sy13l,Eox39d,sy7ze,sy5w6,sy2n6,sysc,tIj4fb,sy3vp,w4UyN,sy8y,sygv,sygs,sygt,sygr,syh3,syh1,syh0,sygz,sygw,sygq,syd7,syd8,syce,sycf,syas,syan,sycv,sycw,sybd,sybe,syb9,syb2,syb5,syb4,syb1,syb0,syaq,syay,syb7,sybc,syba,syal,syat,syar,syap,syac,syaf,sya9,syae,sya8,sya6,sycy,sycr,syci,sycm,syab,sycj,syc1,syc2,syc8,syc7,sybz,syby,sybw,syc0,sybt,sybs,syc6,syc3,sybr,sybq,sybp,sybm,sybn,sybo,sybj,sybh,sybi,sybk,syai,syc4,syge,sygp,sygn,sygj,sygk,sy8g,sy8c,sy8f,sygg,sygm,sygf,sygd,syga,syg9,syg7,sy8j,uxMpU,syg2,sydb,syd5,syd6,sycz,syd9,syd2,syag,syah,sybl,syd3,sycs,sy9h,sy9g,sy9f,Mlhmy,QGR0gd,aurFic,sy9q,fKUV3e,OTA3Ae,sy90,OmgaI,EEDORb,PoEs9b,Pjplud,sy9b,sy97,sy95,A1yn5d,YIZmRd,uY49fb,sy89,sy87,sy88,sy86,sy84,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy3zb,sy3za,sy3z9,sy3z8,SJpD2c,sy5sc,sy15z,sy15y,sy15v,sy160,sy14w,sy15x,sy12a,sy128,sy121,sy123,syta,sytn,sy5sa,sy5s9,sy1pw,syu3,sytv,sytt,syth,syts,sytk,sytj,syti,syt3,syt1,sysv,sy1h9,syyw,sy5sb,bEGPrc,sy1i0,sy5sf,sy5se,mBG1hd,sy5sg,mscaJf,sy5sk,sGwFce,HxbScf,eAR4Hf,sy5sl,h3zgVb,lRePd,sy3z2,nN2e1e,sy5sh,sy5sm,IRJCef,sy5sj,sy5si,scFHte,pr5okc,IFqxxc,sy3z3,OXpAmf,sy5sn,sy3vr,sy3vk,sy3vj,sy1hb,sy1hc,sy177,sy179,sy178,sy174,sy175,sy172,sy171,sy16x,sy173,sy104,sy105,sy103,sy106,sy102,sy107,syzu,syzv,sy108,sy109,sywj,syw3,sywk,GElbSc,sysh,syse,sysd,sysb,DPreE,sy5sw,xdV1C,sy625,HYSCof,sy6m9,sy3bc,sy1no,sy1fo,KSk4yc,ZgGg9b,dIoSBb,sy2o3,sy2o1,sy2nw,sy2nv,sy2nx,sy2o2,b6knsb,sy12v,sy2nm,sy1in,syy6,sydk,sydi,sy9z,sydm,sy2o6,JKoKVe,pXdRYb,sy4gn,sya0,sy9y,sy9x,sy8i,O1Gjze,TtcOte,wR5FRb,syfs,btdpvd,sywq,sywo,sywp,rtH1bd,syey,syde,syex,syew,syev,syeu,syet,syes,syer,sydc,syeq,syep,syeb,syen,sydz,sydp,sydq,syem,sybg,sye9,syel,sydu,sydv,syej,sydt,syei,syds,sye8,syeh,sye7,syeg,sye6,syef,sydd,sydw,syc5,sye5,syed,sye4,syec,sye3,sye2,sydr,sye1,sydn,sye0,sydy,sydx,syea,sydo,sydg,sya4,sy7w,zbML3c,sy6gq,bzmgle,sywz,syww,gskBEc,uKlGbf,sy5ph,sy83j,sy5pj,sy1ht,sy8ci,sy8ch,sy8cg,sy73w,sy73v,sy6gr,sy5ka,sy5g2,sy1p3,sy1mr,sy1kq,syqb,sypl,syo3,sypm,syip,syig,sy1ms,syzx,syxi,g3PTRd,syva,syve,syvc,syvd,syvg,syvf,syv7,syv0,SMquOb,sywx,sywt,sywv,d5EhJe,syyy,sy1hw,sy1hv,sy1hu,sy1hs,sy1hp,sy1br,sy1bt,sy1bs,sy1bq,syx7,syvb,syx3,syx6,T1HOxc,syx4,syx2,zx30Y,sy1hz,sy1hm,Wo3n8,syg5,aLUfP,wQlYve,sy6w0,sy5re,sy1f6,syxy,syxz,WklB4,sy74s,sy74r,sy1jf,pOAbs,sy6gs,sy5k8,sy5k7,syw6,syw7,syw8,syye,sywc,syw5,sywd,sy5k9,sy5kb,UYJibd,RagDlc,oUlnpc,sy84j,sy84k,sy6vj,sy3p9,sy2lb,sy2lc,sy2l7,sy1r1,sy1lz,sywa,sywf,Da4hkd,sy37s,fVaWL,sy1m0,sy1lx,sy1lw,sy1lu,sy1jy,syxb,syxe,sywe,syxa,aD8OEe,sy6vh,xfmZMb,sy3a9,msmzHf,sy60w,cSX9Xe,sy8c9,sy8c1,sy1g1,syuy,sy1gj,sy18l,sy8by,sy8c8,sy8c4,sy3ai,sy8bx,sy72o,sy162,J4ga1b,sy1j1,EbPKJf,sy1i9,sy1i7,syid,sy1gz,CnSW2d,sy1j5,sy1j4,sy1j3,sy1ia,pFsdhd,sy8c0,sy8bw,sy2oq,sy18q,sy101,sy8c3,sy8c2,sy72d,syzr,etGP4c,sy16f,M0hWhd,sy166,sy89t,sy89v,sy6t6,sy16b,ABJeBb,sy13h,sy13g,L1AAkb,hezEbd,G6wU6e,sy16a,sy167,sy169,syuq,sy16d,sy15t,sy164,syu6,sy168,syuc,syub,syuj,syuh,syue,syu7,syua,syu9,sy16c,Wn3aEc,sy89w,sy84b,sy6t2,sy34e,Um3BXb,sy722,nPaQu,sy37p,GCSbhd,sy39s,syxk,syxl,QhoyLd,sy7nu,pHXghd?xjs=s3"
                                      Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.lgo9kc.vKW4md{opacity:.2;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (17444)
                                      Category:dropped
                                      Size (bytes):17672
                                      Entropy (8bit):5.233316811547578
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6EFDDF589864D2E146A55C01C6764A35
                                      SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                                      SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                                      SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):1067974
                                      Entropy (8bit):5.790271748672753
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F694D2D663010D682292715CEC476974
                                      SHA1:D46CACDC85CB2B3483736541E224B91839238858
                                      SHA-256:5FB845D48F111A79CE1318D5EA664D24493B0956C711F94B6B54589F77E1DB9C
                                      SHA-512:E77F9BEC203E18213772AC4015FA6A8CD02174AE3AEE7A4E6C1836BEB162ECF7DC265EBD8BCF3DE41AF3FF678A8BAA6C7B6FEC91E8A158658D98295EF12901BA
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:"use strict";_F_installCss(":root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.cS4Vcb-haAclf-ELDlgd{margin-bottom:4px}.cS4Vcb-haAclf-FvZbcf{margin-left:16px}.cS4Vcb-haAclf-bCwkzb{padding-bottom:16px}.cS4Vcb-eFmLfc-TJUXdc,.cS4Vcb-eFmLfc-djQQJd,.cS4Vcb-eFmLfc-mOJ4L,.cS4Vcb-eFmLfc-Zed6xc,.cS4Vcb-eFmLfc-ynvgpf,.cS4Vcb-eFmLfc-XKZqS,.cS4Vcb-eFmLfc-qw9fIe,.cS4Vcb-eFmLfc-BCBitd,.cS4Vcb-eFmLfc-XTTjBc,.cS4Vcb-eFmLfc-Q88B2c,.cS4Vcb-eFmLfc-HpQul,.cS4Vcb-eFmLfc-tfJJD,.cS4Vcb-eFmLfc-Dtpvv,.cS4Vcb-eFmLfc-sxzqje,.cS4Vcb-eFmLfc-UfXex,.cS4Vcb-eFmLfc-yN9tic,.cS4Vcb-eFmLfc-gNHsKe,.cS4Vcb-eFmLfc-tOIbmd,.c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65503)
                                      Category:downloaded
                                      Size (bytes):77881
                                      Entropy (8bit):5.784742615193159
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F539E92ADA0571CB4DAD83011C6C6244
                                      SHA1:1B0FE910574516A6900F6F5A609482907BADDC2C
                                      SHA-256:5E63CB7F94AF2CF20EED327A971863453FC82AE2EE553BEB01170DA2787C8EDF
                                      SHA-512:4621CF68731FE01D955AAC9ECD83914E823B9F9227B88AEBD683670AB8EDC4ED88F4BC73B5DBB98D85C793B3E1B390513DE45720AB95A39D03F8E169A0F17C77
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/async/callback:10041?fc=EosBCkxBSkc5SmtOaDNTZGJ6MlB3WTNoSWN0WFlWekFyMlZDR2RhNXA5dXJDbFk5ZVVvSW16S2NCdW9CZG0xQXpEVy1ET2dqcVdkUHJiakh1EhdLZkFnWjl5dUphM3M3X1VQcmVqUW9BVRoiQUZYckVjb3U4SWVON0pUeXNWM0VWUVd2X19TUTJTdDFuUQ&fcv=3&vet=12ahUKEwic59vE5bOJAxUt9rsIHS00FFQQzOMHKAF6BAg_EAM..i&ei=KfAgZ9yuJa3s7_UPrejQoAU&opi=89978449&yv=3&cs=0&async=t:rq,q:Why%20is%20%27%40%27%20used%20in%20Gmail%3F,lk:Ghh3aHkgaXMgJ0AnIHVzZWQgaW4gZ21haWw,cat:Why%20is%20%27%40%27%20used%20in%20Gmail%3F,ccc:1,bs:c5WQsW7CMBCGxYZuqlAHYxW4iTAbWCoko6pS36Cwuo0Tp0rsCDuy8iR9GHZGnoGhD1I7YkBFQnQ76f_-u_8_WMFwo1osLCbrBBsrUyw0vlWiKDk5wKzHKCX-msgjATUsNko4VKKupbboldTYmgbrxqHQnSPA2c5ohyZDgVpUkpOfPlvSuf-_FV5g1F0McZySGCbbVh-mxE9RljLl5DtnY_rkbzDwDJPLHWexa5aZXeA5OfbZIx1cK_AK40tvTPknwP6LTejI34LgHZJuS2qkjYVdoXNcx4Kxc2gv43uDzMlpy2Z06u-iH3q_,qc:CgdhdCBzaWduEAB9AjwcPw,_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.DNPgSUWDc4A.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAgAAKCAgAAAAAACgAAAAAAAAAAAAAAAAAAAAAACAgAICQEACAAAAAAABYAAAgQAAEEAAAEAAAAAACBAAAAAEigH7_CQAAAAAAAAAAAEAEAAkAAAAAAHABAEAAKAgAAABAAAAABgAAAB4AAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCQD8AAAAAAAAAAAAAAAIAAAAAABhAAQAB_AAAAAAAABAAAABAEAAA4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHyiouPj0XS2O0shTjzf7xUokH5IA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.4Xzk4bmhUZI.L.B1.O%2Fam%3DQOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACACACAKBMAgAAyAsAALABAAIAAHwAAI4KABgAAAAAAACQAAAAAAAACABQIQAAAAAAAABAQAAACABABCAAAEAhAAAAAAAAAAAMAAAAACAECAAggAHwfgABSEAAKAhAPxQEAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAACAgCAAAEAegAB4CEg0AYiAEAQABBAEQAIAAAAAQAAAIAABAIAIGYC4IAMQAAAAAAAAAAgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQAAAAAAAAAAAAAAAAAAAAAAAg%2Fbr%3D1%2Frs%3DACT90oFsaDW4F1m4vdtmtlb2cfL0Vi-ZNg,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.DNPgSUWDc4A.2018.O%2Fck%3Dxjs.s.4Xzk4bmhUZI.L.B1.O%2Fam%3DQOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACgCAKCKhMAgAAyCsAALABAAIAAHwAAI4KABgAACAgAICQEACAAAAACABYIQAgQAAEEABAUAAACABCBCAAAEEjgH7_CQAAAAAMAAAAAGAECAkggAHwfnABSEAAKAhAPxREAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAQCQj-AAAEAegAB4CEg0AYiAEAQABhAEQAJ_AAAAQAAAJAABAJAMGYC4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFCrRDKRmAhGpMOtXavivJkmDzSgQ,_fmt:prog,_id:fc_KfAgZ9yuJa3s7_UPrejQoAU_3"
                                      Preview:)]}'.21;["OPAgZ4W6HNyG9u8P_NSjEQ","2105"]c;[2,null,"0"]2b38;<style>.uKh9yc{padding:9px}.dG2XIf.cUnQKe .related-question-pair .wDYxhc:not(.NFQFxe),.cUnQKe .related-question-pair .g{padding-left:0px;padding-right:0px}.dG2XIf.cUnQKe .related-question-pair .wDYxhc.NFQFxe g-img{margin-right:0px}.related-question-pair .kno-ftr{margin:0px;padding-top:0px}.wQiwMc .g{margin-bottom:4px;clear:both}.Sbgr0{margin-bottom:10px}.CSkcDe,.related-question-pair div.iDjcJe{color:var(--YLNNHc);font-family:Google Sans,Roboto,Arial,sans-serif;font-size:16px;font-weight:400;line-height:24px}.ZRRvx .G0anYb{margin-right:12px;width:205px}.ZRRvx .G0anYb:last-of-type{margin-right:0}.J2MhIb.LJm5W.roMIYb .JCzEY{font-weight:normal}.ilulF .ABs8Y,.ilulF .JCzEY,.ilulF .APjcId,.ilulF .WltAjf{-webkit-line-clamp:unset !important}.oST1qe .JCzEY{color:var(--YLNNHc)}.g7pt6d .JCzEY{font-family:Roboto,Arial,sans-serif;font-size:16px}.mmb6sb{line-height:25px}.o3PDvf .p8Jhnd{margin-top:8px !important;margin-bottom:8px !important}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (561)
                                      Category:downloaded
                                      Size (bytes):30878
                                      Entropy (8bit):5.395737396054499
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E733D2CAC0566337507A0508043E9406
                                      SHA1:5F3952DC9DCE1342BF44CF510A85B43356E2E5BB
                                      SHA-256:635B2814DBECB78302D05C529BF175EF815EF51E7C344769247896504843B731
                                      SHA-512:053E72F1F32AA06D56E727525CF33358A97C0FE2EB6EC6886D44BCFFCE728CA18E89453F1173946F70EAE1758C9C76CB47BB2EF4734E450FD3BD611F72944632
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.youtube.com/s/player/576f07ca/www-widgetapi.vflset/www-widgetapi.js
                                      Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:RIFF (little-endian) data, Web/P image
                                      Category:downloaded
                                      Size (bytes):660
                                      Entropy (8bit):7.7436458678149815
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1295)
                                      Category:dropped
                                      Size (bytes):289148
                                      Entropy (8bit):5.669734810493585
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:8186E2EDEC39D2C45130837290A8872E
                                      SHA1:D9DAE9FFF5D1891CAB33E612EFE125A03E230300
                                      SHA-256:098EF67C8B51BFDDB94E9FB08EEEC60CA449D0F500CA2D8B3E282AD6F384176E
                                      SHA-512:858A2D51D3A8DA39637B8B1D76A2F8B4CF80307828BAF42B77ADC068376456FC474B8A501C035FE6EE39B43F41303F100CBFC3994F20A1F60071340375FDAE76
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.u("sb_wiz");.._.v();.}catch(e){_._DumpException(e)}.try{._.u("aa");.._.v();.}catch(e){_._DumpException(e)}.try{._.u("abd");.var Znx=function(a){let b="",c=21;for(let d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},$nx=function(a){let b=0;for(const c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},eox=function(a={}){const b={};b[aox]={e:!!a[aox],b:!_.I8i(box)};b[cox]={e:!!a[cox],b:!_.I8i(dox)};return b},fox=function(a){const b=[];for(const c in a)a[c].e&&b.push(`${c}:`+(a[c].b?"1":"0"));return b.join(",")},hox=function(a,b){a=String(a);b&&(a+=`,${b}`);google.log(gox,a)},iox=function(a,b,.c=2){if(c<1)hox(7,b);else{var d=new Image;d.onerror=()=>{iox(a,b,c-1)};d.src=a}},box=Znx([97,119,115,111,107]),dox=Znx([97,119,115,111,107,123]),jox=Znx([118,115,121,107,108,124,104,119,68,127,114,105,114]),gox=Znx([101,126,118,102,118,125,118,109,126]),kox=Znx([116,116,115,108]),aox=Znx([113,115,99,107]),cox=Znx([
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                      Category:dropped
                                      Size (bytes):1555
                                      Entropy (8bit):5.249530958699059
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit grayscale, non-interlaced
                                      Category:dropped
                                      Size (bytes):446
                                      Entropy (8bit):7.334244373314574
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:146C086C5DED80E72D9F95B13771EA6A
                                      SHA1:60BCF86E93154D798489BEA354F635333AA9B315
                                      SHA-256:B3338321602FECD34CB925A5713638ADD25D908E7E6C88924222E0D04A4E9330
                                      SHA-512:730A7A4B5A9856D50A2D050B1CF9F4E8D765736B052DAD26503B50D81AB8924136CDDE15827229837D8B05A3213CE639846D53C23E03290A67C1EFCCBFFA21F2
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR... ... .....V.%(....IDATx.....\......m...A..fX[Am....m...7.X..z$:.66>..@.N..+..#....L.tl.s.tB.!....)....>.......3.....n...}.bx.q.o-q.).....V..B.{.#i.&!.......Y.....V,/.Sg9..u5y.v.h.......8.8.rYki...n..3.<|._.B.N.QT[.3\...8..b..7G-9D8.0.c.>..wI.Y?.Q...):.2r.l.i..cL.1l...aKH"..5.9...OI.N....../.....O47~...2P.1M;..I.D.kK.p!.....z..`.g..'...]yj..Yw...G..0.B...g...d.X..B...LBL4.........I..<..W#s........IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):18266
                                      Entropy (8bit):1.173084639124525
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0CFAEA4354E197F48E0A906154981947
                                      SHA1:4D502758566876BA8BAE2EE787DFC30EA8B3FB6B
                                      SHA-256:8A5A5B57620795636D62C261DFEA4CA3E049FD88692024D7B96CE7424EB1F69C
                                      SHA-512:5C3032CFC01DA6DDD4F85C9203753D8D4FD865011DCF5ECA6912D1048ADE8DCE529D00566D970163B0A585729ABEAAB1BD5B397C21C8C93698798F046E8CD6C5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111101101101111111111101011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111111310110111111111111011111111111111011111111111111110001110111111111111111111111111110101002222121212121212121212121212121222222212121212121212121212121212121212121212121212222222212212212221221221221221221221221221221221221221221221221221221221221221221221221222122122122122122122121212122121212121212121212121212121121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122222121212222222221222121212122112212121212121121211212121212121212121212121212121212122122122122112121211222222112121212
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65503)
                                      Category:dropped
                                      Size (bytes):77881
                                      Entropy (8bit):5.775527860589168
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D875E3A19E8C48B1BB14CAC1C9A4E41E
                                      SHA1:C43DD242BE8BCD8C0048ACD2346ADAE7ACC8AF02
                                      SHA-256:80E0619D6346F82DD95F85EA326D30A8FC45CDD2DA5ED0FF8780634BF1BDAF88
                                      SHA-512:E5594D6B790D2EFF3013F887686054DEA6154F174CA4E8616E363DCBDEFC7EC16646A2A016DC5E384DC8749514FDF63D8093C535E41A6324BA0F959DC9415136
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:)]}'.21;["OvAgZ-XjAvfmi-gP7OCrSA","2105"]c;[2,null,"0"]2b38;<style>.uKh9yc{padding:9px}.dG2XIf.cUnQKe .related-question-pair .wDYxhc:not(.NFQFxe),.cUnQKe .related-question-pair .g{padding-left:0px;padding-right:0px}.dG2XIf.cUnQKe .related-question-pair .wDYxhc.NFQFxe g-img{margin-right:0px}.related-question-pair .kno-ftr{margin:0px;padding-top:0px}.wQiwMc .g{margin-bottom:4px;clear:both}.Sbgr0{margin-bottom:10px}.CSkcDe,.related-question-pair div.iDjcJe{color:var(--YLNNHc);font-family:Google Sans,Roboto,Arial,sans-serif;font-size:16px;font-weight:400;line-height:24px}.ZRRvx .G0anYb{margin-right:12px;width:205px}.ZRRvx .G0anYb:last-of-type{margin-right:0}.J2MhIb.LJm5W.roMIYb .JCzEY{font-weight:normal}.ilulF .ABs8Y,.ilulF .JCzEY,.ilulF .APjcId,.ilulF .WltAjf{-webkit-line-clamp:unset !important}.oST1qe .JCzEY{color:var(--YLNNHc)}.g7pt6d .JCzEY{font-family:Roboto,Arial,sans-serif;font-size:16px}.mmb6sb{line-height:25px}.o3PDvf .p8Jhnd{margin-top:8px !important;margin-bottom:8px !important}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10857), with no line terminators
                                      Category:dropped
                                      Size (bytes):10857
                                      Entropy (8bit):5.5420377775953265
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3E044443AF0D0C10E79791CE7F5AB96B
                                      SHA1:BC0C42ED08C599F24E427F0A2C8A875D14F02D49
                                      SHA-256:FC0BEB29F7B898730510470A6D4F4DB39DD692B0A1FAE3F0BBBF31364A0DD283
                                      SHA-512:6B23CC192B6DDB4C8DF0D6393DD86CBC68ABAF9C6255A4B0AF627093C7996470E56BFE2648EBCD5D0503083E6DB56F440691920A45FC45CFE027837832FC16AB
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.Wt5Tfe{padding-left:0px;padding-right:0px}.eJtrMc{padding-bottom:8px;padding-top:8px}.TkZZsf{padding-bottom:4px;padding-top:4px}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{ani
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):419
                                      Entropy (8bit):7.289774220010951
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F28B4C07E46021BB0991206697EEDAE5
                                      SHA1:AA622D330BD188C127F354E7E2905B0974A7552C
                                      SHA-256:C288FE53AF2CEA86FE59890BC302CE308568E73B178532B2826DA79663826A0E
                                      SHA-512:70D9B53CBC9961CFA6798C87E05ED1B83A7F1AAB941ACDC4B4DAAD4EAE1A3C2C5345EB749EF8B81C02F8FE51BB527F5B06C5FF8B4D4ED582B89599626E67EAF0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...$...$.......h....3PLTE%.f\.........@.y........w.3.p....i.N.....u.T...+IDATx^...r.0...]^..kS.`..6.lU.C...r..x...d...;....yg............y..9.X...).....z.7l...h.(o...'..(..Bt..D....(..5.k.k..nY.g.b.......j6.C...;)...w......v.J].B..3.~.p.._.(t..U.C['/.1....../...d.B........d.r/St.NV....N...K...5.@..sG.xM..o..(..f2F&h.%..P.+.~..F:m;...."...g.....Z..8a.xS../....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                      Category:downloaded
                                      Size (bytes):392635
                                      Entropy (8bit):5.180172392119847
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ED3519EEDCB17885736F4460D07E3226
                                      SHA1:D4F08D8456BA81DB45E97383D1384BFD4E8D6699
                                      SHA-256:30F433E272D8D6BF5437749A5B91004B217118CF09B69FF9302D11A30B5B4C64
                                      SHA-512:379D69E54B0CAEF79867149E29C6A09940353F8FCFE776A9AED67B1695C742BD94B0646F1AED5BE9BDCACBD076438849738EACD2363829D3864861FD350F4DF8
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.youtube.com/s/player/576f07ca/www-player.css
                                      Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):29
                                      Entropy (8bit):4.142295219190901
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                      SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                      SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                      SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:window.google_ad_status = 1;.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):3331
                                      Entropy (8bit):7.927896166439245
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                      SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                      SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                      SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):102801
                                      Entropy (8bit):5.336080509196147
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C89EAA5B28DF1E17376BE71D71649173
                                      SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                      SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                      SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                                      Category:downloaded
                                      Size (bytes):69291
                                      Entropy (8bit):5.666352089340487
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:983D270F97E94AC37A649D140DB5EBC3
                                      SHA1:FE6FAA9C8161DA7D99C69FB59F6F2F850A7172B2
                                      SHA-256:14CC9A134A17909CDB47A38ADD3FD9995EEED39103F9DAF9563C54019957FC5F
                                      SHA-512:F007B484EC6C6C9444CD69C407BB021B7301C0E917AA93E297DBFD83A0352FEFA161612785A73F922684AE0F9B1F46E16D8B1B261E939356B20F8DE1487D9064
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://britanniapackaging-my.sharepoint.com/personal/julie_heffernan_britanniapackaging_com/_layouts/15/guestaccess.aspx?e=5%3a1RABUG&at=9&share=EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w
                                      Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                                      Category:downloaded
                                      Size (bytes):69465
                                      Entropy (8bit):5.667143092949861
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:526158F302887428F2EC1ADAC497044F
                                      SHA1:265D363FEA9D851C5E3C06B8B61BAABCA53CDCF0
                                      SHA-256:E77BBF992E1AE0FE68B879FBA5D44CBEF1C7028797AA10DDC4A3ED59291AA0A8
                                      SHA-512:BB91675AA578DC03D0C9429657AEC25F69D91083776F6CD00FED8412A1249F330F7D3F20C5D0CDECCD880B836FF403B63858ACA30363DFD502E75FAA8E139441
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://britanniapackaging-my.sharepoint.com/:o:/p/julie_heffernan/EmFralHMLyJEuryYIQRN2SQB5JNE1sJUqp62sHRoD11Z7w?e=5%3a1RABUG&at=9
                                      Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1660
                                      Entropy (8bit):4.301517070642596
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:554640F465EB3ED903B543DAE0A1BCAC
                                      SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                      SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                      SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (543)
                                      Category:downloaded
                                      Size (bytes):120879
                                      Entropy (8bit):5.464445096643837
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BC6D78C395CDFA12DDADF289685E5161
                                      SHA1:67440748D6E27CB0C616734C29F645AE853E0EAF
                                      SHA-256:206A731AD265E3157AACA25D2DE29FD11458F87D2E6C9A32965DAC935A6E6807
                                      SHA-512:574A87E7377A183EAD86737B718336571799CF41306BCB945F6FEFE94DAB27E23F52DA6A49B403BBFD607EEF5AAA05730FEC4EDF1B7557666FDC6FE5713CFDCA
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.youtube.com/s/player/576f07ca/player_ias.vflset/en_US/remote.js
                                      Preview:(function(g){var window=this;'use strict';var g7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},h7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.oha(a.D,b,c)},Esb=function(a){if(a instanceof g.tn)return a;.if(typeof a.Lm=="function")return a.Lm(!1);if(g.Sa(a)){var b=0,c=new g.tn;c.next=function(){for(;;){if(b>=a.length)return g.t1;if(b in a)return g.un(a[b++]);b++}};.return c}throw Error("Not implemented");},Fsb=function(a,b,c){if(g.Sa(a))g.kc(a,b,c);.else for(a=Esb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Gsb=function(a,b){var c=[];.Fsb(b,function(d){try{var e=g.Vp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.sma(e)&&c.push(d)},a);.return c},Hsb=function(a,b){Gsb(a,b).forEach(function(c){g.Vp.prototype.remove.call(this,c)},a)},Isb=function(a){if(a.qa){if(a.qa.locationOverri
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8308)
                                      Category:downloaded
                                      Size (bytes):8313
                                      Entropy (8bit):6.015031281153642
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2F5E4958FC47AF6264B44D930BF74EBC
                                      SHA1:01513AEB82D2C460F21F62B95BE64289A376D89A
                                      SHA-256:F9A0EC5EC04103EB5423D1237E9F71E3FC235D4954BC357B9432A95D341CE14A
                                      SHA-512:947694C1D78E47B1458412B4FB0BD26C8F57E8F2FB2CF8B6CD6268C9F606B2D2A82987BAAA70F146B3DD878F2DF0551DD8555EA8404B7D4A8E01B964905C7478
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/async/bgasy?ei=KfAgZ9yuJa3s7_UPrejQoAU&opi=89978449&yv=3&cs=0&async=_fmt:jspb
                                      Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/CAAVHlYWlgV-YsYo_jPPxLThMVnS6Q3jIuSjmVq8dSQ.js","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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (37337)
                                      Category:downloaded
                                      Size (bytes):40328
                                      Entropy (8bit):5.385482969292045
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B4E27A4D39B598172647E0C174AAF21D
                                      SHA1:9B63229B34814F26075818D55061867B6C794CE9
                                      SHA-256:3CDE5E08B570B55AF3C82C6A9D089376373A9E094AF594ECB6DA5E05EB48DC8E
                                      SHA-512:DEB28E8505E4D1A7E6C6659DF09C83D142A94CA0DA1CEBA0A06843E8E933AA625D4CD6413FF4F5A521AC5C005D7A9AF2191AD8A40D71448318CAC20A4ABBB79E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/spoguestaccesswebpack/spoguestaccess.js
                                      Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                      Category:downloaded
                                      Size (bytes):219
                                      Entropy (8bit):6.672026282090217
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A645907F22E3265E9C3ECE3872EF9567
                                      SHA1:377426B57776474466297240AC1F315F2DEB3343
                                      SHA-256:3B38DF6E208371DCD43F691C977F8F1891B4A0341674A102585A5490EE4AC4B5
                                      SHA-512:BE849829C32D817E67DBA2E4E2A93939F0AAE8245A3BCE8086A7B7D0A1CC1076BCCBDBE2506071E61E1810C78C0DEF6452C26D138BF1F892DA2294D17BA08214
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/images/icons/material/system/1x/email_grey600_24dp.png
                                      Preview:.PNG........IHDR.............J~.s....IDATx..1..0.F...o...s..$...!.D.....2..../6.iG.oh..= ..<.q..Fj. +i]q1..0.T..z.......s.@l.S"T<...=......M.eB.....M.}c.P.s._.......[.a.@.h.....`.._1.q..!...i..i...gZ......IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33915)
                                      Category:downloaded
                                      Size (bytes):33938
                                      Entropy (8bit):5.7850342710036395
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:655C99B9D0D9211B5A9A9194745CF415
                                      SHA1:76C7F6C7AD9F2D8BA4BB8692100D4A9DD791F0A4
                                      SHA-256:BF1F2FCBD205D0EDB111674F03982E224905AB72BB5C0571671C9653F27D1EDF
                                      SHA-512:964882F0933F2DA064313A1A1AD3767C73ECC2922ABA7E116C2532DFD0A0BCFB81803A5C82A3D57FB80680348AEBF779EAF75ED1A0415D160A2DCA6A90DB9DA2
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/async/callback:10041?fc=EosBCkxBSkc5SmtPRWZUclg5UFRCOVJwdHZNM3ZiM1pmWURjQmZucXJqSHotR0JYRWlnbnJQeFNsdFNJejlYRWJoZTN3Tk9oczNqcS1GbGl3EhdLZkFnWjl5dUphM3M3X1VQcmVqUW9BVRoiQUZYckVjcjhydHJlOGFBbUx5akdRdUZXbmhwb0JjcE1OUQ&fcv=3&vet=12ahUKEwic59vE5bOJAxUt9rsIHS00FFQQzOMHKAF6BAgkEAM..i&ei=KfAgZ9yuJa3s7_UPrejQoAU&opi=89978449&yv=3&cs=0&async=qc:CgdhdCBzaWduEAB9AjwcPw,q:Why%20is%20%27%40%27%20used%20in%20Gmail%3F,lk:Ghh3aHkgaXMgJ0AnIHVzZWQgaW4gZ21haWw,bs:c-Oy4pIMz6hUyCxWUHdQVygtTk1RyMxTcM9NzMyxlzjGZSQlJVGOKZ8Okucq4DIJz0gsUchILChIzStWKM9IzVOozC9VKCgtUUjMA-sAKk4rys8rUchPU0hUyEvMTbWXeMJhZCplXE66Vi4nLlmwjUDnlGSkKgBZxZW5Sfk5CsmJOTmpKfYS09ON5KRkyvGo4bLikkc2AyoJ9llafhFQvb3EOQ4jESkhTBkBRgA,_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.DNPgSUWDc4A.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAgAAKCAgAAAAAACgAAAAAAAAAAAAAAAAAAAAAACAgAICQEACAAAAAAABYAAAgQAAEEAAAEAAAAAACBAAAAAEigH7_CQAAAAAAAAAAAEAEAAkAAAAAAHABAEAAKAgAAABAAAAABgAAAB4AAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCQD8AAAAAAAAAAAAAAAIAAAAAABhAAQAB_AAAAAAAABAAAABAEAAA4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHyiouPj0XS2O0shTjzf7xUokH5IA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.4Xzk4bmhUZI.L.B1.O%2Fam%3DQOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACACACAKBMAgAAyAsAALABAAIAAHwAAI4KABgAAAAAAACQAAAAAAAACABQIQAAAAAAAABAQAAACABABCAAAEAhAAAAAAAAAAAMAAAAACAECAAggAHwfgABSEAAKAhAPxQEAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAACAgCAAAEAegAB4CEg0AYiAEAQABBAEQAIAAAAAQAAAIAABAIAIGYC4IAMQAAAAAAAAAAgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQAAAAAAAAAAAAAAAAAAAAAAAg%2Fbr%3D1%2Frs%3DACT90oFsaDW4F1m4vdtmtlb2cfL0Vi-ZNg,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.DNPgSUWDc4A.2018.O%2Fck%3Dxjs.s.4Xzk4bmhUZI.L.B1.O%2Fam%3DQOoAIAQAAAQAQARUABAAAAAAAAAAAAAAAAAAAAAAIAEAAEAIAAAAAAACgCAKCKhMAgAAyCsAALABAAIAAHwAAI4KABgAACAgAICQEACAAAAACABYIQAgQAAEEABAUAAACABCBCAAAEEjgH7_CQAAAAAMAAAAAGAECAkggAHwfnABSEAAKAhAPxREAAgABgAAEB7CAQwDEFQAYABHAQAAAAAAAAAAAEAAEAIAAAQCQj-AAAEAegAB4CEg0AYiAEAQABhAEQAJ_AAAAQAAAJAABAJAMGYC4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFCrRDKRmAhGpMOtXavivJkmDzSgQ,_fmt:prog,_id:fc_KfAgZ9yuJa3s7_UPrejQoAU_2"
                                      Preview:)]}'.22;["NvAgZ-SiKt6I9u8PotHF4QY","2105"]c;[2,null,"0"]1d8b;<style>.uKh9yc{padding:9px}.dG2XIf.cUnQKe .related-question-pair .wDYxhc:not(.NFQFxe),.cUnQKe .related-question-pair .g{padding-left:0px;padding-right:0px}.dG2XIf.cUnQKe .related-question-pair .wDYxhc.NFQFxe g-img{margin-right:0px}.related-question-pair .kno-ftr{margin:0px;padding-top:0px}.wQiwMc .g{margin-bottom:4px;clear:both}.Sbgr0{margin-bottom:10px}.CSkcDe,.related-question-pair div.iDjcJe{color:var(--YLNNHc);font-family:Google Sans,Roboto,Arial,sans-serif;font-size:16px;font-weight:400;line-height:24px}.ZRRvx .G0anYb{margin-right:12px;width:205px}.ZRRvx .G0anYb:last-of-type{margin-right:0}.J2MhIb.LJm5W.roMIYb .JCzEY{font-weight:normal}.ilulF .ABs8Y,.ilulF .JCzEY,.ilulF .APjcId,.ilulF .WltAjf{-webkit-line-clamp:unset !important}.oST1qe .JCzEY{color:var(--YLNNHc)}.g7pt6d .JCzEY{font-family:Roboto,Arial,sans-serif;font-size:16px}.mmb6sb{line-height:25px}.o3PDvf .p8Jhnd{margin-top:8px !important;margin-bottom:8px !important
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                      Category:downloaded
                                      Size (bytes):215
                                      Entropy (8bit):5.281200819541997
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:01BBB94E530540D3753CF187113B2BEA
                                      SHA1:9944B52C555827F375ABD36DCA53D0599B63E41A
                                      SHA-256:ABF5733C1C04AFE818F5F263A82EC875207D8B3A17942C676D10480F3A8C055E
                                      SHA-512:E8D4C7FD900F79219AEE255AC75567AEAFF8601527764FE67132CCACF08BC6B64FFAE9FC512F46892A0470224CAA2D1B5353EABF355BD020088A703F80215550
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
                                      Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:4b0ceaa1-701e-005b-6e0e-2ac6ac000000.Time:2024-10-29T14:25:10.5289571Z</Message></Error>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):23063
                                      Entropy (8bit):4.7535440881548165
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:90EA7274F19755002360945D54C2A0D7
                                      SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                      SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                      SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.75
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5030B8DD100353DBECBEA12B494B8223
                                      SHA1:697F7637DB6E2505825AE786D77EC950D40B6FB2
                                      SHA-256:3A34E72278612B8E567A4529475F092D32436F32B438E54FEB7DF87B7083B32A
                                      SHA-512:AAD443C3B439863065C9AD7982608B377BB95920BA4BA4F2610D3EA0765ACB67C1732B10D36CD94DAE7303241E8FE4BC5D065A9DD094E09CC9D9E89298E14397
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlL1An4iaKj4hIFDUqFnlI=?alt=proto
                                      Preview:CgkKBw1KhZ5SGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MPEG ADTS, layer III, v2, 64 kbps, 24 kHz, Monaural
                                      Category:downloaded
                                      Size (bytes):8448
                                      Entropy (8bit):7.826965560971027
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:242F813AA36AB82D4A80D350BDA718FE
                                      SHA1:E3756D885BD229912333537ACFACE04890CBC2DC
                                      SHA-256:1D8C40D5F10E0C5754EA43A693F22274EFE8B50D17CA082FCB4D2FFCB79D837C
                                      SHA-512:B9E14CBB455E17C390DE0F10042E3367F3630168F1DCC0DBFE573C81B0B930A60CB3743EA01272564562B859B00228CC4F07F4EDC07F19F778B75EA286FA32A1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/speech-api/v1/synthesize?text=at%20sign&enc=mpeg&lang=en-us&speed=0.4&client=lr-language-tts&use_google_only_voices=1
                                      Preview:...................................................................................................................................................................................................'R...I@...@@P..b....G:@..21Z4h..P...4.........7...."""...(........................................AAADDDwww{...?.wx.{DDDwwwr................@....|.....0|..P .bp....Y~....z...a......+\....,.&d......&....(....F.......1.......@0.....4d.@H.8,..qr.3..a..f..(...sa.E$.A..\.L.h...F....N..b.......A33....Sk7A...../.B..hA.C.c$.......8.7.........A4.M.SPL..Jq...A........D.aH!......+R......mK.....R..*\P.e.........Ul-.O.y.Qy.lD.....Z..q.`...U.,7#m$..0.2.}.{$..<."....j...*Ra.\.*...V.9X......I_Y.(.kw9.......{W(...., .`..o.....?...~....OD...yn1.]g,2.eM.A..w.(....,.&.....Ahd .2....2..P....LF....^.s.f+..!.m..r...L.......m.......i......&.V.......O.Zlc....%1.2[v]f.".p...Y....Lg.N..p.q. ..C..%[0...R.._...X...N.?.a......W..0,..*B.....@.1..........,........J2....a..!..T..xaa.[."J.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1143)
                                      Category:dropped
                                      Size (bytes):4272
                                      Entropy (8bit):5.407649241930215
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B427175FA1078775EB792756E7B6D1E7
                                      SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                      SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                      SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (568)
                                      Category:downloaded
                                      Size (bytes):2464138
                                      Entropy (8bit):5.6045126415844155
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5763156342C54E43DE97DD4B6BAB3CEB
                                      SHA1:1FE9EA69F16F7B04584B5B94FD4EE3EFBDE86C34
                                      SHA-256:5FDBB8026F7F73D306E135709A2F22F9CFB76585099168ED958C126739AD1206
                                      SHA-512:D3299D93E349BE538123999E74C39FD8E957C4DA3CE5A631B1A2C42EFE97A4769C72B51A74CEC1F61629D7A4CF13E44B5BF3A4023FEB6C49E41F1EC754606B13
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.youtube.com/s/player/576f07ca/player_ias.vflset/en_US/base.js
                                      Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):19
                                      Entropy (8bit):3.6818808028034042
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9FAE2B6737B98261777262B14B586F28
                                      SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                      SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                      SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/async/ddljson?async=ntp:2
                                      Preview:)]}'.{"ddljson":{}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.702819531114783
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:858372DD32511CB4DD08E48A93B4F175
                                      SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
                                      SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
                                      SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm7uywFbSQ4JBIFDfSCVyI=?alt=proto
                                      Preview:CgkKBw30glciGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3537)
                                      Category:downloaded
                                      Size (bytes):52603
                                      Entropy (8bit):5.316331138717284
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F0A9F2F65F95B61810777606051EE17D
                                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:RIFF (little-endian) data, Web/P image
                                      Category:dropped
                                      Size (bytes):5494
                                      Entropy (8bit):7.943800412453245
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                                      SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                                      SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                                      SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65531)
                                      Category:dropped
                                      Size (bytes):111958
                                      Entropy (8bit):5.5331679496450805
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:90E95455D5560946D97B635B6757454E
                                      SHA1:61DE10B5048AB16B4658FCF9D51B6CA40339ECAD
                                      SHA-256:D613B2E0EE2751B37C21FE7D93BE3FECE6A0D803431F7A61578560232228A6DC
                                      SHA-512:E977B5D4B047BFF787F3A15CB17D9A7BC15FEEC0C70F564E013FF18F84063AA0C0B8E6EF39F6CE4630FD88F4F03EDE4DF1084036D8BF25705C47CAC31E70DB5E
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:)]}'.22;["N_AgZ-LrIemLi-gPzfOi-Qk","2105"]c;[2,null,"0"]1b508;<div jsname="TYpc3" jscontroller="M6QgBb" data-gmc="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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):350
                                      Entropy (8bit):6.922576431804136
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F8F20B1A0E5303C04EBAAFD7F09A625C
                                      SHA1:ED0ED603206887E2D5AE2F0F770ADC2B869DE6DA
                                      SHA-256:895172C5269BC2F7F1B26A807944106D88FEF304586399A0D9A10E21C6A8DD46
                                      SHA-512:C8D8FEB29312771F14B72A6DC992303508A66B0CBDC85AF2EF9659AA36A3F7806ABBA595FB83F36DBF164962DB4493B00E5ECDAC8DA41EAB56DD146D8D9F7C0C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR... ... .....szz....%IDATx....d.@......P.A0.0.C1`.......a......C...Eq........0...C..^{........... DBS...I.:+I..H..H.......?.N.....WB..e.._B .[@M.dk..`..o...|.VU.|.u...0.......L..0.r....k M]#...o^....(........H...^.....s._........nr.S.`u...M..E4.{_D..M.D..6.@...wB.-=.......-.%l3.$.H..8.z.?R..%}.0...w..=y>2;......IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (523)
                                      Category:downloaded
                                      Size (bytes):1547
                                      Entropy (8bit):5.351984092561972
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F7B7CBC255942A2F9885D4175E94BAAE
                                      SHA1:91A2699CD9FDFB51621733472532293568249826
                                      SHA-256:2FF6ABDA5928F4D9D5D4B172624F484F2D717C1422550364B6A1094119FE6BE5
                                      SHA-512:3254B9C69F3D6B6A678E25ACB75910E2EA815C10737759F9803BA52B96E930ED82EB97A54CA42938D0AA272C0846F1A8670156A2B503FF5593ADB32414F57737
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.DNPgSUWDc4A.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAgAAKCAgAAAAAACgAAAAAAAAAAAAAAAAAAAAAACAgAICQEACAAAAAAABYAAAgQAAEEAAAEAAAAAACBAAAAAEigH7_CQAAAAAAAAAAAEAEAAkAAAAAAHABAEAAKAgAAABAAAAABgAAAB4AAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAAAAAQCQD8AAAAAAAAAAAAAAAIAAAAAABhAAQAB_AAAAAAAABAAAABAEAAA4IAMQAAAAAAAAADuA4DHA4ZDCgsAAAAAAAAAAAAAAAACkCCYA9JfEAACAAAAAAAAAAAAAAAAAAApgiYuNwCQ/d=0/dg=0/br=1/rs=ACT90oHyiouPj0XS2O0shTjzf7xUokH5IA/m=lOO0Vd,sy9c,P6sQOc?xjs=s4"
                                      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.u("lOO0Vd");._.Lcb=new _.$d(_.fNa);._.v();.}catch(e){_._DumpException(e)}.try{.var Vcb;Vcb=function(a){return Math.random()*Math.min(a.VWd*Math.pow(a.ybc,a.z3b),a.a4d)};_.Wcb=function(a){if(!a.SVa())throw Error("pe`"+a.tnb);++a.z3b;a.xbc=Vcb(a)};_.Xcb=class{constructor(a,b,c,d,e){this.tnb=a;this.VWd=b;this.ybc=c;this.a4d=d;this.lde=e;this.z3b=0;this.xbc=Vcb(this)}NZc(){return this.z3b}SVa(a){return this.z3b>=this.tnb?!1:a!=null?!!this.lde[a]:!0}};.}catch(e){_._DumpException(e)}.try{._.u("P6sQOc");.var Ycb=function(a){const b={};_.Ta(a.Ga(),e=>{b[e]=!0});const c=a.Ba(),d=a.Da();return new _.Xcb(a.Ca(),c.Aa()*1E3,a.Aa(),d.Aa()*1E3,b)},Zcb=!!(_.ah[38]>>17&1);var $cb=function(a,b,c,d){return c.then(e=>e,e=>{if(Zcb)if(e instanceof _.yg){if(!e.status||!d.SVa(e.status.Uu()))throw e;}else{if("function"==typeof _.F8a&&e instanceof _.F8a&&e.oa!==103&&e.oa!==7)throw e;}else if(!e.status||!d.SVa(e.status.Uu()))throw e;return _.tg(d.xbc).then
                                      No static file info